last executing test programs: 1.750811617s ago: executing program 1 (id=355): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010003b0c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010065727370616e00000a00028006000f00000000000400120006000e000000000015d134823cd0129317bf5b4a5f9c39ac4459cda0184038adda437c8cd2b78e94087e91c6376b9d6fae690d0351c2f24a473f5994783af17ab41fdb55ad6dc282647202c7008536dcf13e89ac"], 0x48}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00', 0x0, [0x77e25eaf, 0x4, 0x401, 0x101, 0x401]}, &(0x7f00000000c0)=0x54) 1.749577647s ago: executing program 1 (id=356): rseq(&(0x7f0000000680), 0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001980)=[{{&(0x7f00000003c0)=@file={0x1, '.\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="000000001c00c1000000000100d50c4daa68c4e9db313abf32427b4065899c85e953ecdef45dae23c135eac066b6a5f0fbb297c7c5d3bdf2f0ec8cb7c224976b77d2c3a33b38df66c685b6a1bf05e9a3a8a6f3220728b7e21d9a2e555c294d9caac881e40d9b803bcc0c94e21602e0fc79a68310fb30eb5bb91d61f2c188134b51204e6ef5dbbfb1d5dddd3289374936f6815aeebb59b6b572a31a411b18968f42da", @ANYRESDEC=r2, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES16=0x0], 0x60, 0x4000800}}, {{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000010000946235dbfd6af4594200010cf399", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x4048804}}, {{&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000780)="ece18bd8380f7cd6d1dc0e2b37a803f38b0204d3955f812b3d1e8471b7a1dc4f930b45efd41012ddc9425ce6e990ab8d66724f71be8a58b4918820cf6eb5c9354cc89eb5b7a6aef6abad4609edda4fdf88ad016d1d92bb36067cb67dd7c9cf6466f67025c65612dcd2dd", 0x6a}, {&(0x7f0000000800)="c68e4b880daeaa", 0x7}, {&(0x7f0000000840)="144f192cca39f2efc9f6749d4e16cb77def3cf72680cd89e9a3928071bfac01719e4cfd022a0fa19eff1cfddcb3378463a89253e78001ba72496d35d323e58989fb5baa806dd4ecb72da00d7832ad7bacd14b97831bd594615111dd5f3a7370b86107a1d32e4382fa7a19e360a05263922a0305fb35e8c15ef5316a3352719ed6752e700990f7b678f2aed256e0f156c62a5b1fd0f3ab39e4fffb35649df7b1e28c9661262036f76a22f013f5aac4b4aeac41a57f86c4664f82e3564c629fa2b4d3339fc810cc709a6fa38", 0xcb}, {&(0x7f0000000940)="c89a31b714c87c50c7a51e628f37681fdae10111c779aaed362df5", 0x1b}, {&(0x7f0000000980)="fa9bc91e739fc8b2ac3c5d29b05b7104a51f3a47715d7fd3c7871bed0e027587", 0x20}, {&(0x7f0000000a40)="c4b18a6a7f02fda3bafd65f549f71e8ad1e637d0c914645dbdec3c416f", 0x1d}], 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1c048893e98907008427512bb9663ec1", @ANYRESHEX=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x20040811}}, {{&(0x7f0000000c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000e80)="1ac7346de694ffad6809c5806d44d80c9cf87a48fcc4953abe6da8f664883e97ccaca87ec179a07d32bde0e14bebd34445e167c6c9db26f638b9c74b57a3ce6f5c634fb94be3cf3abf44a76bcae4e935db5043a623859436080e43fd0b3d1a76c88523f00ca3e1cf15c70c9d021f224266f34417d3316f5b7339b95f9ed8ab530db3d75a066c3a884b7cabed35307136dcb9ec6952a0b17ed0a6e3406a54552b5e17adfdf27cc1b67d4ebd4417a52502cd62b910e73023f5526cf810c5a27610695a90d7a4729ede55f27660506eeae7aa502ff39a574f1b0533e1cb51e2dec564e4f1fcbace31a7c956294f6d97", 0xee}, {&(0x7f0000000dc0)="412dd47bf46e57ac7e62a7c89287a7bd5a5edc9d82a7baf5d6c63430b74707f0646d7cf7ef4fe5cf68d2982059450ceff30f8a74a150f6fa107e3e9e3e5383050bd77d2768037145bd6bfb684e0377fdba678ec1", 0x54}], 0x2, &(0x7f0000001180)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000200"/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x48, 0x8a1}}, {{&(0x7f0000001240)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000012c0)="7ccf57d10a59688114eb10bb8a4c6db069ce6f5e52c83e3f3a091d0af7eaf7ce9a37ad6e6c6f416b22b04a058d6340c7f232d067a2c285a5c61a48c4f01f821c1121b87fbcc1f01c4cc4b14612eac7a1726ac3dd6edcef1fd723ffbfcad3408d13593190fc88a013488a4088db36b2d26804bc230546e46e4213fef1be4bcdcdb723306e5145bef527dcbe240616bb411ba4eb18fdc04161a8412d02", 0x9c}], 0x1, 0x0, 0x0, 0x4080}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001440)="e54283ca413cebd4fba572cf612bf2d9b07f2a3a477801f4539b726a543ac9523bec369b7d92db1ff036736475175067ce1119467509b61030afb4af4296fce54d1f114cc4fc6a4dfb312ab30552ff39e14d2b9f0f6db8d6171398059cdb91f796aded4079ef1c6cacff9f212f8a4fb98e47785b8118b3eb583ecca49c1134c7d0bdb1decae24972af9fe7a96b6c072f1b5c48de86e2c4b72848bd2ab7c7c994077927bbd9f6185c9ace4e5e101590a774337700082aee6971dbc669e257e1db800372774e3643ab02267b9486ccdd", 0xcf}, {&(0x7f0000001540)="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", 0xfd}, {&(0x7f0000001640)="c7dd67e883dd4e7b342d1793c1d84217fd8767ac35510ae3088d122a122d26686cac5e391c551c9c57e78f9ca02561856451a5d8c7f64d5cc5e39cea74915152e77457fae1e88fe3afd64bd7688b193da1599e52149dfb457f8d6facf523a63287cadd373c22e3832796c6eb53aed8c0961f398d0b8007e0334e586fd11d91909a5d46fdb121c87c15c8e8d6128ddabdff2e60d2c1c14f04", 0x98}, {&(0x7f0000001700)="730903197bccd955ca2dace125d395f3a0107a3f3cf2bd8c60339e2c133a5d639774ebb94a325671079aee33dac92f21393e013dc34987", 0x37}, {&(0x7f0000001740)="8487b070865a0ec716ed04acf52ac69f87828ebadaa482e71909ccd8ea92ed319588b219b4fa4e546d427c02834e2804e4df631b2c11a9b7e7cbb09f400522c1", 0x40}], 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES64=r0, @ANYRES32=0x0, @ANYRESHEX=r2, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r2], 0xa8, 0x805}}], 0x6, 0x804) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='tcp_probe\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT=r3, @ANYRES8=r0, @ANYBLOB="0000000000000000b7080000000000107b8aff00000000bfa20000000000000702000098ffffffb705000008000000b7a17ce7f8c8eadb71000000080000009500"], 0x0, 0x0, 0xffffffffffffff55, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1008}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000013007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x9c) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route(r6, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRES32=r2, @ANYRES64=r4], 0x48}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r7) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000140)={0x0, 0x0}) r10 = syz_open_procfs(r9, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r10, 0x40086607, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000380)) 1.429641043s ago: executing program 3 (id=365): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) close_range(r0, r1, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xffffffffffffa994, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a74000000060a010400000000000000000200000048000480440001800c0001007061796c6f616400340002800800044000000000080005400000000008000340000000000800024000000000080006400000200208000840000000000900010073797a30000000000900020073797a32"], 0x9c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r6, r5, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r6, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r4}, 0x20) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRES64=r3, @ANYRESHEX=r4, @ANYRES8=r6, @ANYRES8=r5, @ANYRES32=r4, @ANYRES16], 0xc3ff}}, 0x0) close(r3) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 1.372673968s ago: executing program 3 (id=367): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x4, 0x0, 0x7fffffff}]}) io_uring_register$IORING_REGISTER_RING_FDS(0xffffffffffffffff, 0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1, 0x4a9a8af7, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000300)={0x0, 0xffffffffffffff20, &(0x7f00000002c0)={&(0x7f0000001740)={0x2c, r3, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000a80)={&(0x7f0000000340), 0xc, &(0x7f0000000a40)={&(0x7f00000003c0)={0x14, r3, 0x300, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) r5 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000500)="$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") r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000f2ffffff850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r7 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) r8 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) setsockopt$MRT_ASSERT(r9, 0x0, 0xcf, &(0x7f0000000300), 0x4) ftruncate(r9, 0x2007ffb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r9, 0x0) r10 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2000, 0x0, 0xb78d, 0x5, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000bc0)=ANY=[@ANYRESHEX=r9, @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000018110000579abb10fa8df00b492f40dd108ae3f2cf29716aa50bf629cbc409e0a26085da3c5910541b55e3ad1603aa31acea1a13d12c485f77d00b84273283ed0dfdf6ef9aa94a5913e20f0d225aecc391e666c71134637e06fdd8be6fa026712ea4c261300f4d22c63f247f1b26a47272da67a13ab843a3bcef2740601c39350717874faeaa30adc9364f9af7f51ea35c067d735157ff251986a6b7ad5b190d8e31eda31524fbb15d6f", @ANYRES32=r11, @ANYBLOB="f7ffb015000000a600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2c, r8, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x90) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r14, @ANYBLOB="000036000000000014001a80100004800c0009800800010000000000"], 0x34}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="161154863103904ea7afc1440f6642b03dfe59fb5dab3f5161d2acc0cabfe688620a6197a1c26a659d3aeae8c60cd1eb99ab74ca2df59d9c7254d08fa76e09ba07357146ac2a00f687e8659e7ff1fb727a7d29a9cdd9a76ec0c0183b1a0de17d12987722297cff8f5b22b0c109225b22076f3624d44994a8d67153dd17cfbe731ebf21e22ac4e4b3c17d34ac9151f1d9c33edeca7a1c3edc6318", @ANYRES16=r14, @ANYRESOCT=r14, @ANYRESDEC=r5, @ANYRESDEC=r13, @ANYRES32=r14, @ANYRESDEC=0x0, @ANYRESDEC=r13, @ANYBLOB="c67bdc5c5e1e1fcd603bbf78fa594c22a3a2ea123bf2223ad272c9f2a65699fcac37b0912da299052402b2d63e43309c9425eebe6ef8028fe38a0b8e5c107de5123594c525f83a9a2becb7ea6edc51a9a0dcc84897b6bf28bbd3b4a7cbdb4d579b5c9f091137ddb01e85b58ed6990ce9fbd882fa6858b297144793037bfc7153e0b5339ca6b98bf67525a9c80bf1eef6ce2b8c4f2392fb37c619fdf99b953b94307376e32d627424f0fdb9eaa75f44e8effe4a1b"], &(0x7f00000002c0)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r14}, 0x90) 1.261929217s ago: executing program 3 (id=371): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x62040200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), r1) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r3, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0xfe}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_DSTLEN={0x5, 0x2, 0xf067}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}]}, 0x58}, 0x1, 0x0, 0x0, 0x15}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800705, &(0x7f00000002c0)={[], [{@subj_role={'subj_role', 0x3d, '\xe6L\xd5\xab\x16\xe2\xe8,\x16'}}, {@smackfsroot={'smackfsroot', 0x3d, 'cpu.stat\x00'}}, {@hash}]}, 0x12, 0x45f, &(0x7f0000000780)="$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") writev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00060000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) chdir(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2710}) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000080)) 1.116623479s ago: executing program 0 (id=373): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x10, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='flush,nocase,discard,dots,fmask=00000000000000000000177,dots,nodots,nodots,dots,\x00', @ANYRESOCT], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") (async) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000080)=ANY=[@ANYBLOB="0200a006002a17006000000002000020"]) (async) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000022a25eda0000000000feff00760000000f0000ed54000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r2}, 0x10) (async, rerun: 64) r3 = io_uring_setup(0x10d6, &(0x7f0000000440)) (rerun: 64) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0x3, 0x20000000, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) (async, rerun: 64) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (rerun: 64) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) close(r5) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) (async) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') (async) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="020d000018000000000000000000000005000600000000000a00000000000000fc010100000000000000000000000000000000000000000005000500000000000a000000000000000000000000000000000000000000000000000000000000000800120002000200000000000000000010002b00020000000000000000000000fe88000000000000000000000f000001fc01000000000000000000000000000004000400"/192], 0xc0}}, 0x0) (async) lseek(r7, 0x5a, 0x0) (async) ioctl$FITHAW(r7, 0xc0045878) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b00)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vti={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}], @IFLA_VTI_REMOTE={0x8, 0x5, @local}, @IFLA_VTI_REMOTE={0x8, 0x5, @local}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x60}, 0x1, 0x8}, 0x0) 947.870983ms ago: executing program 3 (id=374): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x66) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x407}], 0x1, 0x5406, 0x0, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r5, &(0x7f00000005c0), 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000000c0)=0x8, 0x4) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r5, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r6}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5b7ba3698f28aaf0"}, 0x10}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x8001, 0xc, 0x2, 0x4, r4, 0xa6, '\x00', r6, r3, 0x5, 0x4, 0x5, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r7, &(0x7f00000000c0), &(0x7f0000000d00)=""/10, 0x2}, 0x20) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000f9285da13401e1bf00df000e0010006e657464657673696d0000000f0002006e657464657673696d3000007fbd31b47d3481104ea24033102674aeda0893ff47e03df89ed549ca7d800ebfb95a6f41acffefd017777800bcbd8a8d2377ea8b9ec0c7f11b5f30144262d4d4ac686eb1cb80243bb160a6a8b08d1d3604244f8c778c3b709a656bba28148bef9cd36862f63ce71f583d838cc9414c79c7c289bb88ee8cb9373450cd9a2c6e28807ec88c521e35b6a828e23069e72998a1ea4a5437abfcc648e8b5e93f87c6cd0ad0aaae2b18c91594875a11b2aa00c9fc8dd449e8a5f117f1a9b3d9930f113793a0c671c200f05bb863c8d3919e11566c96bd31e1240953de7b9b76c38a69c54c282b0141a5590916"], 0x34}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000700)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000380)='percpu_free_percpu\x00', r0}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r8, &(0x7f00000006c0), 0x2, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x608, 0x0, 0x11, 0x148, 0x0, 0x10, 0x570, 0x2a8, 0x2a8, 0x570, 0x2a8, 0x7fffffe, 0x0, {[{{@uncond, 0x10, 0x2f8, 0x360, 0x1c, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6gretap0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x8}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x19, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'team_slave_0\x00', {0x459, 0x0, 0x48, 0x0, 0x0, 0x3, 0x2, 0x80}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'macsec0\x00'}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x668) 917.666695ms ago: executing program 0 (id=375): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0/file0', [{}, {0x20, 'v\xb1\xa2\n\xdf$\x88}f\xef\xa5\b<\x95O\xdd\xa1\xef\xfd\xe5\x14\xa1\x81G\x8e\xca\x95\a\x10\x8c#\x92(\xea\xd0g\xe0\xc9\xcd\xe0{\xa1\xe9H|%V\xf6\xfct\xcc\xe3\x8b\x87^\xfa\xeb\x0e>\xff*\xb5`\x94\x97\xbb\x15\xcfl\xd3\xe3\x9d\xbfh\xbeI=-\xfb\x19\xf2\xbe\x10#f\x84H\xf8o\xc2@\xca\xb6\xc3;\xa9\x8co\x19\xe4'}, {0x20, '&+.)\xec'}], 0xa, "a7a7205dbf61cd7d89db2509440da5bba74c11b0b9ade8144cc051093db4f11b7465c4c7413d887443412ad4ffa50afa7c094b6deccd8bd3f9a3fd3c44ccb33b3aa364dff462cb6f4b00c1a6ec9501b86a63082fac08f7956c4209f8e2a53cf10968f64f507a7c837303be14d4bfe8c2c24e293dda89dd7c3272a17e1622deddec5ecadc3033c603c3f405e1f18f6a2121146d96a6574a27bb3ae58347dab571b94f7d12449aca4acf7be4d40855e8"}, 0x12c) mmap(&(0x7f00007f0000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0xfffffff9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x403}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f0000000100)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x1, 0x0, 0xfff, 0x8, 0x0, "7e12105588e633bb000000050000000600"}) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000006c0)=0xd) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000240)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, 0x0, 0x20004010) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000400), 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/4\x00') 736.66138ms ago: executing program 0 (id=376): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(r1, 0x541b, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000071104a000000000066800000000000009500000000000100"], &(0x7f0000000680)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{0x7ff, 0x1, 0x1f, 0x6}, {0x5, 0x1, 0x0, 0x7f}, {0x8000, 0x1f, 0xf2, 0x81}, {0x0, 0x1, 0x0, 0x8}, {0x0, 0x8, 0x7, 0x4}, {0x4, 0x7f, 0x9, 0x80000000}, {0x0, 0xff, 0xb7, 0xfff}, {0xfd, 0x80, 0x3, 0x4}, {0x7, 0x50, 0x6, 0xf2}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x2000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x16, 0x7, 0x49, 0x8}]}) socketpair(0xf, 0x1, 0x3c, &(0x7f0000000280)={0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) close(r5) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x894a, &(0x7f0000001140)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OGK\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf1\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="134b9ee3cfffed6350a9f68a0739f8d2c33eedf31400510fcf4bffa2f3f7a30a1448fe8fbfbee8b99395fad8b0b5b6da16f163519941e30bba87501e3f1549006e", 0x41}, {&(0x7f00000002c0)="13618cf3374aa7e7f5adb7a9084922f6bdf4a2be53fe05acd0c44c594a7e183eb6780932bf", 0x25}, {&(0x7f0000000340)="18ce810f21682e0dacd3c8d23a92520b934c8ddb30", 0x15}, {&(0x7f0000000440)="97b3bd18dc3fb30cfa1afbecbc4cd5f9b7dae9190624e4fabb7de6701719cf4e58ec1b05a6016852467f7b52", 0x2c}], 0x4, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x88}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800"/24], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28d0072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f60109af93a09fab1daae4b518d7a5d95a017864487367d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff6f16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c64ac4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5ce4ba01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe449678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a6a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b535aed87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf31523d753cf27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca67905e877893646d185a75582f866785af6b0149e336c31fb177e3e85f4c60cbbde4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3045b9c790984c6fb65fd7887bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981b90d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212dedd245b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e00000000000000000000000000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699f61acdc8e36010d76093ddd227df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eebf33a260a9b2647726795617a9d170000000000000000000000000767003cacbcd49d0f7ba330f3b788ad4cf448e89c48c32915b1c356e3814621f166d55edb985cb1c3224652996c492c6249af22aa673ddf67d75325652cc6d74b00df9cc0012bc725b168c3aab1c7f2303ad6d54a612d7f9791a49b582c2b982423d837ac2e74aa1cde817adc1b24f1b2b6b9d0af28522b14b22359f89f836860811dddc56d303b057e6d81b0a87a5c99279e57c4b297919b478fae9526354e15f1d56dfe9334eaf44955ff81bb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r8}, 0x8) ioctl$SIOCSIFHWADDR(r7, 0x89f0, &(0x7f0000000600)={'bridge0\x00', @broadcast}) socket$nl_netfilter(0x10, 0x3, 0xc) 675.612155ms ago: executing program 1 (id=377): setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@local}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x0, @in=@broadcast}}, 0xe8) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x402, 0x3ff, 0x1}, 0x48) (rerun: 64) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000340)="a9", &(0x7f0000000200)=""/31}, 0x20) (async) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, '\x00', 0x43}, 0x10000}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f00000008c0)}, 0x4004811) (async) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x114}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x138}, {&(0x7f00000007c0)=""/154, 0x4c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=0x0) (async) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="1c009196d80da18ebbb54a7e021435b025ee951fcb7d9450c9281825af068d0e9029c1e576e075cb127691ab5251bfdde8c0ac10596fb2b77e63a938fa454c351410222f2c0d0938fbb80000000000000000e7ebe694ce9a8393aa562b30a10a5886ba473845653271b2e30f95593cc971250116dd5d568437eefb", @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) (async) r8 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f00000000c0)=0x0) (async) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r10) sendmsg$NFC_CMD_DEV_UP(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="010000000000000000400200000008000100", @ANYRES32=r9], 0x1c}}, 0x0) (async) connect$nfc_llcp(r7, &(0x7f0000000000)={0x27, r9, 0x0, 0x0, 0x0, 0x0, "f235cd041ecfd237d48b9fc39aa09025f026b0634b6f82bded015a1b2cc967eff95fd0b6841d40ae65cd6ddd03de31eba0328a09ff4f717c7b1b1c65e750c8", 0x1d}, 0x60) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003740)={&(0x7f0000003580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x61, 0xbe]}}, 0x0, 0x28}, 0x20) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000880)=0x0) sendmsg$NFC_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000300), 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x4c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r9}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r13}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000880}, 0x800) (async) r14 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r15 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) (rerun: 32) sendmsg$WG_CMD_SET_DEVICE(r14, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="d39a00000000000000001a000000340008803000008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff080009800400008014000200776732000000000000000000000000000800050002000000"], 0x64}}, 0x0) (async) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="1c000000697e05cf54f4c92e3dbf174c3e67c7c27972820286e0caeb93ed35d87b5f1888833913b8813e0979e796458726d8c314cd97a0a20386107c86debc2f99d21f8a7b8d1ff3a25a1fde1a29773df8d164f0e8c79585c582d96d5fd8a11300b3c86a8de44fa00b46fa6b47afd883468c", @ANYRES16=r15, @ANYBLOB="200025bd7000fcdbdf2501000000060006004e230000"], 0x1c}}, 0x800) 650.580257ms ago: executing program 1 (id=378): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004806, &(0x7f0000000700)={[{@errors_continue}, {@nogrpid}, {@nobh}, {@stripe={'stripe', 0x3d, 0x1}}, {@block_validity}, {@lazytime, 0x22}], [{@uid_eq}, {@appraise_type}], 0x2}, 0xc4, 0x488, &(0x7f0000000e00)="$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") socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x67, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2800, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x925c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001880)=ANY=[@ANYBLOB="4400000003f8b460080604000000000000000000b9bd000600024000000000090032a373797a3100000000140004000000000500030021000500"], 0x44}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000780)={0x16, @local, 0x4e23, 0x3, 'ovf\x00', 0x0, 0x791}, 0x2c) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r0, r2) getsockopt$inet_int(r4, 0x0, 0x2c, &(0x7f00000007c0), &(0x7f0000000880)=0x4) sendmmsg$inet(r1, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a00)="316f82faff29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000180)="0036d551863e1902129da79fb0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458b753b93c89e70e255ebc5d7e54fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23", 0x88}, {&(0x7f0000000c40)="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", 0x190}, {&(0x7f0000000500)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbd474a418997ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9", 0x41}, {&(0x7f0000000800)="560e784a5947b90900000000000000d4f4afc887d8a4c55ae9e6d3bae49259a935b480ee610800f5c5b35943bdb14ae21509b259f5eaf5f3a71155845156bf64809dee25c0eadad25cac50b01aabdb713c8c9965a19e114c8bbc35054f6ed430aff1952b2498efc46cbaebc815cb55fee31e5922", 0x74}], 0x5}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="6f59bb69296212101db2d25d7d1550eabd8017f1dcae8582eee7d0417821deba372ff17566312ebdfed0dee4fcaabfcd0f157495460a5f6fcd15448f9fc823232e24c1c6c1ad896c06197a169c2c514e77d4d3ffdca3cf990954d1baf51d00417a650dc2123fb436ecb41404a3e1c3c04f", 0x71}, {&(0x7f0000000640)="0f60ff2a5ef0b2dbd043ae8a577b5d14ad5572180dd75c8ad7306ac56a36e04439413677b7ed345c48119f6a675df47439bf683eb8fae14b16254a16a217f9a84c9a1ab97e42e99660725767620066bc1087cc16b49aded70b07366c31c0f3cfa44815f7650f5062cd2bb9104968e3c1de36f3e0ad9beabf1d88b22f7b8e8eede672ab1e24902938fd96fbdcb9a3b590ca8551418122bdca22a47eef4b72894b1d8f512fb1e2f6cb8b8bf0fdc5771af3ce4e5b2778", 0xb5}, {0x0}], 0x13}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) r5 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}}) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) io_uring_enter(r5, 0x4866, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b0af8f700000000bfa100000000000007010000f6ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0xa, 0xff0, &(0x7f0000001e00)=""/4080}, 0x90) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 600.821901ms ago: executing program 0 (id=379): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x10000000}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 600.655491ms ago: executing program 0 (id=380): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 600.186571ms ago: executing program 3 (id=381): openat(0xffffffffffffffff, &(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x6eac81, 0x40) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) mmap(&(0x7f00003e6000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x100000004, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f000001fb00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x21404e, &(0x7f00000009c0), 0x1, 0x517, &(0x7f0000000140)="$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") r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x10}}, @dev={0xfe, 0x80, '\x00', 0x17}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) setuid(0xee01) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x21, &(0x7f0000000ec0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) socket(0xa, 0x2400000001, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket(0x40000000015, 0x5, 0x0) connect$inet(r8, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r8, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) 555.780805ms ago: executing program 0 (id=383): r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7fbf, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000001580)="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", 0x3b7, 0x0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000400), 0x20101, r2}, 0x38) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue0\x00'}) write$binfmt_script(r0, &(0x7f0000001280), 0x9) 510.532558ms ago: executing program 2 (id=385): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r1, &(0x7f0000000040)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbfs(r2, &(0x7f0000000180)=""/4096, 0x1000) read$usbmon(r2, &(0x7f0000000000)=""/198, 0xc6) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="b000000010000100"/20, @ANYRES32=r4, @ANYBLOB="524202000000000084001680800001807c000c8014000100bbad0000e102000029000000810000001400010070040000ea0900000400000088a80000140001039d92bf00a20000000900000088a800001400010006000000690500000400000088a8000014000100190c0000400200000500000088a8000014000100ff07000044080000fdffffff88a800000a000100aa"], 0xb0}}, 0x0) 509.759218ms ago: executing program 1 (id=386): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="5c0000000101010100000000004000000a0000003c0001800c000280850001003a0000002c000180140003000000000000000000000000000000000014000400ff0200000000000000000000000000010c00198008000100cd"], 0x5c}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x300, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 420.788006ms ago: executing program 1 (id=387): socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x64}, 0x3}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000002000000380000000000000000191bda000020000100006b5e0200000000000003"], 0x69) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 420.043776ms ago: executing program 2 (id=388): pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) (async) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104800) (async) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='.\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(r2, 0x0, 0x0) (async) r3 = getuid() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache}, {@uname={'uname', 0x3d, 'iso9660\x00'}}, {@privport}], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x61, 0x39, 0x33, 0x0, 0x34, 0x30, 0x62], 0x2d, [0x37, 0x63, 0x2, 0x36], 0x2d, [0x36, 0x62, 0x64, 0x37], 0x2d, [0x63, 0x32, 0x30, 0x32], 0x2d, [0x36, 0x39, 0x34, 0x65, 0x37, 0x38, 0x65, 0x35]}}}, {@uid_gt={'uid>', r2}}, {@fowner_gt={'fowner>', r3}}]}}) (async) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x1008c54, &(0x7f00000002c0)=ANY=[@ANYBLOB="757466383d302c74696d655f6f66667365743d3078666666666666666666666666376661612c6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c6e6f6e756d7461696c3d302c696f636861727365743d69736f383835392d362c646f733178666c6f7070792c726f6469722c73686f72746e616d653d77696e6e742c756d61736b3d30303030303030303030303030303030303030303030362c757466383d302c756e695f786c6174653d312c756e6979786c6174653d302c726f6469722c6e66732c0060ea548dcd4f35f1b2ea2859869bb24cf0509444"], 0x1, 0x2f5, &(0x7f0000002300)="$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") (async) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001114010000000000000000000800010000000000080003000000000008004b001300000008004a80"], 0x30}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) (async) r5 = open(0x0, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x2, &(0x7f00000002c0)=ANY=[], 0x1, 0x5b1, &(0x7f0000001000)="$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") 353.266442ms ago: executing program 4 (id=389): r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x40040) recvmmsg$unix(r0, &(0x7f0000005480)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000002a00)=[{0x0}, {&(0x7f0000000480)=""/187, 0xbb}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b40)}}, {{&(0x7f0000004c40), 0x6e, &(0x7f0000005100)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x4, 0x0, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x4, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="9f000000c83600009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x8}, 0x90) 312.201585ms ago: executing program 2 (id=390): setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x314) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x412001, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0xa) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) unshare(0x68060200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x2}, 0x10) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001342564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 270.424688ms ago: executing program 3 (id=391): syz_open_dev$MSR(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000006000230300001300000000000200000200000000085f380000000000002a000000"], 0x20}, 0x1, 0x0, 0x0, 0x48800}, 0x40040) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX=r0, @ANYRESHEX], &(0x7f0000000380)=""/202, 0xd4, 0xca, 0x0, 0x3ff}, 0x20) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) execve(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000740), &(0x7f0000000340)=[&(0x7f0000000180)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='/%\x00']) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket$inet(0x2, 0x4000000000000001, 0xfffffff9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8d}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006980c70000000001000000940001000000fcffc50000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioperm(0x0, 0x0, 0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0x8, 0x8784cb6a5b05871f, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x84}, 0x90) listen(0xffffffffffffffff, 0x0) 188.796705ms ago: executing program 4 (id=392): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x18000000}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 188.613065ms ago: executing program 4 (id=393): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 159.248387ms ago: executing program 2 (id=394): socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x1d3, &(0x7f0000000080)=ANY=[@ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0xfffffffe}, 0x90) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f00000010c0)='mm_page_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 134.161399ms ago: executing program 4 (id=395): r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0xb5}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x600}, 0x90) 117.348481ms ago: executing program 2 (id=396): socket(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000026c0)=0xffffffff, 0x12) (async) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) (async) set_mempolicy(0x0, 0x0, 0x0) (async) lseek(0xffffffffffffffff, 0x2, 0x2) (async) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) (async, rerun: 32) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") (rerun: 32) ptrace$getregset(0x4204, r1, 0x200, &(0x7f00000000c0)={0x0, 0xfffffdc0}) (async, rerun: 32) r2 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r3 = socket(0x10, 0x803, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "3b439c8c215c680546f00989af48f41ee33ced5862e839eba4c6a6232e24a9bfb4e4017a71e69bf9ee708d7adcc3ed3256fed8658589f07a29803b2ff678391f"}, 0x48, 0xfffffffffffffffb) (async) set_mempolicy(0x0, &(0x7f0000000140)=0x5, 0xb61) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000200001f000ecffbf0900000000000008000000"], 0x1c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c00000010003904000000000000000000006184", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00002c000280140003002001000000000000000000000000000114000200fc"], 0x5c}}, 0x0) 56.666496ms ago: executing program 4 (id=397): mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='reiserfs\x00', 0x1000, &(0x7f0000000100)='system_u:object_r:file_context_t:s0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) capset(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) setrlimit(0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x186, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60922ff50150210000000000000000000000fffffffffffffe8000000000000000000000000000aa010000006400000011230000000000000718000000000400000000000000000000000000000000000000071800000000040000000000000000000000000000000000000000e39a406896431cf8cebb1379b1cfca3ce3334fb0cd81c12766ff8351be2d961c40ce922dd8423e2de93ba96a5c90f772216e5e60c7d2a67cbcbc1d3b195d538eb920fc058775cc06baf8a87b4736fa0cf5161d47d4416aa6a1099c3aa4a927c4d93bcf1f4a781cbde0ee829f1276818415e192376437a6d4854c3c3ad346c7df7dfea9cd0463aa441a1b9cd514fedb8172d54cbf1353cf5f63fe58465c2d0e165df05af43606f9d49bcc571525c7aecc77ad523da96156400a63d03f15e4254c95ecb66cda9310041006d9d10e6b8a38bbdcac75348fe624c73bd80000000000000000000000000000000401000000000000000000000401907800114f84008e419c"], 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) r6 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB]) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0xef}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x2c}}, 0x0) read$char_usb(r4, &(0x7f0000000000)=""/127, 0x7f) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0xc1051, r4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x1, 0xfffffffffffffffa, 0x7, 0x9}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2404c004}, 0x0) 55.410096ms ago: executing program 2 (id=398): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x40000005, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x480000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000015f5de0000004ef20d7a0000000000850000008600000037000000000000009500"/91], &(0x7f0000001dc0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r4, @ANYRES16=r6, @ANYBLOB="010000000000fedbdf25170000"], 0x20}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x17, 0x16, &(0x7f0000000780)=ANY=[@ANYRESDEC], &(0x7f0000000600)='GPL\x00', 0x4000000, 0x0, 0x0, 0x0, 0x3e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl(0xffffffffffffffff, 0xd, &(0x7f00000003c0)="c1e1e6d9d346fa0277370b3733f9f715b37925911f0e6e22dbe33af5e9870b790dbf26e20112023d705659cc9aaa68e7ce40c88205e5bbc5b0c660693eef3518d13794049c") r8 = syz_usbip_server_init(0x4) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRESOCT=r8, @ANYRES16=r5, @ANYRES32=r5, @ANYBLOB="5e14561ba59bcf0b8a8f5710f151d0191d0de941af8951d5ba951e73f26e21fb80b642c8c7f7e38e99271c5f0de67a480950d1f66def9be53c042870269194d6eaacf51009b01da3d79cc9675b1dfe9cdf9ed6f46c3fa46a5170e88479d056a39513bb7f0bedd6d47049e7b19e83b46db6b74c04de04ded46a4da032a8b30808935c3387aa89e5517fc422cd18a11dfc4e", @ANYRES8=r0], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32=r7], 0x20}, 0x1, 0x0, 0x0, 0x4c}, 0x10) write(r8, &(0x7f0000000080)="0f", 0x1) r9 = io_uring_setup(0x64ae, &(0x7f00000000c0)) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4a24, @empty}, 0x10) r11 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r11, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r12 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r12, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) close_range(r9, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x6c29c3, 0x0) 0s ago: executing program 4 (id=399): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000b00)={[{@data_ordered}, {@jqfmt_vfsold}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@min_batch_time={'min_batch_time', 0x3d, 0x3}}, {@delalloc}]}, 0x1, 0x4be, &(0x7f0000000540)="$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") r0 = inotify_init1(0x800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000225bd7000fedbdf250800000006001a004e20000008001700", @ANYRES32, @ANYBLOB="05000d0001000000140008006e6574706369300000000000000000000500070002000000050014007500000006000e000400000006000e00dc00000014002000fe8000000003000800"/88], 0x7c}, 0x1, 0x0, 0x0, 0x215013053a1e2d26}, 0x8000) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_clone3(&(0x7f00000002c0)={0x230a8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1, r1], 0x2}, 0x58) r2 = syz_clone(0x80400, &(0x7f0000000f80)="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", 0x2af, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000a40)="0bdb3f4c78f859f1bd32bc66b901e8c465350d71f0bc0b459d7d7dbf58cd6b6fe1e4cc224c82fe37acfaeddc0e8487618f70a67ea39aff77fec52b3854d1b22646ae10cc48198ffd6cf7e82048bdfe013947a9ac08b20c0d1f669b7a2009ac057e0787ad3a017315c683457b878a58864338770a1e5e244719e93f581dcc3c95e316b144c64d9db6c5eaf85c9a319f66ca01b63393cee1eb7282764c92c00ed204dee8716abc96bb39") r3 = syz_open_procfs(r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r4, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000000173797a30000000003c000000090a010400000000000000000100d78a2019338b103800000900020073797a3230000000000800054000000006400000000c0a01080000000000000000010000000900020073797a30000000001400038010000080080003400000000204000b800900010073797a3000000000140000001000010000000000000000000000000a06e2e9be93dae801f96033058202cae85bb338b4fe1d2931c3", @ANYRES16=r3], 0xc4}, 0x1, 0x0, 0x0, 0x4c850}, 0x20000895) shutdown(r4, 0x1) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) fchdir(r3) write$cgroup_type(r3, &(0x7f0000000140), 0x9) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x2200000}, 0x1c) listen(r6, 0x9b5b) r7 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="18", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r5, &(0x7f0000000180)="a02ac32e09b6aacfcdd3ef9f50ee5b72d65b3f5e15fd8386002bb2a0edc9cba8", 0x20, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0xfffffff6) kernel console output (not intermixed with test programs): 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.275422][ T3236] RSP: 002b:00007f0373097048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 33.275457][ T3236] RAX: ffffffffffffffda RBX: 00007f03745a5f60 RCX: 00007f0374415f19 [ 33.280284][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.302849][ T3236] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 33.302866][ T3236] RBP: 00007f03730970a0 R08: 0000000000000000 R09: 0000000000000000 [ 33.302881][ T3236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.302897][ T3236] R13: 000000000000000b R14: 00007f03745a5f60 R15: 00007ffc7bd4c238 [ 33.302919][ T3236] [ 33.385244][ T29] audit: type=1400 audit(1721828739.262:129): avc: denied { create } for pid=3233 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 33.386257][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.391944][ T29] audit: type=1400 audit(1721828739.262:130): avc: denied { create } for pid=3233 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.391976][ T29] audit: type=1400 audit(1721828739.262:131): avc: denied { write } for pid=3233 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.392036][ T29] audit: type=1400 audit(1721828739.262:132): avc: denied { setopt } for pid=3233 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.566544][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.577691][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.601200][ T3088] veth0_macvtap: entered promiscuous mode [ 33.609136][ T3088] veth1_macvtap: entered promiscuous mode [ 33.621175][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.631739][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.641666][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.652182][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.663298][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.672705][ T29] audit: type=1400 audit(1721828739.562:133): avc: denied { write } for pid=3240 comm="syz.0.8" name="mcfilter6" dev="proc" ino=4026532583 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 33.698255][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.708854][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.718864][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.729466][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.739458][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.750145][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.760867][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.771096][ T3097] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.779861][ T3097] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.788676][ T3097] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.797429][ T3097] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.812565][ T3091] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.821341][ T3091] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.830152][ T3091] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.839020][ T3091] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.863393][ T29] audit: type=1400 audit(1721828739.752:134): avc: denied { create } for pid=3245 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 33.882965][ T29] audit: type=1400 audit(1721828739.752:135): avc: denied { write } for pid=3245 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 33.912646][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.923152][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.933060][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.943512][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.953350][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.963823][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.973650][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.984100][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.007595][ T3088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.018488][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.029116][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.039126][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.049770][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.059791][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.070487][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.080598][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.091262][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.102313][ T3088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.116748][ T3088] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.125963][ T3088] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.134834][ T3088] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.143709][ T3088] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.202474][ T3268] loop0: detected capacity change from 0 to 2048 [ 34.229905][ T3266] loop2: detected capacity change from 0 to 2048 [ 34.264393][ T3268] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.270258][ T3272] FAULT_INJECTION: forcing a failure. [ 34.270258][ T3272] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 34.278856][ T3266] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.289824][ T3272] CPU: 0 UID: 0 PID: 3272 Comm: syz.1.13 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 34.306449][ T3272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 34.316515][ T3272] Call Trace: [ 34.319800][ T3272] [ 34.322732][ T3272] dump_stack_lvl+0xf2/0x150 [ 34.327360][ T3272] dump_stack+0x15/0x20 [ 34.331523][ T3272] should_fail_ex+0x229/0x230 [ 34.336261][ T3272] should_fail_alloc_page+0xfd/0x110 [ 34.341571][ T3272] __alloc_pages_noprof+0x109/0x360 [ 34.346863][ T3272] ___kmalloc_large_node+0x7a/0x120 [ 34.352104][ T3272] __kmalloc_large_noprof+0x1f/0xb0 [ 34.357358][ T3272] bpf_check+0x78/0xa200 [ 34.361689][ T3272] ? pcpu_block_update_hint_alloc+0x1f4/0x6a0 [ 34.367787][ T3272] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 34.373867][ T3272] ? cgroup_rstat_updated+0x99/0x550 [ 34.379233][ T3272] ? pcpu_chunk_relocate+0x183/0x280 [ 34.384538][ T3272] ? __mod_memcg_state+0x10d/0x200 [ 34.389752][ T3272] ? __rcu_read_unlock+0x4e/0x70 [ 34.394695][ T3272] ? bpf_prog_alloc+0x59/0x150 [ 34.399474][ T3272] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 34.404742][ T3272] ? should_fail_ex+0xd7/0x230 [ 34.409581][ T3272] ? selinux_bpf_prog_load+0x35/0xe0 [ 34.415007][ T3272] ? should_failslab+0x8f/0xb0 [ 34.419780][ T3272] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 34.425406][ T3272] ? selinux_bpf_prog_load+0xbb/0xe0 [ 34.430704][ T3272] bpf_prog_load+0xed4/0x1060 [ 34.435473][ T3272] __sys_bpf+0x463/0x7a0 [ 34.439762][ T3272] __x64_sys_bpf+0x43/0x50 [ 34.444267][ T3272] x64_sys_call+0x23d5/0x2e00 [ 34.449034][ T3272] do_syscall_64+0xc9/0x1c0 [ 34.453555][ T3272] ? clear_bhb_loop+0x55/0xb0 [ 34.458253][ T3272] ? clear_bhb_loop+0x55/0xb0 [ 34.463067][ T3272] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.468982][ T3272] RIP: 0033:0x7fc379745f19 [ 34.473394][ T3272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.493138][ T3272] RSP: 002b:00007fc3783c7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 34.501552][ T3272] RAX: ffffffffffffffda RBX: 00007fc3798d5f60 RCX: 00007fc379745f19 [ 34.509525][ T3272] RDX: 0000000000000090 RSI: 0000000020000440 RDI: 0000000000000005 [ 34.517525][ T3272] RBP: 00007fc3783c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 34.525549][ T3272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 34.533560][ T3272] R13: 000000000000000b R14: 00007fc3798d5f60 R15: 00007ffd47f46208 [ 34.541543][ T3272] [ 34.558113][ T3268] EXT4-fs error (device loop0): ext4_find_extent:936: inode #2: comm syz.0.12: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 34.614455][ T3266] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.634000][ T3279] loop3: detected capacity change from 0 to 1024 [ 34.658671][ T3279] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.681380][ T3266] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3: bg 0: block 234: padding at end of block bitmap is not set [ 34.684280][ T3268] EXT4-fs error (device loop0): ext4_find_extent:936: inode #2: comm syz.0.12: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 34.704187][ T3290] FAULT_INJECTION: forcing a failure. [ 34.704187][ T3290] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.719250][ T3266] EXT4-fs (loop2): Remounting filesystem read-only [ 34.724858][ T3290] CPU: 1 UID: 0 PID: 3290 Comm: syz.1.15 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 34.741501][ T3290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 34.751612][ T3290] Call Trace: [ 34.754903][ T3290] [ 34.757855][ T3290] dump_stack_lvl+0xf2/0x150 [ 34.762502][ T3290] dump_stack+0x15/0x20 [ 34.766675][ T3290] should_fail_ex+0x229/0x230 [ 34.771376][ T3290] should_fail+0xb/0x10 [ 34.775592][ T3290] should_fail_usercopy+0x1a/0x20 [ 34.780745][ T3290] strncpy_from_user+0x25/0x270 [ 34.785676][ T3290] strncpy_from_bpfptr+0x38/0x60 [ 34.790705][ T3290] bpf_prog_load+0x868/0x1060 [ 34.795538][ T3290] __sys_bpf+0x463/0x7a0 [ 34.799818][ T3290] __x64_sys_bpf+0x43/0x50 [ 34.804248][ T3290] x64_sys_call+0x23d5/0x2e00 [ 34.808972][ T3290] do_syscall_64+0xc9/0x1c0 [ 34.813501][ T3290] ? clear_bhb_loop+0x55/0xb0 [ 34.818183][ T3290] ? clear_bhb_loop+0x55/0xb0 [ 34.822860][ T3290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.828790][ T3290] RIP: 0033:0x7fc379745f19 [ 34.833314][ T3290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.852934][ T3290] RSP: 002b:00007fc3783c7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 34.861380][ T3290] RAX: ffffffffffffffda RBX: 00007fc3798d5f60 RCX: 00007fc379745f19 [ 34.869432][ T3290] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 34.877439][ T3290] RBP: 00007fc3783c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 34.885457][ T3290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.893427][ T3290] R13: 000000000000000b R14: 00007fc3798d5f60 R15: 00007ffd47f46208 [ 34.901462][ T3290] [ 34.910300][ T3296] EXT4-fs error (device loop0): ext4_find_extent:936: inode #2: comm syz.0.12: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 34.913971][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.934030][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.941468][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.949154][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.956858][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.963857][ T3301] program syz.1.20 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.964603][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.980941][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.988426][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.995923][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.003330][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.010780][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.010823][ T3268] EXT4-fs error (device loop0): ext4_find_extent:936: inode #2: comm syz.0.12: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 35.018190][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.018216][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.018290][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.057393][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.064833][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.072385][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.079938][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.087453][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.094915][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.102344][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.109789][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.117286][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.124701][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.132221][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.139661][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147128][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147160][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147181][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147200][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147223][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147248][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147276][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147301][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147321][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147409][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147434][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147459][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147554][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147579][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147603][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147628][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.147653][ T3169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.151032][ T3169] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 35.177385][ T3094] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.327350][ T3268] syz.0.12 (3268) used greatest stack depth: 11432 bytes left [ 35.336507][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.377998][ T3086] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.411243][ T3327] netlink: 2040 bytes leftover after parsing attributes in process `syz.4.24'. [ 35.420260][ T3327] netlink: 24 bytes leftover after parsing attributes in process `syz.4.24'. [ 35.440417][ T3326] netlink: 'syz.1.28': attribute type 10 has an invalid length. [ 35.468727][ T3326] team0: Port device vlan1 added [ 35.500304][ T3334] loop2: detected capacity change from 0 to 2048 [ 35.507391][ T3334] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.517648][ T3334] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.530936][ T3334] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.30: bg 0: block 234: padding at end of block bitmap is not set [ 35.545669][ T3334] EXT4-fs (loop2): Remounting filesystem read-only [ 35.560822][ T3326] syz.1.28 (3326) used greatest stack depth: 11024 bytes left [ 35.611205][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.656303][ T3345] netlink: 16 bytes leftover after parsing attributes in process `syz.3.34'. [ 35.687158][ T3341] loop1: detected capacity change from 0 to 1024 [ 35.722070][ T3341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.740811][ T3361] netlink: 56 bytes leftover after parsing attributes in process `syz.0.39'. [ 35.749809][ T3361] netlink: 56 bytes leftover after parsing attributes in process `syz.0.39'. [ 35.769496][ T3361] netlink: 'syz.0.39': attribute type 6 has an invalid length. [ 35.904719][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.944893][ T3371] netlink: 'syz.0.41': attribute type 10 has an invalid length. [ 35.979737][ T3371] team0: Port device vlan1 added [ 36.073393][ T3377] can0: slcan on ptm0. [ 36.113808][ T3383] netlink: 8 bytes leftover after parsing attributes in process `syz.3.45'. [ 36.129214][ T3383] veth2: entered promiscuous mode [ 36.134294][ T3383] veth2: entered allmulticast mode [ 36.140497][ T3385] FAULT_INJECTION: forcing a failure. [ 36.140497][ T3385] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.153766][ T3385] CPU: 1 UID: 0 PID: 3385 Comm: syz.0.46 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 36.163963][ T3385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 36.174048][ T3385] Call Trace: [ 36.177338][ T3385] [ 36.180389][ T3385] dump_stack_lvl+0xf2/0x150 [ 36.185141][ T3385] dump_stack+0x15/0x20 [ 36.189323][ T3385] should_fail_ex+0x229/0x230 [ 36.194091][ T3385] should_fail+0xb/0x10 [ 36.198340][ T3385] should_fail_usercopy+0x1a/0x20 [ 36.203385][ T3385] _copy_from_iter+0xd3/0xb00 [ 36.208132][ T3385] ? kmalloc_reserve+0x16e/0x190 [ 36.213090][ T3385] ? __build_skb_around+0x196/0x1f0 [ 36.218468][ T3385] ? __alloc_skb+0x21f/0x310 [ 36.223141][ T3385] ? __virt_addr_valid+0x1ed/0x250 [ 36.228353][ T3385] ? __check_object_size+0x35b/0x510 [ 36.233755][ T3385] netlink_sendmsg+0x460/0x6e0 [ 36.238662][ T3385] ? __pfx_netlink_sendmsg+0x10/0x10 [ 36.243985][ T3385] __sock_sendmsg+0x140/0x180 [ 36.248805][ T3385] ____sys_sendmsg+0x312/0x410 [ 36.253646][ T3385] __sys_sendmsg+0x1e9/0x280 [ 36.258255][ T3385] __x64_sys_sendmsg+0x46/0x50 [ 36.263094][ T3385] x64_sys_call+0x26f8/0x2e00 [ 36.267786][ T3385] do_syscall_64+0xc9/0x1c0 [ 36.272338][ T3385] ? clear_bhb_loop+0x55/0xb0 [ 36.277026][ T3385] ? clear_bhb_loop+0x55/0xb0 [ 36.281704][ T3385] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.287662][ T3385] RIP: 0033:0x7f0374415f19 [ 36.292093][ T3385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.311717][ T3385] RSP: 002b:00007f0373097048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.320185][ T3385] RAX: ffffffffffffffda RBX: 00007f03745a5f60 RCX: 00007f0374415f19 [ 36.328156][ T3385] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 36.336133][ T3385] RBP: 00007f03730970a0 R08: 0000000000000000 R09: 0000000000000000 [ 36.344109][ T3385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.352204][ T3385] R13: 000000000000000b R14: 00007f03745a5f60 R15: 00007ffc7bd4c238 [ 36.360290][ T3385] [ 36.445434][ T3377] can0 (unregistered): slcan off ptm0. [ 36.461123][ T3397] loop0: detected capacity change from 0 to 2048 [ 36.480550][ T3397] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.488684][ T3409] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 36.488684][ T3409] The task syz.3.45 (3409) triggered the difference, watch for misbehavior. [ 36.490099][ T3407] loop1: detected capacity change from 0 to 1764 [ 36.537806][ T3397] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.623343][ T3422] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.626142][ T3385] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.46: bg 0: block 234: padding at end of block bitmap is not set [ 36.688828][ T3385] EXT4-fs (loop0): Remounting filesystem read-only [ 36.731494][ T3434] netlink: 48 bytes leftover after parsing attributes in process `syz.4.51'. [ 36.740689][ T3086] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.751508][ T3435] netlink: 12 bytes leftover after parsing attributes in process `syz.1.50'. [ 36.759847][ T3434] netlink: 16 bytes leftover after parsing attributes in process `syz.4.51'. [ 36.772521][ T3433] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3433 comm=syz.1.50 [ 36.881348][ T3454] capability: warning: `syz.2.59' uses deprecated v2 capabilities in a way that may be insecure [ 36.897675][ T3454] netlink: 16 bytes leftover after parsing attributes in process `syz.2.59'. [ 36.913565][ T3457] loop1: detected capacity change from 0 to 1024 [ 36.922188][ T3457] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 36.933183][ T3457] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 36.944039][ T3457] jbd2_journal_init_inode: Cannot locate journal superblock [ 36.951441][ T3457] EXT4-fs (loop1): Could not load journal inode [ 36.968779][ T3457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3457 comm=syz.1.58 [ 36.997808][ T3455] netlink: 'syz.0.56': attribute type 10 has an invalid length. [ 37.135636][ T3485] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.159375][ T3488] loop0: detected capacity change from 0 to 512 [ 37.188446][ T3488] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.202180][ T3488] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.220772][ T3492] sg_write: data in/out 54/154 bytes for SCSI command 0x0-- guessing data in; [ 37.220772][ T3492] program syz.4.68 not setting count and/or reply_len properly [ 37.913798][ T3472] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 38.012717][ T3500] loop3: detected capacity change from 0 to 512 [ 38.020508][ T3086] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.029087][ T3500] EXT4-fs: Ignoring removed mblk_io_submit option [ 38.038866][ T3502] loop2: detected capacity change from 0 to 764 [ 38.052690][ T3500] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.065902][ T3500] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 38.084249][ T3502] rock: directory entry would overflow storage [ 38.090532][ T3502] rock: sig=0x4f50, size=4, remaining=3 [ 38.096132][ T3502] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 38.110542][ T3500] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.72: corrupted in-inode xattr: e_value out of bounds [ 38.168948][ T3507] loop0: detected capacity change from 0 to 1024 [ 38.175469][ T3500] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.72: couldn't read orphan inode 15 (err -117) [ 38.189121][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 38.189135][ T29] audit: type=1326 audit(1721828744.082:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.201689][ T3513] netlink: 'syz.1.76': attribute type 10 has an invalid length. [ 38.236453][ T3507] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 38.247519][ T3507] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 38.248175][ T3500] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.263663][ T3507] jbd2_journal_init_inode: Cannot locate journal superblock [ 38.277367][ T3507] EXT4-fs (loop0): Could not load journal inode [ 38.282261][ T29] audit: type=1326 audit(1721828744.082:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.306975][ T29] audit: type=1326 audit(1721828744.092:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.330255][ T29] audit: type=1326 audit(1721828744.092:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.353441][ T29] audit: type=1326 audit(1721828744.092:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.376949][ T29] audit: type=1326 audit(1721828744.092:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.400394][ T29] audit: type=1326 audit(1721828744.092:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.423570][ T29] audit: type=1326 audit(1721828744.092:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.447123][ T29] audit: type=1326 audit(1721828744.092:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.470505][ T29] audit: type=1326 audit(1721828744.092:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc379745f19 code=0x7ffc0000 [ 38.507374][ T3094] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.508265][ T3507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3507 comm=syz.0.74 [ 38.581365][ T3525] FAULT_INJECTION: forcing a failure. [ 38.581365][ T3525] name failslab, interval 1, probability 0, space 0, times 0 [ 38.594104][ T3525] CPU: 1 UID: 0 PID: 3525 Comm: syz.3.79 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 38.604276][ T3525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 38.614355][ T3525] Call Trace: [ 38.617634][ T3525] [ 38.620563][ T3525] dump_stack_lvl+0xf2/0x150 [ 38.625274][ T3525] dump_stack+0x15/0x20 [ 38.629466][ T3525] should_fail_ex+0x229/0x230 [ 38.634154][ T3525] ? __kvmalloc_node_noprof+0x72/0x170 [ 38.639648][ T3525] should_failslab+0x8f/0xb0 [ 38.644285][ T3525] __kmalloc_node_noprof+0xa8/0x380 [ 38.649521][ T3525] __kvmalloc_node_noprof+0x72/0x170 [ 38.654826][ T3525] bpf_check+0x6e8/0xa200 [ 38.659246][ T3525] ? cgroup_rstat_updated+0x99/0x550 [ 38.664540][ T3525] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 38.670630][ T3525] ? __mod_memcg_state+0x10d/0x200 [ 38.675840][ T3525] ? bpf_prog_alloc+0x59/0x150 [ 38.680694][ T3525] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 38.685915][ T3525] ? should_fail_ex+0xd7/0x230 [ 38.690745][ T3525] ? selinux_bpf_prog_load+0x35/0xe0 [ 38.696063][ T3525] ? should_failslab+0x8f/0xb0 [ 38.700845][ T3525] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 38.706404][ T3525] ? selinux_bpf_prog_load+0xbb/0xe0 [ 38.711705][ T3525] bpf_prog_load+0xed4/0x1060 [ 38.716484][ T3525] __sys_bpf+0x463/0x7a0 [ 38.720774][ T3525] __x64_sys_bpf+0x43/0x50 [ 38.725200][ T3525] x64_sys_call+0x23d5/0x2e00 [ 38.729901][ T3525] do_syscall_64+0xc9/0x1c0 [ 38.734520][ T3525] ? clear_bhb_loop+0x55/0xb0 [ 38.739227][ T3525] ? clear_bhb_loop+0x55/0xb0 [ 38.743916][ T3525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.749831][ T3525] RIP: 0033:0x7f6a435a5f19 [ 38.754264][ T3525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.773977][ T3525] RSP: 002b:00007f6a42227048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 38.782398][ T3525] RAX: ffffffffffffffda RBX: 00007f6a43735f60 RCX: 00007f6a435a5f19 [ 38.790455][ T3525] RDX: 0000000000000090 RSI: 0000000020000440 RDI: 0000000000000005 [ 38.798426][ T3525] RBP: 00007f6a422270a0 R08: 0000000000000000 R09: 0000000000000000 [ 38.806447][ T3525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.814483][ T3525] R13: 000000000000000b R14: 00007f6a43735f60 R15: 00007fff7b2da0b8 [ 38.822461][ T3525] [ 38.844073][ T3539] loop2: detected capacity change from 0 to 512 [ 38.888305][ T3539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.905463][ T3539] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.969043][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.971740][ T3563] loop1: detected capacity change from 0 to 512 [ 38.991452][ T3563] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.88: attempt to clear invalid blocks 2 len 1 [ 39.076211][ T3563] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 216 vs 220 free clusters [ 39.108038][ T3563] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.88: invalid indirect mapped block 1819239214 (level 0) [ 39.139270][ T3563] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.88: invalid indirect mapped block 1819239214 (level 1) [ 39.168742][ T3575] loop2: detected capacity change from 0 to 512 [ 39.177487][ T3563] EXT4-fs (loop1): 1 truncate cleaned up [ 39.186676][ T3585] process 'syz.4.94' launched './file1' with NULL argv: empty string added [ 39.197581][ T3563] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.202408][ T3575] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.232645][ T3563] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.88: Unrecognised inode hash code 20 [ 39.244231][ T3563] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.88: Corrupt directory, running e2fsck is recommended [ 39.258719][ T3575] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.264111][ T3563] EXT4-fs error (device loop1): __ext4_iget:4985: inode #12: block 2: comm syz.1.88: invalid block [ 39.297339][ T3575] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.89: corrupted in-inode xattr: e_value out of bounds [ 39.332192][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.345517][ T3575] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.89: couldn't read orphan inode 15 (err -117) [ 39.359420][ T3599] FAULT_INJECTION: forcing a failure. [ 39.359420][ T3599] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.372558][ T3599] CPU: 1 UID: 0 PID: 3599 Comm: syz.3.98 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 39.382798][ T3599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 39.392874][ T3599] Call Trace: [ 39.396216][ T3599] [ 39.399179][ T3599] dump_stack_lvl+0xf2/0x150 [ 39.403831][ T3599] dump_stack+0x15/0x20 [ 39.408011][ T3599] should_fail_ex+0x229/0x230 [ 39.412722][ T3599] should_fail+0xb/0x10 [ 39.416964][ T3599] should_fail_usercopy+0x1a/0x20 [ 39.422027][ T3599] _copy_to_user+0x1e/0xa0 [ 39.426635][ T3599] bpf_verifier_vlog+0x36d/0x4d0 [ 39.431650][ T3599] verbose+0xb3/0xf0 [ 39.435567][ T3599] bpf_check+0x27f2/0xa200 [ 39.440007][ T3599] ? pcpu_block_update_hint_alloc+0x1f4/0x6a0 [ 39.446160][ T3599] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 39.452266][ T3599] ? __mod_memcg_state+0x10d/0x200 [ 39.457405][ T3599] ? bpf_prog_alloc+0x59/0x150 [ 39.462321][ T3599] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 39.467545][ T3599] ? should_fail_ex+0xd7/0x230 [ 39.472365][ T3599] ? selinux_bpf_prog_load+0x35/0xe0 [ 39.477776][ T3599] ? should_failslab+0x8f/0xb0 [ 39.482750][ T3599] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 39.488408][ T3599] ? selinux_bpf_prog_load+0xbb/0xe0 [ 39.493744][ T3599] bpf_prog_load+0xed4/0x1060 [ 39.498549][ T3599] __sys_bpf+0x463/0x7a0 [ 39.502939][ T3599] __x64_sys_bpf+0x43/0x50 [ 39.507393][ T3599] x64_sys_call+0x23d5/0x2e00 [ 39.512159][ T3599] do_syscall_64+0xc9/0x1c0 [ 39.516758][ T3599] ? clear_bhb_loop+0x55/0xb0 [ 39.521485][ T3599] ? clear_bhb_loop+0x55/0xb0 [ 39.526195][ T3599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.532163][ T3599] RIP: 0033:0x7f6a435a5f19 [ 39.535982][ T3575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.536582][ T3599] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.536607][ T3599] RSP: 002b:00007f6a42227048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 39.577217][ T3599] RAX: ffffffffffffffda RBX: 00007f6a43735f60 RCX: 00007f6a435a5f19 [ 39.585207][ T3599] RDX: 0000000000000090 RSI: 0000000020000440 RDI: 0000000000000005 [ 39.593200][ T3599] RBP: 00007f6a422270a0 R08: 0000000000000000 R09: 0000000000000000 [ 39.601263][ T3599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 39.609241][ T3599] R13: 000000000000000b R14: 00007f6a43735f60 R15: 00007fff7b2da0b8 [ 39.617315][ T3599] [ 39.660890][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.731078][ T3615] netlink: 'syz.3.103': attribute type 6 has an invalid length. [ 39.805710][ T3619] loop2: detected capacity change from 0 to 2048 [ 39.837864][ T3623] netlink: 'syz.3.105': attribute type 2 has an invalid length. [ 39.851558][ T3619] ======================================================= [ 39.851558][ T3619] WARNING: The mand mount option has been deprecated and [ 39.851558][ T3619] and is ignored by this kernel. Remove the mand [ 39.851558][ T3619] option from the mount to silence this warning. [ 39.851558][ T3619] ======================================================= [ 39.890358][ T3622] veth0: entered allmulticast mode [ 39.895788][ T3619] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 39.946041][ T3622] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 39.965824][ T3620] syz.1.104 (3620) used greatest stack depth: 10816 bytes left [ 40.025806][ T3630] netlink: 'syz.0.109': attribute type 11 has an invalid length. [ 40.062707][ T3630] loop0: detected capacity change from 0 to 2048 [ 40.090745][ T3630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.110309][ T3641] FAULT_INJECTION: forcing a failure. [ 40.110309][ T3641] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.123830][ T3641] CPU: 0 UID: 0 PID: 3641 Comm: syz.4.114 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 40.134104][ T3641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 40.144173][ T3641] Call Trace: [ 40.147465][ T3641] [ 40.150499][ T3641] dump_stack_lvl+0xf2/0x150 [ 40.155157][ T3641] dump_stack+0x15/0x20 [ 40.159330][ T3641] should_fail_ex+0x229/0x230 [ 40.164124][ T3641] should_fail+0xb/0x10 [ 40.168387][ T3641] should_fail_usercopy+0x1a/0x20 [ 40.173442][ T3641] _copy_to_user+0x1e/0xa0 [ 40.177896][ T3641] bpf_verifier_vlog+0x405/0x4d0 [ 40.182947][ T3641] verbose+0xb3/0xf0 [ 40.186958][ T3641] bpf_check+0x27f2/0xa200 [ 40.191412][ T3641] ? pcpu_chunk_relocate+0x6b/0x280 [ 40.196703][ T3641] ? __mod_memcg_state+0x10d/0x200 [ 40.201864][ T3641] ? bpf_prog_alloc+0x59/0x150 [ 40.206705][ T3641] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 40.211943][ T3641] ? selinux_bpf_prog_load+0x35/0xe0 [ 40.217280][ T3641] ? __kmalloc_cache_noprof+0x20c/0x2a0 [ 40.222882][ T3641] ? selinux_bpf_prog_load+0xbb/0xe0 [ 40.228275][ T3641] bpf_prog_load+0xed4/0x1060 [ 40.233026][ T3641] __sys_bpf+0x463/0x7a0 [ 40.237355][ T3641] __x64_sys_bpf+0x43/0x50 [ 40.241839][ T3641] x64_sys_call+0x23d5/0x2e00 [ 40.246549][ T3641] do_syscall_64+0xc9/0x1c0 [ 40.251076][ T3641] ? clear_bhb_loop+0x55/0xb0 [ 40.255822][ T3641] ? clear_bhb_loop+0x55/0xb0 [ 40.260666][ T3641] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.266666][ T3641] RIP: 0033:0x7f189ee05f19 [ 40.271298][ T3641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.290990][ T3641] RSP: 002b:00007f189da87048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.299476][ T3641] RAX: ffffffffffffffda RBX: 00007f189ef95f60 RCX: 00007f189ee05f19 [ 40.307493][ T3641] RDX: 0000000000000090 RSI: 0000000020000440 RDI: 0000000000000005 [ 40.315578][ T3641] RBP: 00007f189da870a0 R08: 0000000000000000 R09: 0000000000000000 [ 40.323601][ T3641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 40.331588][ T3641] R13: 000000000000000b R14: 00007f189ef95f60 R15: 00007ffeddc7cc28 [ 40.339591][ T3641] [ 40.368682][ T3653] bond1 (unregistering): Released all slaves [ 40.381221][ T3658] FAULT_INJECTION: forcing a failure. [ 40.381221][ T3658] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.394365][ T3658] CPU: 0 UID: 0 PID: 3658 Comm: syz.4.119 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 40.404693][ T3658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 40.414831][ T3658] Call Trace: [ 40.418128][ T3658] [ 40.421052][ T3658] dump_stack_lvl+0xf2/0x150 [ 40.425642][ T3658] dump_stack+0x15/0x20 [ 40.429793][ T3658] should_fail_ex+0x229/0x230 [ 40.434536][ T3658] should_fail+0xb/0x10 [ 40.438696][ T3658] should_fail_usercopy+0x1a/0x20 [ 40.443761][ T3658] _copy_from_iter+0xd3/0xb00 [ 40.448472][ T3658] ? kmalloc_reserve+0x16e/0x190 [ 40.453516][ T3658] ? __build_skb_around+0x196/0x1f0 [ 40.458717][ T3658] ? __alloc_skb+0x21f/0x310 [ 40.463422][ T3658] ? __virt_addr_valid+0x1ed/0x250 [ 40.468540][ T3658] ? __check_object_size+0x35b/0x510 [ 40.473877][ T3658] netlink_sendmsg+0x460/0x6e0 [ 40.478836][ T3658] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.484132][ T3658] __sock_sendmsg+0x140/0x180 [ 40.488921][ T3658] ____sys_sendmsg+0x312/0x410 [ 40.493701][ T3658] __sys_sendmsg+0x1e9/0x280 [ 40.498345][ T3658] __x64_sys_sendmsg+0x46/0x50 [ 40.503181][ T3658] x64_sys_call+0x26f8/0x2e00 [ 40.507951][ T3658] do_syscall_64+0xc9/0x1c0 [ 40.512453][ T3658] ? clear_bhb_loop+0x55/0xb0 [ 40.517208][ T3658] ? clear_bhb_loop+0x55/0xb0 [ 40.521982][ T3658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.527888][ T3658] RIP: 0033:0x7f189ee05f19 [ 40.532334][ T3658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.552031][ T3658] RSP: 002b:00007f189da87048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 40.560569][ T3658] RAX: ffffffffffffffda RBX: 00007f189ef95f60 RCX: 00007f189ee05f19 [ 40.568728][ T3658] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 40.576700][ T3658] RBP: 00007f189da870a0 R08: 0000000000000000 R09: 0000000000000000 [ 40.584784][ T3658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.592827][ T3658] R13: 000000000000000b R14: 00007f189ef95f60 R15: 00007ffeddc7cc28 [ 40.600834][ T3658] [ 40.664799][ T3667] syz.3.123[3667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.664879][ T3667] syz.3.123[3667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.735285][ T3670] team0 (unregistering): Port device team_slave_0 removed [ 40.750496][ T3677] loop2: detected capacity change from 0 to 2048 [ 40.766822][ T3670] team0 (unregistering): Port device team_slave_1 removed [ 40.777258][ T3675] loop3: detected capacity change from 0 to 512 [ 40.785485][ T3670] team0 (unregistering): Port device vlan1 removed [ 40.792672][ T3677] ext4: Unknown parameter 'nouser_xattr' [ 40.820863][ T3675] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.836794][ T3675] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.866498][ T3677] loop2: detected capacity change from 0 to 1024 [ 40.873360][ T3677] ext4: Unknown parameter 'appraise_type' [ 40.888028][ T3670] syz.1.125 (3670) used greatest stack depth: 10760 bytes left [ 40.912338][ T3692] loop1: detected capacity change from 0 to 512 [ 40.919085][ T3692] EXT4-fs: Ignoring removed orlov option [ 40.932400][ T3692] EXT4-fs warning (device loop1): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 40.934960][ T3675] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #20: comm syz.3.126: corrupted inode contents [ 40.944006][ T3692] EXT4-fs warning (device loop1): dx_probe:881: Enable large directory feature to access it [ 40.965932][ T3692] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.129: Corrupt directory, running e2fsck is recommended [ 40.983371][ T3086] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.993191][ T3692] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 41.001276][ T3692] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.129: corrupted in-inode xattr: overlapping e_value [ 41.001650][ T3675] EXT4-fs error (device loop3): ext4_dirty_inode:6014: inode #20: comm syz.3.126: mark_inode_dirty error [ 41.017246][ T3692] EXT4-fs (loop1): Remounting filesystem read-only [ 41.033309][ T3692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.045988][ T3692] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 41.050211][ T3675] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #20: comm syz.3.126: corrupted inode contents [ 41.052841][ T3692] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.064863][ T3675] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3007: inode #20: comm syz.3.126: mark_inode_dirty error [ 41.130319][ T3675] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3010: inode #20: comm syz.3.126: mark inode dirty (error -117) [ 41.149925][ T3698] loop4: detected capacity change from 0 to 512 [ 41.154469][ T3675] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 41.156807][ T3698] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.172560][ T3698] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.183620][ T3698] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.131: corrupted in-inode xattr: e_value out of bounds [ 41.197857][ T3698] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.131: couldn't read orphan inode 15 (err -117) [ 41.210606][ T3675] syz.3.126 (3675) used greatest stack depth: 10608 bytes left [ 41.212678][ T3698] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.237356][ T3094] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.248848][ T3088] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.277460][ T3707] loop4: detected capacity change from 0 to 1024 [ 41.284169][ T3707] EXT4-fs: test_dummy_encryption option not supported [ 41.353690][ T3714] loop4: detected capacity change from 0 to 1024 [ 41.366957][ T3714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.380560][ T3721] loop3: detected capacity change from 0 to 2048 [ 41.390627][ T3721] EXT4-fs: quotafile must be on filesystem root [ 41.470144][ T3088] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.508591][ T3735] FAULT_INJECTION: forcing a failure. [ 41.508591][ T3735] name failslab, interval 1, probability 0, space 0, times 0 [ 41.521299][ T3735] CPU: 0 UID: 0 PID: 3735 Comm: syz.2.142 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 41.531574][ T3735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 41.541676][ T3735] Call Trace: [ 41.545015][ T3735] [ 41.548095][ T3735] dump_stack_lvl+0xf2/0x150 [ 41.552751][ T3735] dump_stack+0x15/0x20 [ 41.557008][ T3735] should_fail_ex+0x229/0x230 [ 41.561760][ T3735] ? skb_clone+0x154/0x1f0 [ 41.566205][ T3735] should_failslab+0x8f/0xb0 [ 41.570885][ T3735] kmem_cache_alloc_noprof+0x4c/0x290 [ 41.576331][ T3735] skb_clone+0x154/0x1f0 [ 41.580747][ T3735] __netlink_deliver_tap+0x2bd/0x4c0 [ 41.586050][ T3735] netlink_sendskb+0x123/0x140 [ 41.590834][ T3735] netlink_unicast+0x291/0x670 [ 41.595613][ T3735] netlink_ack+0x4c4/0x4f0 [ 41.600161][ T3735] netlink_rcv_skb+0x19c/0x230 [ 41.605080][ T3735] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 41.610559][ T3735] rtnetlink_rcv+0x1c/0x30 [ 41.615032][ T3735] netlink_unicast+0x593/0x670 [ 41.619845][ T3735] netlink_sendmsg+0x5cc/0x6e0 [ 41.624630][ T3735] ? __pfx_netlink_sendmsg+0x10/0x10 [ 41.629969][ T3735] __sock_sendmsg+0x140/0x180 [ 41.634690][ T3735] ____sys_sendmsg+0x312/0x410 [ 41.639487][ T3735] __sys_sendmsg+0x1e9/0x280 [ 41.644104][ T3735] __x64_sys_sendmsg+0x46/0x50 [ 41.648934][ T3735] x64_sys_call+0x26f8/0x2e00 [ 41.653645][ T3735] do_syscall_64+0xc9/0x1c0 [ 41.658151][ T3735] ? clear_bhb_loop+0x55/0xb0 [ 41.662832][ T3735] ? clear_bhb_loop+0x55/0xb0 [ 41.667529][ T3735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.673455][ T3735] RIP: 0033:0x7f8dbbda5f19 [ 41.677949][ T3735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.697579][ T3735] RSP: 002b:00007f8dbaa27048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.706056][ T3735] RAX: ffffffffffffffda RBX: 00007f8dbbf35f60 RCX: 00007f8dbbda5f19 [ 41.714077][ T3735] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 41.722056][ T3735] RBP: 00007f8dbaa270a0 R08: 0000000000000000 R09: 0000000000000000 [ 41.730105][ T3735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.738077][ T3735] R13: 000000000000000b R14: 00007f8dbbf35f60 R15: 00007ffc01fa0c48 [ 41.746115][ T3735] [ 41.781180][ T3735] loop2: detected capacity change from 0 to 2048 [ 41.793414][ T3735] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.816109][ T3741] loop4: detected capacity change from 0 to 512 [ 41.816831][ T3742] __nla_validate_parse: 9 callbacks suppressed [ 41.816847][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.843250][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.852919][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.853368][ T3735] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.863285][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.882979][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.883411][ T3741] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 41.896196][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.909000][ T3735] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.142: bg 0: block 234: padding at end of block bitmap is not set [ 41.909399][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.932252][ T3741] EXT4-fs (loop4): orphan cleanup on readonly fs [ 41.939797][ T3735] EXT4-fs (loop2): Remounting filesystem read-only [ 41.940099][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.946639][ T3741] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.970659][ T3741] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 41.971836][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 41.979654][ T3741] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #16: comm syz.4.143: casefold flag without casefold feature [ 41.999418][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.1.144'. [ 42.009181][ T3741] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.143: couldn't read orphan inode 16 (err -117) [ 42.029084][ T3741] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.049570][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.114886][ T3757] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 42.137880][ T3762] FAULT_INJECTION: forcing a failure. [ 42.137880][ T3762] name failslab, interval 1, probability 0, space 0, times 0 [ 42.145949][ T3760] loop0: detected capacity change from 0 to 2048 [ 42.150590][ T3762] CPU: 0 UID: 0 PID: 3762 Comm: syz.3.150 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 42.158377][ T3760] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.167051][ T3762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 42.183568][ T3762] Call Trace: [ 42.186853][ T3762] [ 42.189881][ T3762] dump_stack_lvl+0xf2/0x150 [ 42.194503][ T3762] dump_stack+0x15/0x20 [ 42.198670][ T3762] should_fail_ex+0x229/0x230 [ 42.203510][ T3762] ? __vmalloc_node_range_noprof+0x44b/0xef0 [ 42.209513][ T3762] should_failslab+0x8f/0xb0 [ 42.214127][ T3762] __kmalloc_node_noprof+0xa8/0x380 [ 42.219381][ T3762] __vmalloc_node_range_noprof+0x44b/0xef0 [ 42.225196][ T3762] ? sort_r+0xd77/0x1580 [ 42.229548][ T3762] ? bpf_prog_calc_tag+0x6a/0x3b0 [ 42.234615][ T3762] vmalloc_noprof+0x5e/0x70 [ 42.239253][ T3762] ? bpf_prog_calc_tag+0x6a/0x3b0 [ 42.244292][ T3762] bpf_prog_calc_tag+0x6a/0x3b0 [ 42.249211][ T3762] ? should_fail_ex+0xd7/0x230 [ 42.254037][ T3762] ? check_btf_info+0xa45/0xf30 [ 42.259059][ T3762] resolve_pseudo_ldimm64+0x53/0xd50 [ 42.264364][ T3762] ? check_attach_btf_id+0x2c0/0x680 [ 42.269836][ T3762] ? check_subprogs+0x39c/0x410 [ 42.274712][ T3762] bpf_check+0x28a0/0xa200 [ 42.279204][ T3762] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 42.285312][ T3762] ? __mod_memcg_state+0x10d/0x200 [ 42.290545][ T3762] ? bpf_prog_alloc+0x59/0x150 [ 42.295356][ T3762] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 42.300641][ T3762] ? should_fail_ex+0xd7/0x230 [ 42.305440][ T3762] ? selinux_bpf_prog_load+0x35/0xe0 [ 42.310790][ T3762] ? should_failslab+0x8f/0xb0 [ 42.315697][ T3762] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 42.321326][ T3762] ? selinux_bpf_prog_load+0xbb/0xe0 [ 42.326655][ T3762] bpf_prog_load+0xed4/0x1060 [ 42.331415][ T3762] __sys_bpf+0x463/0x7a0 [ 42.335703][ T3762] __x64_sys_bpf+0x43/0x50 [ 42.340156][ T3762] x64_sys_call+0x23d5/0x2e00 [ 42.344849][ T3762] do_syscall_64+0xc9/0x1c0 [ 42.349356][ T3762] ? clear_bhb_loop+0x55/0xb0 [ 42.354149][ T3762] ? clear_bhb_loop+0x55/0xb0 [ 42.358928][ T3762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.364883][ T3762] RIP: 0033:0x7f6a435a5f19 [ 42.369315][ T3762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.389017][ T3762] RSP: 002b:00007f6a42227048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 42.397433][ T3762] RAX: ffffffffffffffda RBX: 00007f6a43735f60 RCX: 00007f6a435a5f19 [ 42.405429][ T3762] RDX: 0000000000000090 RSI: 0000000020000440 RDI: 0000000000000005 [ 42.413408][ T3762] RBP: 00007f6a422270a0 R08: 0000000000000000 R09: 0000000000000000 [ 42.421394][ T3762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.429414][ T3762] R13: 000000000000000b R14: 00007f6a43735f60 R15: 00007fff7b2da0b8 [ 42.437507][ T3762] [ 42.440609][ T3762] syz.3.150: vmalloc error: size 4096, failed to allocated page array size 8, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 42.456958][ T3762] CPU: 0 UID: 0 PID: 3762 Comm: syz.3.150 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 42.467248][ T3762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 42.477396][ T3762] Call Trace: [ 42.480710][ T3762] [ 42.483648][ T3762] dump_stack_lvl+0xf2/0x150 [ 42.488252][ T3762] dump_stack+0x15/0x20 [ 42.492414][ T3762] warn_alloc+0x145/0x1b0 [ 42.496794][ T3762] ? should_fail_ex+0x198/0x230 [ 42.501660][ T3762] ? __vmalloc_node_range_noprof+0x44b/0xef0 [ 42.507694][ T3762] __vmalloc_node_range_noprof+0x4df/0xef0 [ 42.513560][ T3762] ? bpf_prog_calc_tag+0x6a/0x3b0 [ 42.518635][ T3762] vmalloc_noprof+0x5e/0x70 [ 42.523168][ T3762] ? bpf_prog_calc_tag+0x6a/0x3b0 [ 42.528219][ T3762] bpf_prog_calc_tag+0x6a/0x3b0 [ 42.533116][ T3762] ? should_fail_ex+0xd7/0x230 [ 42.537971][ T3762] ? check_btf_info+0xa45/0xf30 [ 42.542945][ T3762] resolve_pseudo_ldimm64+0x53/0xd50 [ 42.548259][ T3762] ? check_attach_btf_id+0x2c0/0x680 [ 42.553636][ T3762] ? check_subprogs+0x39c/0x410 [ 42.558561][ T3762] bpf_check+0x28a0/0xa200 [ 42.563001][ T3762] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 42.569120][ T3762] ? __mod_memcg_state+0x10d/0x200 [ 42.574302][ T3762] ? bpf_prog_alloc+0x59/0x150 [ 42.579082][ T3762] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 42.584293][ T3762] ? should_fail_ex+0xd7/0x230 [ 42.589147][ T3762] ? selinux_bpf_prog_load+0x35/0xe0 [ 42.594448][ T3762] ? should_failslab+0x8f/0xb0 [ 42.599303][ T3762] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 42.604921][ T3762] ? selinux_bpf_prog_load+0xbb/0xe0 [ 42.610223][ T3762] bpf_prog_load+0xed4/0x1060 [ 42.614923][ T3762] __sys_bpf+0x463/0x7a0 [ 42.619188][ T3762] __x64_sys_bpf+0x43/0x50 [ 42.623613][ T3762] x64_sys_call+0x23d5/0x2e00 [ 42.628300][ T3762] do_syscall_64+0xc9/0x1c0 [ 42.632889][ T3762] ? clear_bhb_loop+0x55/0xb0 [ 42.637575][ T3762] ? clear_bhb_loop+0x55/0xb0 [ 42.642253][ T3762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.648249][ T3762] RIP: 0033:0x7f6a435a5f19 [ 42.652681][ T3762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.672346][ T3762] RSP: 002b:00007f6a42227048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 42.680764][ T3762] RAX: ffffffffffffffda RBX: 00007f6a43735f60 RCX: 00007f6a435a5f19 [ 42.688743][ T3762] RDX: 0000000000000090 RSI: 0000000020000440 RDI: 0000000000000005 [ 42.696718][ T3762] RBP: 00007f6a422270a0 R08: 0000000000000000 R09: 0000000000000000 [ 42.704710][ T3762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.712680][ T3762] R13: 000000000000000b R14: 00007f6a43735f60 R15: 00007fff7b2da0b8 [ 42.720754][ T3762] [ 42.724111][ T3762] Mem-Info: [ 42.729725][ T3762] active_anon:3996 inactive_anon:0 isolated_anon:0 [ 42.729725][ T3762] active_file:4291 inactive_file:12656 isolated_file:0 [ 42.729725][ T3762] unevictable:0 dirty:511 writeback:0 [ 42.729725][ T3762] slab_reclaimable:2419 slab_unreclaimable:12846 [ 42.729725][ T3762] mapped:20765 shmem:560 pagetables:728 [ 42.729725][ T3762] sec_pagetables:0 bounce:0 [ 42.729725][ T3762] kernel_misc_reclaimable:0 [ 42.729725][ T3762] free:1909807 free_pcp:8820 free_cma:0 [ 42.765946][ T3766] loop1: detected capacity change from 0 to 8192 [ 42.774605][ T3762] Node 0 active_anon:20044kB inactive_anon:0kB active_file:17164kB inactive_file:50624kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:83060kB dirty:2044kB writeback:0kB shmem:6300kB writeback_tmp:0kB kernel_stack:2864kB pagetables:2912kB sec_pagetables:0kB all_unreclaimable? no [ 42.808690][ T3762] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 42.835957][ T3762] lowmem_reserve[]: 0 2872 7850 0 [ 42.841137][ T3762] Node 0 DMA32 free:2955100kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2958640kB mlocked:0kB bounce:0kB free_pcp:3540kB local_pcp:3540kB free_cma:0kB [ 42.869969][ T3762] lowmem_reserve[]: 0 0 4978 0 [ 42.874805][ T3762] Node 0 Normal free:4668768kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:15868kB inactive_anon:0kB active_file:17164kB inactive_file:50624kB unevictable:0kB writepending:2028kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:32004kB local_pcp:14268kB free_cma:0kB [ 42.877088][ T3760] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.905132][ T3762] lowmem_reserve[]: 0 0 0 0 [ 42.921817][ T3762] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 42.931637][ T3760] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.149: bg 0: block 234: padding at end of block bitmap is not set [ 42.934538][ T3762] Node 0 DMA32: 5*4kB (M) 3*8kB (M) 3*16kB (M) 4*32kB (M) 4*64kB (M) 3*128kB (M) 4*256kB (M) 4*512kB (M) 2*1024kB (M) 4*2048kB (M) 718*4096kB (M) = 2955100kB [ 42.964908][ T3762] Node 0 Normal: 150*4kB (UM) 43*8kB (UME) 41*16kB (UME) 25*32kB (ME) 24*64kB (M) 14*128kB (UME) 19*256kB (UME) 4*512kB (UME) 5*1024kB (UME) 3*2048kB (UME) 1134*4096kB (UM) = 4668768kB [ 42.966450][ T3765] loop2: detected capacity change from 0 to 1024 [ 42.983508][ T3762] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 42.983541][ T3762] 17629 total pagecache pages [ 42.983549][ T3762] 1 pages in swap cache [ 42.983555][ T3762] Free swap = 124692kB [ 42.983562][ T3762] Total swap = 124996kB [ 42.983568][ T3762] 2097051 pages RAM [ 42.983573][ T3762] 0 pages HighMem/MovableOnly [ 42.993023][ T3760] EXT4-fs (loop0): Remounting filesystem read-only [ 42.999285][ T3762] 78999 pages reserved [ 43.009974][ T3765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.012948][ T3088] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.102400][ T3086] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.116555][ T3786] FAULT_INJECTION: forcing a failure. [ 43.116555][ T3786] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.129721][ T3786] CPU: 1 UID: 0 PID: 3786 Comm: syz.3.157 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 43.140041][ T3786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 43.150098][ T3786] Call Trace: [ 43.153378][ T3786] [ 43.156315][ T3786] dump_stack_lvl+0xf2/0x150 [ 43.160924][ T3786] dump_stack+0x15/0x20 [ 43.165084][ T3786] should_fail_ex+0x229/0x230 [ 43.169776][ T3786] should_fail+0xb/0x10 [ 43.173976][ T3786] should_fail_usercopy+0x1a/0x20 [ 43.179085][ T3786] _copy_to_user+0x1e/0xa0 [ 43.183610][ T3786] simple_read_from_buffer+0xa0/0x110 [ 43.189064][ T3786] proc_fail_nth_read+0xfc/0x140 [ 43.194081][ T3786] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 43.199699][ T3786] vfs_read+0x1a2/0x6e0 [ 43.204019][ T3786] ? __rcu_read_unlock+0x4e/0x70 [ 43.208980][ T3786] ? __fget_files+0x1da/0x210 [ 43.213670][ T3786] ksys_read+0xeb/0x1b0 [ 43.217868][ T3786] __x64_sys_read+0x42/0x50 [ 43.222396][ T3786] x64_sys_call+0x2a36/0x2e00 [ 43.227105][ T3786] do_syscall_64+0xc9/0x1c0 [ 43.231633][ T3786] ? clear_bhb_loop+0x55/0xb0 [ 43.236314][ T3786] ? clear_bhb_loop+0x55/0xb0 [ 43.240999][ T3786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.246914][ T3786] RIP: 0033:0x7f6a435a49fc [ 43.251351][ T3786] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 43.271014][ T3786] RSP: 002b:00007f6a42227040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 43.279430][ T3786] RAX: ffffffffffffffda RBX: 00007f6a43735f60 RCX: 00007f6a435a49fc [ 43.287417][ T3786] RDX: 000000000000000f RSI: 00007f6a422270b0 RDI: 0000000000000004 [ 43.295401][ T3786] RBP: 00007f6a422270a0 R08: 0000000000000000 R09: 0000000000000000 [ 43.303369][ T3786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.311344][ T3786] R13: 000000000000000b R14: 00007f6a43735f60 R15: 00007fff7b2da0b8 [ 43.319381][ T3786] [ 43.360805][ T3791] loop1: detected capacity change from 0 to 256 [ 43.370927][ T3791] vfat: Bad value for 'time_offset' [ 43.380788][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.382212][ T3791] loop1: detected capacity change from 0 to 512 [ 43.410262][ T3791] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 43.429917][ T3791] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz.1.158: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 43.454510][ T3802] loop4: detected capacity change from 0 to 512 [ 43.456757][ T3804] capability: warning: `syz.4.163' uses 32-bit capabilities (legacy support in use) [ 43.493673][ T3800] veth0: entered allmulticast mode [ 43.505345][ T3791] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.158: couldn't read orphan inode 15 (err -117) [ 43.538647][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 43.538706][ T29] audit: type=1326 audit(1721828749.432:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.0.164" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0374415f19 code=0x0 [ 43.538928][ T3800] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 43.576489][ T3791] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.595343][ T3791] ext2 filesystem being mounted at /32/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.613775][ T29] audit: type=1400 audit(1721828749.502:639): avc: denied { mount } for pid=3812 comm="syz.4.166" name="/" dev="hugetlbfs" ino=5400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 43.647953][ T3816] loop2: detected capacity change from 0 to 2048 [ 43.654689][ T3816] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.674627][ T3816] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.692076][ T29] audit: type=1400 audit(1721828749.582:640): avc: denied { unmount } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 43.693002][ T3829] FAULT_INJECTION: forcing a failure. [ 43.693002][ T3829] name failslab, interval 1, probability 0, space 0, times 0 [ 43.724999][ T3829] CPU: 0 UID: 0 PID: 3829 Comm: syz.3.169 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 43.732573][ T3816] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.167: bg 0: block 234: padding at end of block bitmap is not set [ 43.735250][ T3829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 43.735266][ T3829] Call Trace: [ 43.750061][ T3816] EXT4-fs (loop2): Remounting filesystem read-only [ 43.759466][ T3829] [ 43.759477][ T3829] dump_stack_lvl+0xf2/0x150 [ 43.776791][ T3829] dump_stack+0x15/0x20 [ 43.780985][ T3829] should_fail_ex+0x229/0x230 [ 43.785681][ T3829] ? __alloc_skb+0x10b/0x310 [ 43.790325][ T3829] should_failslab+0x8f/0xb0 [ 43.795003][ T3829] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 43.800905][ T3829] __alloc_skb+0x10b/0x310 [ 43.805359][ T3829] rtmsg_ifinfo_build_skb+0x63/0x1b0 [ 43.810657][ T3829] ? ib_device_get_by_netdev+0x1f8/0x230 [ 43.816294][ T3829] ? __pfx_mpls_dev_notify+0x10/0x10 [ 43.821644][ T3829] ? __pfx_rtnetlink_event+0x10/0x10 [ 43.827021][ T3829] rtnetlink_event+0x180/0x200 [ 43.831804][ T3829] raw_notifier_call_chain+0x6f/0x1d0 [ 43.837355][ T3829] call_netdevice_notifiers_info+0xae/0x100 [ 43.843276][ T3829] dev_set_mac_address+0x1ff/0x260 [ 43.848393][ T3829] dev_set_mac_address_user+0x31/0x50 [ 43.853772][ T3829] do_setlink+0x510/0x2490 [ 43.858264][ T3829] ? __nla_validate_parse+0x1796/0x1e30 [ 43.863830][ T3829] ? should_fail_ex+0xd7/0x230 [ 43.868640][ T3829] ? __nla_parse+0x40/0x60 [ 43.873075][ T3829] ? validate_linkmsg+0x526/0x5a0 [ 43.878108][ T3829] rtnl_newlink+0x11a3/0x1690 [ 43.882808][ T3829] ? rtnl_newlink+0x301/0x1690 [ 43.887601][ T3829] ? security_capable+0x64/0x80 [ 43.892458][ T3829] ? ns_capable+0x7d/0xb0 [ 43.896946][ T3829] ? __pfx_rtnl_newlink+0x10/0x10 [ 43.901979][ T3829] rtnetlink_rcv_msg+0x6aa/0x710 [ 43.906964][ T3829] ? ref_tracker_free+0x3a5/0x410 [ 43.912012][ T3829] ? __dev_queue_xmit+0x161/0x1fe0 [ 43.917181][ T3829] netlink_rcv_skb+0x12c/0x230 [ 43.922205][ T3829] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 43.927685][ T3829] rtnetlink_rcv+0x1c/0x30 [ 43.932114][ T3829] netlink_unicast+0x593/0x670 [ 43.936915][ T3829] netlink_sendmsg+0x5cc/0x6e0 [ 43.941707][ T3829] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.947054][ T3829] __sock_sendmsg+0x140/0x180 [ 43.951737][ T3829] ____sys_sendmsg+0x312/0x410 [ 43.956662][ T3829] __sys_sendmsg+0x1e9/0x280 [ 43.961276][ T3829] __x64_sys_sendmsg+0x46/0x50 [ 43.966210][ T3829] x64_sys_call+0x26f8/0x2e00 [ 43.970934][ T3829] do_syscall_64+0xc9/0x1c0 [ 43.975505][ T3829] ? clear_bhb_loop+0x55/0xb0 [ 43.980227][ T3829] ? clear_bhb_loop+0x55/0xb0 [ 43.984903][ T3829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.990815][ T3829] RIP: 0033:0x7f6a435a5f19 [ 43.995240][ T3829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.014855][ T3829] RSP: 002b:00007f6a42227048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.023310][ T3829] RAX: ffffffffffffffda RBX: 00007f6a43735f60 RCX: 00007f6a435a5f19 [ 44.031289][ T3829] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 44.039260][ T3829] RBP: 00007f6a422270a0 R08: 0000000000000000 R09: 0000000000000000 [ 44.047286][ T3829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.055269][ T3829] R13: 000000000000000b R14: 00007f6a43735f60 R15: 00007fff7b2da0b8 [ 44.063264][ T3829] [ 44.074038][ T29] audit: type=1400 audit(1721828749.962:641): avc: denied { mounton } for pid=3807 comm="syz.0.164" path="/27/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 44.077898][ T3829] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 44.120583][ T3829] syz.3.169 (3829) used greatest stack depth: 10552 bytes left [ 44.154374][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.199915][ T3835] loop4: detected capacity change from 0 to 1024 [ 44.234991][ T3835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.237649][ T29] audit: type=1400 audit(1721828750.122:642): avc: denied { mounton } for pid=3790 comm="syz.1.158" path="/32/file2" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 44.271490][ T3848] FAULT_INJECTION: forcing a failure. [ 44.271490][ T3848] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.284625][ T3848] CPU: 0 UID: 0 PID: 3848 Comm: syz.2.174 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 44.294887][ T3848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 44.304949][ T3848] Call Trace: [ 44.308283][ T3848] [ 44.311223][ T3848] dump_stack_lvl+0xf2/0x150 [ 44.315839][ T3848] dump_stack+0x15/0x20 [ 44.320047][ T3848] should_fail_ex+0x229/0x230 [ 44.324954][ T3848] should_fail+0xb/0x10 [ 44.329474][ T3848] should_fail_usercopy+0x1a/0x20 [ 44.334617][ T3848] _copy_from_iter+0xd3/0xb00 [ 44.339335][ T3848] ? kmalloc_reserve+0x16e/0x190 [ 44.344558][ T3848] ? __build_skb_around+0x196/0x1f0 [ 44.349803][ T3848] ? __alloc_skb+0x21f/0x310 [ 44.354401][ T3848] ? __virt_addr_valid+0x1ed/0x250 [ 44.359517][ T3848] ? __check_object_size+0x35b/0x510 [ 44.364854][ T3848] netlink_sendmsg+0x460/0x6e0 [ 44.369718][ T3848] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.375056][ T3848] __sock_sendmsg+0x140/0x180 [ 44.379761][ T3848] ____sys_sendmsg+0x312/0x410 [ 44.384550][ T3848] __sys_sendmsg+0x1e9/0x280 [ 44.389265][ T3848] __x64_sys_sendmsg+0x46/0x50 [ 44.394042][ T3848] x64_sys_call+0x26f8/0x2e00 [ 44.398791][ T3848] do_syscall_64+0xc9/0x1c0 [ 44.403303][ T3848] ? clear_bhb_loop+0x55/0xb0 [ 44.408031][ T3848] ? clear_bhb_loop+0x55/0xb0 [ 44.412795][ T3848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.418753][ T3848] RIP: 0033:0x7f8dbbda5f19 [ 44.423174][ T3848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.442885][ T3848] RSP: 002b:00007f8dbaa27048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.451343][ T3848] RAX: ffffffffffffffda RBX: 00007f8dbbf35f60 RCX: 00007f8dbbda5f19 [ 44.459496][ T3848] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 44.467556][ T3848] RBP: 00007f8dbaa270a0 R08: 0000000000000000 R09: 0000000000000000 [ 44.475529][ T3848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.483564][ T3848] R13: 000000000000000b R14: 00007f8dbbf35f60 R15: 00007ffc01fa0c48 [ 44.491560][ T3848] [ 44.532443][ T29] audit: type=1400 audit(1721828750.412:643): avc: denied { unmount } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 44.533880][ T3791] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.158: Directory hole found for htree leaf block 0 [ 44.597779][ T3088] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.659416][ T29] audit: type=1400 audit(1721828750.552:644): avc: denied { setattr } for pid=3867 comm="syz.3.181" name="PACKET" dev="sockfs" ino=5105 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.702291][ T3870] veth0: entered allmulticast mode [ 44.707150][ T29] audit: type=1400 audit(1721828750.592:645): avc: denied { read } for pid=3865 comm="syz.4.180" path="socket:[5095]" dev="sockfs" ino=5095 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.730860][ T3870] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 44.735006][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.756443][ T29] audit: type=1400 audit(1721828750.652:646): avc: denied { write } for pid=3865 comm="syz.4.180" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.803931][ T3872] loop3: detected capacity change from 0 to 2048 [ 44.817284][ T3872] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.824674][ T3876] loop1: detected capacity change from 0 to 2048 [ 44.836568][ T3876] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.861458][ T3882] loop4: detected capacity change from 0 to 1024 [ 44.938939][ T3872] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.948919][ T29] audit: type=1400 audit(1721828750.832:647): avc: denied { mounton } for pid=3890 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 44.954089][ T3872] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.183: bg 0: block 234: padding at end of block bitmap is not set [ 44.975243][ T3882] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 44.987881][ T3872] EXT4-fs (loop3): Remounting filesystem read-only [ 45.002944][ T3876] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.017891][ T3882] System zones: 0-1, 3-12 [ 45.023272][ T3882] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.041579][ T3893] loop2: detected capacity change from 0 to 128 [ 45.138109][ T3876] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.184: bg 0: block 234: padding at end of block bitmap is not set [ 45.159498][ T3876] EXT4-fs (loop1): Remounting filesystem read-only [ 45.250382][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.369500][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.382047][ T3094] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.392898][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.461066][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.523758][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.538703][ T3088] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.545674][ T3909] loop3: detected capacity change from 0 to 1024 [ 45.569374][ T3909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.593211][ T3920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3920 comm=syz.4.193 [ 45.613720][ T3926] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 45.675970][ T3097] VFS: Lookup of '. ' in vfat loop2 would have caused loop [ 45.683742][ T3097] VFS: Lookup of '. ' in vfat loop2 would have caused loop [ 45.706007][ T28] bridge_slave_1: left allmulticast mode [ 45.711706][ T28] bridge_slave_1: left promiscuous mode [ 45.718128][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.731444][ T3094] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.743081][ T28] bridge_slave_0: left allmulticast mode [ 45.748874][ T28] bridge_slave_0: left promiscuous mode [ 45.754649][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.790021][ T3940] loop1: detected capacity change from 0 to 512 [ 45.807463][ T3940] /dev/loop1: Can't open blockdev [ 45.927941][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.938510][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.949225][ T28] bond0 (unregistering): Released all slaves [ 45.971043][ C0] eth0: bad gso: type: 1, size: 1408 [ 45.999322][ T3890] chnl_net:caif_netlink_parms(): no params data found [ 46.023454][ T3960] netlink: 'syz.4.201': attribute type 10 has an invalid length. [ 46.050733][ T3960] team0: Port device vlan1 added [ 46.107763][ T28] hsr_slave_0: left promiscuous mode [ 46.113600][ T28] hsr_slave_1: left promiscuous mode [ 46.120440][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.127976][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.141977][ T3970] GUP no longer grows the stack in syz.1.203 (3970): 20004000-20008000 (20002000) [ 46.151401][ T3970] CPU: 0 UID: 0 PID: 3970 Comm: syz.1.203 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 46.161838][ T3970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 46.171920][ T3970] Call Trace: [ 46.175219][ T3970] [ 46.178153][ T3970] dump_stack_lvl+0xf2/0x150 [ 46.182770][ T3970] dump_stack+0x15/0x20 [ 46.186930][ T3970] __get_user_pages+0xbb6/0x10d0 [ 46.191903][ T3970] get_user_pages_remote+0x1df/0x790 [ 46.197293][ T3970] __access_remote_vm+0x15b/0x580 [ 46.202341][ T3970] access_remote_vm+0x34/0x50 [ 46.207039][ T3970] proc_pid_cmdline_read+0x3e9/0x670 [ 46.212383][ T3970] vfs_readv+0x3f1/0x660 [ 46.216641][ T3970] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 46.222462][ T3970] __x64_sys_preadv+0x100/0x1c0 [ 46.227434][ T3970] x64_sys_call+0x140b/0x2e00 [ 46.232122][ T3970] do_syscall_64+0xc9/0x1c0 [ 46.236629][ T3970] ? clear_bhb_loop+0x55/0xb0 [ 46.241341][ T3970] ? clear_bhb_loop+0x55/0xb0 [ 46.246061][ T3970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.252019][ T3970] RIP: 0033:0x7fc379745f19 [ 46.256440][ T3970] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.276070][ T3970] RSP: 002b:00007fc3783a6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 46.284561][ T3970] RAX: ffffffffffffffda RBX: 00007fc3798d6038 RCX: 00007fc379745f19 [ 46.292563][ T3970] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000006 [ 46.300603][ T3970] RBP: 00007fc3797b4e68 R08: 0000000000000000 R09: 0000000000000000 [ 46.308614][ T3970] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.316616][ T3970] R13: 000000000000006e R14: 00007fc3798d6038 R15: 00007ffd47f46208 [ 46.324604][ T3970] [ 46.334831][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.342346][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.352731][ T28] veth1_macvtap: left promiscuous mode [ 46.359773][ T28] veth0_macvtap: left promiscuous mode [ 46.365371][ T28] veth1_vlan: left promiscuous mode [ 46.370591][ T28] veth0_vlan: left promiscuous mode [ 46.464269][ T3974] loop3: detected capacity change from 0 to 1024 [ 46.488835][ T3974] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.547586][ T28] team0 (unregistering): Port device vlan1 removed [ 46.582338][ T28] team0 (unregistering): Port device team_slave_1 removed [ 46.598317][ T28] team0 (unregistering): Port device team_slave_0 removed [ 46.605655][ T3991] loop1: detected capacity change from 0 to 1024 [ 46.613704][ T3991] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 46.624695][ T3991] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 46.635612][ T3991] jbd2_journal_init_inode: Cannot locate journal superblock [ 46.642916][ T3991] EXT4-fs (loop1): Could not load journal inode [ 46.670254][ T3991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3991 comm=syz.1.210 [ 46.693685][ T3890] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.700814][ T3890] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.710325][ T3890] bridge_slave_0: entered allmulticast mode [ 46.720200][ T3094] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.721051][ T3890] bridge_slave_0: entered promiscuous mode [ 46.757720][ T3890] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.764898][ T3890] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.773004][ T3890] bridge_slave_1: entered allmulticast mode [ 46.779750][ T3890] bridge_slave_1: entered promiscuous mode [ 46.813745][ T3890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.816271][ T4004] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 46.834071][ T3890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.863275][ T3890] team0: Port device team_slave_0 added [ 46.887069][ C0] eth0: bad gso: type: 1, size: 1408 [ 46.897780][ T3890] team0: Port device team_slave_1 added [ 46.939225][ T3890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.946310][ T3890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.972456][ T3890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.010551][ T3890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.017642][ T3890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.043677][ T3890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.139741][ T4026] netlink: 'syz.3.214': attribute type 10 has an invalid length. [ 47.163468][ T4026] team0: Port device vlan1 added [ 47.186054][ T3890] hsr_slave_0: entered promiscuous mode [ 47.196969][ T3890] hsr_slave_1: entered promiscuous mode [ 47.221019][ T3890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.247569][ T3890] Cannot create hsr debugfs directory [ 47.306494][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.344387][ T3981] chnl_net:caif_netlink_parms(): no params data found [ 47.378392][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.396178][ T4049] syz.3.218 uses obsolete (PF_INET,SOCK_PACKET) [ 47.440492][ T4051] loop4: detected capacity change from 0 to 1024 [ 47.472164][ T4051] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.474727][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.513996][ T4062] loop1: detected capacity change from 0 to 1024 [ 47.534870][ T4062] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.546190][ T4062] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.608794][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.630420][ T4062] jbd2_journal_init_inode: Cannot locate journal superblock [ 47.639547][ T4062] EXT4-fs (loop1): Could not load journal inode [ 47.690957][ T3088] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.742500][ T4069] __nla_validate_parse: 34 callbacks suppressed [ 47.742517][ T4069] netlink: 296 bytes leftover after parsing attributes in process `syz.3.223'. [ 47.773815][ T4062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4062 comm=syz.1.220 [ 47.840946][ T3981] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.848148][ T3981] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.878887][ T3981] bridge_slave_0: entered allmulticast mode [ 47.888245][ T3981] bridge_slave_0: entered promiscuous mode [ 47.904711][ T4080] loop4: detected capacity change from 0 to 2048 [ 47.940424][ T4080] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 47.993015][ T3981] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.000259][ T3981] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.017243][ T3981] bridge_slave_1: entered allmulticast mode [ 48.023910][ T3981] bridge_slave_1: entered promiscuous mode [ 48.042215][ T28] bridge_slave_1: left allmulticast mode [ 48.047928][ T28] bridge_slave_1: left promiscuous mode [ 48.053571][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.061624][ T28] bridge_slave_0: left allmulticast mode [ 48.067331][ T28] bridge_slave_0: left promiscuous mode [ 48.073198][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.197696][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 48.208055][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 48.218758][ T28] bond0 (unregistering): Released all slaves [ 48.226753][ T4091] netlink: 'syz.3.225': attribute type 10 has an invalid length. [ 48.302912][ T3981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.317126][ T3981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.338077][ T4101] FAULT_INJECTION: forcing a failure. [ 48.338077][ T4101] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.351300][ T4101] CPU: 1 UID: 0 PID: 4101 Comm: syz.3.227 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 48.361562][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 48.371691][ T4101] Call Trace: [ 48.375025][ T4101] [ 48.378045][ T4101] dump_stack_lvl+0xf2/0x150 [ 48.382642][ T4101] dump_stack+0x15/0x20 [ 48.386841][ T4101] should_fail_ex+0x229/0x230 [ 48.391534][ T4101] should_fail+0xb/0x10 [ 48.395706][ T4101] should_fail_usercopy+0x1a/0x20 [ 48.400792][ T4101] _copy_to_user+0x1e/0xa0 [ 48.405260][ T4101] simple_read_from_buffer+0xa0/0x110 [ 48.410709][ T4101] proc_fail_nth_read+0xfc/0x140 [ 48.415743][ T4101] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 48.421298][ T4101] vfs_read+0x1a2/0x6e0 [ 48.425471][ T4101] ? __rcu_read_unlock+0x4e/0x70 [ 48.430417][ T4101] ? __fget_files+0x1da/0x210 [ 48.435244][ T4101] ksys_read+0xeb/0x1b0 [ 48.439439][ T4101] __x64_sys_read+0x42/0x50 [ 48.443957][ T4101] x64_sys_call+0x2a36/0x2e00 [ 48.448646][ T4101] do_syscall_64+0xc9/0x1c0 [ 48.453153][ T4101] ? clear_bhb_loop+0x55/0xb0 [ 48.457846][ T4101] ? clear_bhb_loop+0x55/0xb0 [ 48.462634][ T4101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.468653][ T4101] RIP: 0033:0x7f6a435a49fc [ 48.473249][ T4101] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 48.492871][ T4101] RSP: 002b:00007f6a42227040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 48.501373][ T4101] RAX: ffffffffffffffda RBX: 00007f6a43735f60 RCX: 00007f6a435a49fc [ 48.509348][ T4101] RDX: 000000000000000f RSI: 00007f6a422270b0 RDI: 0000000000000007 [ 48.517320][ T4101] RBP: 00007f6a422270a0 R08: 0000000000000000 R09: 0000000000000002 [ 48.525293][ T4101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.533313][ T4101] R13: 000000000000000b R14: 00007f6a43735f60 R15: 00007fff7b2da0b8 [ 48.541304][ T4101] [ 48.549978][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 48.550011][ T29] audit: type=1400 audit(1721828754.442:847): avc: denied { bind } for pid=4098 comm="syz.4.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 48.588194][ T29] audit: type=1400 audit(1721828754.472:848): avc: denied { setopt } for pid=4098 comm="syz.4.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 48.608732][ T29] audit: type=1400 audit(1721828754.472:849): avc: denied { lock } for pid=4098 comm="syz.4.228" path="socket:[5902]" dev="sockfs" ino=5902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.632628][ T29] audit: type=1400 audit(1721828754.472:850): avc: denied { map } for pid=4098 comm="syz.4.228" path="pipe:[5895]" dev="pipefs" ino=5895 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 48.657639][ T28] hsr_slave_0: left promiscuous mode [ 48.684949][ T28] hsr_slave_1: left promiscuous mode [ 48.693719][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.701247][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.723607][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.731080][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.740578][ T4112] loop4: detected capacity change from 0 to 1024 [ 48.748893][ T28] veth1_macvtap: left promiscuous mode [ 48.754405][ T28] veth0_macvtap: left promiscuous mode [ 48.760044][ T28] veth1_vlan: left promiscuous mode [ 48.760586][ T4112] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.765339][ T28] veth0_vlan: left promiscuous mode [ 48.884786][ T28] team0 (unregistering): Port device team_slave_1 removed [ 48.895897][ T28] team0 (unregistering): Port device team_slave_0 removed [ 48.935960][ T3981] team0: Port device team_slave_0 added [ 48.941920][ T4115] netlink: 4 bytes leftover after parsing attributes in process `syz.3.231'. [ 48.950922][ C1] hrtimer: interrupt took 28631 ns [ 48.978855][ T3981] team0: Port device team_slave_1 added [ 49.008580][ T4136] loop3: detected capacity change from 0 to 512 [ 49.009094][ T4138] loop1: detected capacity change from 0 to 512 [ 49.015777][ T4136] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.028752][ T4136] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.030208][ T3088] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.041404][ T4136] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.233: corrupted in-inode xattr: e_value out of bounds [ 49.057066][ T4138] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.064704][ T3981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.081344][ T3981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.097061][ T4136] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.233: couldn't read orphan inode 15 (err -117) [ 49.107362][ T3981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.109075][ T3981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.136695][ T3981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.138127][ T4138] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.162662][ T3981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.191253][ T3890] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 49.193166][ T4136] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.212609][ T3890] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 49.259960][ T4138] netlink: 484 bytes leftover after parsing attributes in process `syz.1.234'. [ 49.321411][ T4138] netlink: 162 bytes leftover after parsing attributes in process `syz.1.234'. [ 49.330636][ T3890] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 49.342549][ T3094] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.356265][ T3890] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 49.382372][ T4160] netlink: 'syz.4.236': attribute type 46 has an invalid length. [ 49.408946][ T3981] hsr_slave_0: entered promiscuous mode [ 49.417845][ T3981] hsr_slave_1: entered promiscuous mode [ 49.423848][ T3981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.431643][ T3981] Cannot create hsr debugfs directory [ 49.518439][ T29] audit: type=1400 audit(1721828755.412:851): avc: denied { create } for pid=4175 comm="syz.4.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 49.538349][ T29] audit: type=1400 audit(1721828755.412:852): avc: denied { setattr } for pid=4178 comm="syz.3.240" path="socket:[6081]" dev="sockfs" ino=6081 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.565116][ T29] audit: type=1400 audit(1721828755.412:853): avc: denied { getopt } for pid=4175 comm="syz.4.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 49.585037][ T29] audit: type=1400 audit(1721828755.432:854): avc: denied { accept } for pid=4178 comm="syz.3.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 49.647577][ T3890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.706754][ T3890] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.725913][ T4203] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.733373][ T4203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.743324][ T29] audit: type=1400 audit(1721828755.632:855): avc: denied { read } for pid=4196 comm="syz.4.242" path="socket:[6932]" dev="sockfs" ino=6932 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 49.768140][ T4203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.775655][ T4203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.795645][ T2751] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.796152][ T4199] loop4: detected capacity change from 0 to 512 [ 49.802740][ T2751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.828669][ T4199] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.829023][ T2751] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.841448][ T4199] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.848238][ T2751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.885387][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.898341][ T3890] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.930097][ T3088] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.992016][ T29] audit: type=1400 audit(1721828755.882:856): avc: denied { name_bind } for pid=4225 comm="syz.4.245" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 50.054350][ T4236] netlink: 'syz.3.247': attribute type 21 has an invalid length. [ 50.089250][ T3890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.126438][ T4235] loop3: detected capacity change from 0 to 2048 [ 50.139418][ T3981] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 50.150562][ T3981] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.160328][ T4235] ext4: Unknown parameter 'uid>00000000000000000000' [ 50.171918][ T3981] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.195958][ T3981] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.323558][ T4265] loop1: detected capacity change from 0 to 1764 [ 50.334206][ T3981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.351665][ T4277] loop4: detected capacity change from 0 to 1024 [ 50.369167][ T4265] netlink: 260 bytes leftover after parsing attributes in process `syz.1.252'. [ 50.378280][ T3890] veth0_vlan: entered promiscuous mode [ 50.384868][ T4277] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 50.395958][ T4277] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 50.410537][ T4277] jbd2_journal_init_inode: Cannot locate journal superblock [ 50.418043][ T4277] EXT4-fs (loop4): Could not load journal inode [ 50.430926][ T3981] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.442972][ T3890] veth1_vlan: entered promiscuous mode [ 50.452564][ T4287] netlink: 36 bytes leftover after parsing attributes in process `syz.3.255'. [ 50.484560][ T3164] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.491851][ T3164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.501773][ T3164] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.508876][ T3164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.536336][ T4277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4277 comm=syz.4.254 [ 50.558190][ T3981] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.568626][ T3981] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.600159][ T3890] veth0_macvtap: entered promiscuous mode [ 50.609365][ T4303] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 50.649164][ T3890] veth1_macvtap: entered promiscuous mode [ 50.696542][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.707095][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.717156][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.727663][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.753210][ T3890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.753579][ T4317] loop3: detected capacity change from 0 to 2048 [ 50.781151][ T4321] loop1: detected capacity change from 0 to 1024 [ 50.788785][ T4323] xt_CT: You must specify a L4 protocol and not use inversions on it [ 50.791318][ T3981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.810510][ T4323] netlink: 16 bytes leftover after parsing attributes in process `syz.4.261'. [ 50.819523][ T4321] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 50.820857][ T4317] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.830419][ T4321] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 50.856492][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.866043][ T4317] netlink: 12 bytes leftover after parsing attributes in process `syz.3.259'. [ 50.867011][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.885720][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.896234][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.908559][ T4321] jbd2_journal_init_inode: Cannot locate journal superblock [ 50.915976][ T4321] EXT4-fs (loop1): Could not load journal inode [ 50.936868][ T3890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.951990][ T4321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4321 comm=syz.1.260 [ 50.955057][ T4335] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 50.984942][ T3890] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.993833][ T3890] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.002575][ T3890] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.011473][ T3890] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.044052][ T4317] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(12) [ 51.050700][ T4317] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 51.053633][ T4348] Zero length message leads to an empty skb [ 51.058526][ T4317] vhci_hcd vhci_hcd.0: Device attached [ 51.085410][ T4317] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(14) [ 51.092115][ T4317] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 51.099856][ T4317] vhci_hcd vhci_hcd.0: Device attached [ 51.128147][ C0] eth0: bad gso: type: 1, size: 1408 [ 51.134877][ C0] eth0: bad gso: type: 1, size: 1408 [ 51.158154][ T4365] loop1: detected capacity change from 0 to 512 [ 51.189428][ T4335] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(16) [ 51.196073][ T4335] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 51.203523][ T4335] vhci_hcd vhci_hcd.0: Device attached [ 51.217295][ T3981] veth0_vlan: entered promiscuous mode [ 51.226600][ T4373] loop0: detected capacity change from 0 to 512 [ 51.245168][ T3981] veth1_vlan: entered promiscuous mode [ 51.245913][ T4365] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.251987][ T4373] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #17: comm syz.0.189: iget: bad i_size value: -2594073385365405596 [ 51.263283][ T4365] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.284596][ T4344] vhci_hcd: connection closed [ 51.286954][ T4371] vhci_hcd: connection closed [ 51.297828][ T3981] veth0_macvtap: entered promiscuous mode [ 51.302553][ T4351] vhci_hcd: connection closed [ 51.310476][ T3981] veth1_macvtap: entered promiscuous mode [ 51.311658][ T28] vhci_hcd: stop threads [ 51.320615][ T3981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.320966][ T28] vhci_hcd: release socket [ 51.325218][ T3981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.335631][ T28] vhci_hcd: disconnect device [ 51.339983][ T3981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.339999][ T3981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.375607][ T3981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.386171][ T3981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.397682][ T9] usb 8-1: enqueue for inactive port 0 [ 51.414864][ T4373] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.189: couldn't read orphan inode 17 (err -117) [ 51.418403][ T3981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.445363][ T28] vhci_hcd: stop threads [ 51.447909][ T4373] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.449633][ T28] vhci_hcd: release socket [ 51.449648][ T28] vhci_hcd: disconnect device [ 51.475794][ T4386] veth0: entered allmulticast mode [ 51.477023][ T28] vhci_hcd: stop threads [ 51.483270][ T4386] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 51.485347][ T28] vhci_hcd: release socket [ 51.505335][ T28] vhci_hcd: disconnect device [ 51.514333][ T3981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.524812][ T3981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.534667][ T3981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.545155][ T3981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.555122][ T3981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.565626][ T3981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.615030][ T3981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.622541][ T9] usb 8-1: enqueue for inactive port 0 [ 51.639205][ T3981] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.648048][ T3981] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.656862][ T3981] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.665652][ T3981] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.704315][ T3890] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.789126][ C0] eth0: bad gso: type: 1, size: 1408 [ 51.808161][ T4425] loop2: detected capacity change from 0 to 512 [ 51.819676][ T4425] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.849876][ T4425] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 51.867608][ T3094] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.906533][ T4425] EXT4-fs (loop2): 1 truncate cleaned up [ 51.912893][ T4425] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.938639][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 51.940800][ T4441] loop0: detected capacity change from 0 to 1024 [ 51.965094][ T4441] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 51.970566][ T4442] netlink: 8 bytes leftover after parsing attributes in process `syz.3.273'. [ 51.976113][ T4441] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 51.984887][ T4442] netlink: 8 bytes leftover after parsing attributes in process `syz.3.273'. [ 52.002016][ T4441] jbd2_journal_init_inode: Cannot locate journal superblock [ 52.010286][ T4425] loop2: detected capacity change from 512 to 0 [ 52.010599][ T4441] EXT4-fs (loop0): Could not load journal inode [ 52.066416][ T3115] kworker/u8:6: attempt to access beyond end of device [ 52.066416][ T3115] loop2: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 52.085634][ T3115] kworker/u8:6: attempt to access beyond end of device [ 52.085634][ T3115] loop2: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 52.086060][ T4441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4441 comm=syz.0.274 [ 52.115127][ T3115] kworker/u8:6: attempt to access beyond end of device [ 52.115127][ T3115] loop2: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 52.131034][ T3115] kworker/u8:6: attempt to access beyond end of device [ 52.131034][ T3115] loop2: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 52.153953][ T3115] kworker/u8:6: attempt to access beyond end of device [ 52.153953][ T3115] loop2: rw=12288, sector=18, nr_sectors = 2 limit=0 [ 52.169190][ T3115] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4559: inode #18: block 9: comm kworker/u8:6: unable to read itable block [ 52.218753][ T3115] kworker/u8:6: attempt to access beyond end of device [ 52.218753][ T3115] loop2: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 52.232307][ T3115] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 52.248590][ T3115] EXT4-fs (loop2): I/O error while writing superblock [ 52.249929][ T4464] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 52.276111][ T4463] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 52.286697][ T4425] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.299066][ T4425] syz.2.272: attempt to access beyond end of device [ 52.299066][ T4425] loop2: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 52.312272][ T4425] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 52.324269][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.333229][ T4425] EXT4-fs (loop2): I/O error while writing superblock [ 52.412775][ T4487] loop2: detected capacity change from 0 to 1024 [ 52.455379][ T4487] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 52.466302][ T4487] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 52.479529][ T4497] usb usb9: usbfs: process 4497 (syz.4.288) did not claim interface 0 before use [ 52.496904][ T4487] jbd2_journal_init_inode: Cannot locate journal superblock [ 52.504272][ T4487] EXT4-fs (loop2): Could not load journal inode [ 52.544393][ T4505] netlink: 'syz.1.286': attribute type 4 has an invalid length. [ 52.575879][ T4513] netlink: 'syz.4.292': attribute type 10 has an invalid length. [ 52.614004][ T4487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4487 comm=syz.2.282 [ 52.640781][ C0] eth0: bad gso: type: 1, size: 1408 [ 52.736658][ T4534] loop0: detected capacity change from 0 to 1024 [ 52.761806][ T4542] loop2: detected capacity change from 0 to 512 [ 52.771636][ T4542] EXT4-fs: Ignoring removed nobh option [ 52.774652][ T4534] EXT4-fs: Ignoring removed oldalloc option [ 52.777303][ T4542] EXT4-fs: dax option not supported [ 52.792894][ T4534] ext4: Bad value for 'stripe' [ 52.798084][ T4549] netlink: 308 bytes leftover after parsing attributes in process `syz.4.297'. [ 52.841420][ T4546] loop3: detected capacity change from 0 to 2048 [ 52.848118][ T9] usb usb8-port1: attempt power cycle [ 52.875642][ T4546] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.893160][ T4549] infiniband syz0: set down [ 52.897766][ T4549] infiniband syz0: added ipvlan0 [ 52.911747][ T4555] syzkaller0: entered promiscuous mode [ 52.917375][ T4555] syzkaller0: entered allmulticast mode [ 52.935272][ T3165] vhci_hcd: vhci_device speed not set [ 52.942272][ T4549] RDS/IB: syz0: added [ 52.946610][ T4549] smc: adding ib device syz0 with port count 1 [ 52.952882][ T4549] smc: ib device syz0 port 1 has pnetid [ 53.009199][ T4567] netlink: 20 bytes leftover after parsing attributes in process `syz.3.300'. [ 53.019308][ T4567] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 53.141715][ T4571] loop3: detected capacity change from 0 to 4096 [ 53.177856][ T4571] geneve2: entered promiscuous mode [ 53.183223][ T4571] geneve2: entered allmulticast mode [ 53.207365][ T4574] loop4: detected capacity change from 0 to 512 [ 53.217838][ T4574] EXT4-fs: Ignoring removed oldalloc option [ 53.226570][ T4574] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 53.239005][ T4574] EXT4-fs (loop4): 1 truncate cleaned up [ 53.297381][ T4579] netlink: 'syz.1.305': attribute type 10 has an invalid length. [ 53.324607][ T4581] loop4: detected capacity change from 0 to 1024 [ 53.331868][ T4581] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 53.342839][ T4581] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 53.352807][ T4581] jbd2_journal_init_inode: Cannot locate journal superblock [ 53.360180][ T4581] EXT4-fs (loop4): Could not load journal inode [ 53.387695][ T4581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4581 comm=syz.4.306 [ 53.403820][ T4585] loop3: detected capacity change from 0 to 1024 [ 53.471029][ T4592] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 53.488903][ T4596] loop3: detected capacity change from 0 to 512 [ 53.501593][ T4596] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 53.516383][ T4596] loop3: detected capacity change from 0 to 512 [ 53.523334][ T4594] loop4: detected capacity change from 0 to 2048 [ 53.527677][ T4596] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.540678][ T4596] EXT4-fs (loop3): orphan cleanup on readonly fs [ 53.549432][ T4596] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.310: bg 0: block 248: padding at end of block bitmap is not set [ 53.565444][ T4599] loop1: detected capacity change from 0 to 128 [ 53.566095][ T4596] __quota_error: 168 callbacks suppressed [ 53.566111][ T4596] Quota error (device loop3): write_blk: dquota write failed [ 53.584916][ T4596] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 53.586882][ T4599] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 53.595022][ T4596] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.310: Failed to acquire dquot type 1 [ 53.595554][ T4599] EXT4-fs: failed to create workqueue [ 53.611386][ T4596] EXT4-fs (loop3): 1 truncate cleaned up [ 53.615652][ T4599] EXT4-fs (loop1): mount failed [ 53.628060][ T4596] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.632877][ T29] audit: type=1400 audit(2000000003.400:1025): avc: denied { remount } for pid=4595 comm="syz.3.310" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 53.659766][ T29] audit: type=1400 audit(2000000003.410:1026): avc: denied { unlink } for pid=2769 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.682294][ T29] audit: type=1400 audit(2000000003.420:1027): avc: denied { read } for pid=4593 comm="syz.4.311" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.716544][ T4596] EXT4-fs error (device loop3): __ext4_remount:6491: comm syz.3.310: Abort forced by user [ 53.730163][ T4596] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 53.746313][ T4596] netlink: 'syz.3.310': attribute type 4 has an invalid length. [ 53.783159][ T29] audit: type=1400 audit(2000000003.550:1028): avc: denied { setopt } for pid=4606 comm="syz.1.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 53.803422][ T29] audit: type=1400 audit(2000000003.550:1029): avc: denied { ioctl } for pid=4606 comm="syz.1.313" path="socket:[8726]" dev="sockfs" ino=8726 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 53.808503][ T4612] netlink: 40 bytes leftover after parsing attributes in process `syz.4.314'. [ 53.844953][ T4596] syz.3.310 (4596) used greatest stack depth: 9408 bytes left [ 53.855108][ T4612] netlink: 'syz.4.314': attribute type 7 has an invalid length. [ 53.862901][ T4612] netlink: 'syz.4.314': attribute type 39 has an invalid length. [ 53.898872][ T29] audit: type=1326 audit(2000000003.670:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a435a5f19 code=0x7ffc0000 [ 53.922369][ T29] audit: type=1326 audit(2000000003.680:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a435a5f19 code=0x7ffc0000 [ 53.945860][ T29] audit: type=1326 audit(2000000003.690:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f6a435a5f19 code=0x7ffc0000 [ 53.976433][ T4624] netlink: 'syz.3.317': attribute type 10 has an invalid length. [ 54.065961][ T4633] loop1: detected capacity change from 0 to 1024 [ 54.083184][ T4633] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 54.094345][ T4633] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 54.118683][ T4633] jbd2_journal_init_inode: Cannot locate journal superblock [ 54.126094][ T4633] EXT4-fs (loop1): Could not load journal inode [ 54.153583][ T4633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4633 comm=syz.1.321 [ 54.210464][ T4634] loop3: detected capacity change from 0 to 512 [ 54.227077][ T4634] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.242611][ T4638] netlink: 8 bytes leftover after parsing attributes in process `syz.4.323'. [ 54.319768][ T4648] netlink: 169 bytes leftover after parsing attributes in process `syz.1.326'. [ 54.391187][ T4666] netlink: 'syz.4.331': attribute type 10 has an invalid length. [ 54.400660][ T4668] netlink: 'syz.1.332': attribute type 13 has an invalid length. [ 54.408447][ T4668] netlink: 'syz.1.332': attribute type 58 has an invalid length. [ 54.416214][ T4668] netlink: 152 bytes leftover after parsing attributes in process `syz.1.332'. [ 54.427824][ T4668] netlink: 36 bytes leftover after parsing attributes in process `syz.1.332'. [ 54.480906][ T4674] loop4: detected capacity change from 0 to 512 [ 54.487662][ T4674] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.494788][ T4674] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.506272][ T4674] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.335: corrupted in-inode xattr: e_value out of bounds [ 54.520451][ T4674] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.335: couldn't read orphan inode 15 (err -117) [ 54.597377][ T4688] x_tables: ip6_tables: udp match: only valid for protocol 17 [ 54.730404][ T4701] netlink: 32 bytes leftover after parsing attributes in process `syz.4.344'. [ 54.740791][ T4701] netlink: 32 bytes leftover after parsing attributes in process `syz.4.344'. [ 54.749852][ T4701] netlink: 32 bytes leftover after parsing attributes in process `syz.4.344'. [ 54.764884][ T4701] bond1: entered promiscuous mode [ 54.776463][ T4701] bond1: (slave ip6gretap1): making interface the new active one [ 54.784317][ T4701] ip6gretap1: entered promiscuous mode [ 54.790854][ T4701] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 54.802628][ T4701] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 54.811023][ T4701] ip6gretap1: left promiscuous mode [ 54.818954][ T4701] bond1 (unregistering): Released all slaves [ 54.919979][ T4711] loop3: detected capacity change from 0 to 128 [ 54.929837][ T4711] ext4 filesystem being mounted at /97/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 55.032170][ T4720] loop3: detected capacity change from 0 to 256 [ 55.450353][ T4724] veth0: entered allmulticast mode [ 55.625410][ T9] usb usb8-port1: unable to enumerate USB device [ 55.949277][ T4771] loop3: detected capacity change from 0 to 512 [ 55.979556][ T4771] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.017968][ T4780] bridge0: entered promiscuous mode [ 56.023234][ T4780] bridge0: entered allmulticast mode [ 56.090281][ T4787] loop4: detected capacity change from 0 to 4096 [ 56.098127][ T4787] EXT4-fs: Ignoring removed nobh option [ 56.103724][ T4787] EXT4-fs: Ignoring removed i_version option [ 56.168465][ T4791] loop3: detected capacity change from 0 to 512 [ 56.181290][ T4791] ext4: Unknown parameter 'subj_role' [ 56.227308][ T4788] net_ratelimit: 5 callbacks suppressed [ 56.227397][ T4788] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 56.678849][ T4821] loop1: detected capacity change from 0 to 512 [ 56.688632][ T4821] EXT4-fs: Ignoring removed nobh option [ 56.715141][ T4821] ext4: Unknown parameter 'lazytime"uid' [ 56.748592][ T4821] IPVS: set_ctl: invalid protocol: 22 172.20.20.170:20003 [ 56.810144][ T4837] veth0: entered allmulticast mode [ 56.825459][ T4837] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 56.825519][ T4826] loop3: detected capacity change from 0 to 512 [ 56.848553][ T4826] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 56.882404][ T4826] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 56.896667][ T4826] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz.3.381: inode #15: comm syz.3.381: iget: illegal inode # [ 56.914895][ T4847] loop2: detected capacity change from 0 to 128 [ 56.925397][ T4826] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.381: couldn't read orphan inode 15 (err -117) [ 56.947954][ T4847] vfat: Bad value for 'time_offset' [ 57.057906][ T4859] 0ªX¹¦D: renamed from gretap0 (while UP) [ 57.072120][ T4859] 0ªX¹¦D: entered allmulticast mode [ 57.085005][ T4859] A link change request failed with some changes committed already. Interface 40ªX¹¦D may have been left with an inconsistent configuration, please check. [ 57.258589][ T4880] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 57.265151][ T4880] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 57.272685][ T4880] vhci_hcd vhci_hcd.0: Device attached [ 57.290909][ T4878] dccp_invalid_packet: P.Data Offset(100) too large [ 57.319769][ T4886] loop4: detected capacity change from 0 to 512 [ 57.343106][ T4882] vhci_hcd: connection closed [ 57.343969][ T4811] vhci_hcd: stop threads [ 57.353149][ T4811] vhci_hcd: release socket [ 57.357623][ T4811] vhci_hcd: disconnect device [ 57.366679][ T4810] ================================================================== [ 57.374800][ T4810] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 57.382107][ T4810] [ 57.384464][ T4810] read to 0xffff8881162463d0 of 4 bytes by task 58 on cpu 0: [ 57.391872][ T4810] atime_needs_update+0x261/0x3e0 [ 57.396920][ T4810] touch_atime+0x4a/0x350 [ 57.401288][ T4810] shmem_file_read_iter+0x4b3/0x550 [ 57.406518][ T4810] do_iter_readv_writev+0x3b0/0x470 [ 57.411740][ T4810] vfs_iter_read+0x16e/0x3b0 [ 57.416349][ T4810] loop_process_work+0x7a6/0x1230 [ 57.421383][ T4810] loop_rootcg_workfn+0x22/0x30 [ 57.426253][ T4810] process_scheduled_works+0x483/0x9a0 [ 57.431736][ T4810] worker_thread+0x526/0x700 [ 57.436362][ T4810] kthread+0x1d1/0x210 [ 57.440477][ T4810] ret_from_fork+0x4b/0x60 [ 57.444928][ T4810] ret_from_fork_asm+0x1a/0x30 [ 57.449717][ T4810] [ 57.452072][ T4810] write to 0xffff8881162463d0 of 4 bytes by task 4810 on cpu 1: [ 57.459729][ T4810] touch_atime+0x1f3/0x350 [ 57.464174][ T4810] shmem_file_read_iter+0x4b3/0x550 [ 57.469396][ T4810] do_iter_readv_writev+0x3b0/0x470 [ 57.474612][ T4810] vfs_iter_read+0x16e/0x3b0 [ 57.479222][ T4810] loop_process_work+0x7a6/0x1230 [ 57.484264][ T4810] loop_workfn+0x31/0x40 [ 57.488527][ T4810] process_scheduled_works+0x483/0x9a0 [ 57.494007][ T4810] worker_thread+0x526/0x700 [ 57.498627][ T4810] kthread+0x1d1/0x210 [ 57.502718][ T4810] ret_from_fork+0x4b/0x60 [ 57.507157][ T4810] ret_from_fork_asm+0x1a/0x30 [ 57.511947][ T4810] [ 57.514273][ T4810] value changed: 0x07bfa503 -> 0x08583b84 [ 57.519995][ T4810] [ 57.522322][ T4810] Reported by Kernel Concurrency Sanitizer on: [ 57.528468][ T4810] CPU: 1 UID: 0 PID: 4810 Comm: kworker/u8:14 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 57.539086][ T4810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 57.549246][ T4810] Workqueue: loop4 loop_workfn [ 57.554033][ T4810] ================================================================== [ 57.577574][ T4886] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff)