last executing test programs: 4.254311429s ago: executing program 3 (id=1221): socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_secret(0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_open_dev$sg(&(0x7f0000000200), 0xde9, 0x8000) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00'}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) connect$pppoe(r6, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev, 'rose0\x00'}}, 0x1e) connect$pppoe(r5, &(0x7f0000000140)={0x18, 0x0, {0x0, @local, 'bond_slave_0\x00'}}, 0x1e) 4.24165429s ago: executing program 3 (id=1222): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newtaction={0x14, 0x30, 0x1, 0x0, 0xfffffffd, {}, [{0x5c, 0x1, [@m_skbmod={0x0, 0x20, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0x0, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, @TCA_SKBMOD_DMAC={0x0, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_SKBMOD_ETYPE={0x0, 0x5, 0x9}, @TCA_SKBMOD_DMAC={0x0, 0x3, @remote}, @TCA_SKBMOD_ETYPE]}, {0x0, 0x6, "d849a3277ae491134345ecfd3c430e271cbe39fb2146733885d056e3997b22bc478a4f31bdbcd6e2061c9a17496181b1d21a7832296e3edf3ab44a48ce0764558adbe2bd294e4a2c92c47829bd4ce24dc0d904bf7c78"}, {}, {0x0, 0x8, {0x3, 0x2}}}}]}]}, 0x70}}, 0x0) 4.222965612s ago: executing program 3 (id=1223): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 4.180655935s ago: executing program 3 (id=1225): unshare(0x68040200) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) (async) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002025252700000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8912, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x13\xec\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) (async, rerun: 64) memfd_secret(0x0) (rerun: 64) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x200040}]}) (async) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1, 0x0, @prog_id}, 0x20) (async) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) (async) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x54, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, {0x0, 0x4e22, [0x0, 0x0, 0x5], [], 0x0, [0x1, 0xfffffffc]}}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "11000000"}]}, 0x54}}, 0x0) (async, rerun: 64) fchmodat(r6, &(0x7f0000000140)='./file1\x00', 0x120) (rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) 3.42165879s ago: executing program 0 (id=1235): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000000ac0)="$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") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095", @ANYRES32=0x0], 0x0, 0x8000, 0xffffffffffffffe4, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff0f}, 0x90) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x398, 0x0, 0x43, 0xa0, 0x1b0, 0x98, 0x300, 0x178, 0x178, 0x300, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x190, 0x1b0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0x20}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@unspec=@connlabel={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@set={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) open(&(0x7f00000003c0)='./file0\x00', 0x12105, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) creat(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10000002, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x22c0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x2) close(0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x10, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000d2000000080000000000007b8af8ff00000000bfa200000000000007020000f8ffffdcb703000008000000b7040000000000008500000082e5d971e5c884b6eea951b91fdadf17ffc6459f7c245a881d4fbd59b5347fda7dbd26be4e2f1d060090c174ee2554e3c5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(r3, &(0x7f0000000200), 0x12) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x10) 1.721706705s ago: executing program 1 (id=1259): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) unshare(0x62040200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setpriority(0x2, 0xff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000080)) r4 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "b6829e8b58bb812818e8039028ab982394b165665813bae83f331b6117a8531af6560d2a436ea4b64daf149ca5e04eda74a7bd6aae190a1a4b7312f2e6b7749c"}, 0x48, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2b, 0x80801, 0x1) connect$inet6(r5, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x2}, @jmp={0x6}]}, &(0x7f0000000340)='syzkaller\x00', 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r6}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_delrule={0x30, 0x21, 0x100, 0x70bd2a, 0x25dfdbfc, {0xa, 0x20, 0x80, 0xd, 0x3, 0x0, 0x0, 0x2, 0x4}, [@FRA_DST={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r7 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r8 = add_key$fscrypt_v1(&(0x7f0000000800), &(0x7f0000000840)={'fscrypt:', @desc4}, &(0x7f0000000880)={0x0, "98b25aa59b626a6736274831249000d31f443c43812090ddd9f3fde9775709e2000d0d471966aec95f0e98c3413b795f4644fb94a687fe9ca2424fddf3ed752a"}, 0x48, r7) r9 = add_key$keyring(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r8, r9, r4, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) 1.521841661s ago: executing program 1 (id=1263): r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000240)=ANY=[@ANYBLOB="0002020100000000ff3602000000000000000000000000cdb0"], 0x18) socket$kcm(0x10, 0x2, 0x10) (async, rerun: 64) socket$inet_udplite(0x2, 0x2, 0x88) (async, rerun: 64) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000040)={&(0x7f00000004c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000007000000014447915e103a6f043df0ddff00"], 0x18}, 0x0) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}, 0x1c) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='memory.swap.events\x00', 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) io_setup(0x6, &(0x7f00000001c0)) 1.393956912s ago: executing program 1 (id=1267): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x44, &(0x7f0000000080)=ANY=[], 0x1, 0x1280, &(0x7f00000007c0)="$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") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d74, &(0x7f0000000540)={0x0, 0xd11c, 0x2200, 0x0, 0x200}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000780)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@ifindex}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x305400, 0x0) r4 = io_uring_setup(0x1381, &(0x7f0000000300)={0x0, 0xf1e6, 0xa10, 0x802, 0x6c}) syz_io_uring_setup(0x3, &(0x7f0000000200)={0x0, 0xb5b0, 0x1, 0x0, 0xfffffffd, 0x0, r4}, &(0x7f0000000140), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x179e, 0x0, 0x0, &(0x7f0000000180)) syz_io_uring_submit(0x0, r5, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, "90337f0001ffffbfffffffffff1effebfffd00"}) socket$xdp(0x2c, 0x3, 0x0) 1.342787387s ago: executing program 1 (id=1268): socket$kcm(0x21, 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002000)=@newtfilter={0x24}, 0x24}}, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x11}, &(0x7f0000001fee)='R\brust\xe3c*sgrVex:D0', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x803, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x80000000}}, './file0\x00'}) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000000d0a01f7ff0000000000000007000007090b010073797a31000000000900020073797a32000000000900020073797a30f5114efbf138981f21672400000000"], 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="6400005f2c4f900400000000141a000002000000240001801400018008000100e0005ca0e5bf3206398c251403658d983d000108000200e00000010c0002800500", @ANYRES32, @ANYRESOCT=r1], 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8041) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000084e27fa40000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d000000000000000003000000000000000300000003000000030000000000000000000005000000000000005f5f"], 0x0, 0x5e, 0x0, 0x1}, 0x20) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r11 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r11, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r11, &(0x7f00000000c0)={0x0, 0x953b, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x58c}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)={0x2c, r9, 0x801, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r7}, 0x10) syz_io_uring_setup(0x18a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080), &(0x7f00000000c0)) 1.30578977s ago: executing program 1 (id=1269): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) syz_clone(0x840000, &(0x7f00000002c0), 0x0, 0x0, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x800}, 0x0, 0x0, 0x4, 0x5, 0x0, 0x2, 0xffbb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002480)=@filter={'filter\x00', 0xe, 0x4, 0x13c8, 0xffffffff, 0x0, 0x190, 0xc0, 0xffffffff, 0xffffffff, 0x1358, 0x1358, 0x1358, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0xffffff00, 'ip6tnl0\x00', 'macvlan1\x00', {0xff}, {0xff}, 0x2e, 0x2, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, 0xff000000, 0xff000000, 'syzkaller1\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x73, 0x3, 0x54}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x6, 0x4, 0x0, 0xbc5c6e8455f233f1, 0x1], 0x1, 0x4}, {0x4, [0x0, 0x6, 0x7, 0x0, 0x4, 0x3], 0x2}}}}, {{@ip={@loopback, @empty, 0xff, 0xff000000, 'geneve1\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x2, 0x82}, 0x0, 0x10a0, 0x11c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00', 0x8039, {0x2}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x9, 'system_u:object_r:wireless_device_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1428) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000640)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xd}}, 0x10) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000003680)) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 'ip6_vti0\x00'}}, 0x1e) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) r5 = getpid() ftruncate(0xffffffffffffffff, 0x80000) process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) io_setup(0x5, &(0x7f0000000e80)) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd, 0x100010, r6, 0x5ada6000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000a00), r7) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 1.243161865s ago: executing program 4 (id=1271): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff3ae644850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='target_sequencer_start\x00', r0}, 0x10) socket$kcm(0xa, 0x3, 0x3a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) preadv2(r1, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x3, 0x2b, 0x0, 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/253, 0xfd}, {&(0x7f00000001c0)}], 0x2, 0x2, 0x7ff) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200142c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa01040000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="3ddd8656baaaf60e"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="3ce51bb9880000000000100000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028005002b00c6000000"], 0x3c}}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000001502", @ANYRES8=r4], 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4082, 0xff2}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f00000006c0)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 1.138068614s ago: executing program 2 (id=1272): unshare(0x22020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r2, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r5, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r7, 0x20}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r7, 0xf800, 0xff20}, &(0x7f0000000080)=0x8) setns(r3, 0x0) 1.06922955s ago: executing program 4 (id=1273): socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_secret(0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) syz_open_dev$sg(&(0x7f0000000200), 0xde9, 0x8000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00'}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) connect$pppoe(r5, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev, 'rose0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000140)={0x18, 0x0, {0x0, @local, 'bond_slave_0\x00'}}, 0x1e) 1.033667173s ago: executing program 4 (id=1274): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x40010, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x469, &(0x7f0000000ac0)="$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") r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000300)={0x2, 0x4e1f, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000002e"], 0x18, 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc}, 0x48) r2 = syz_open_dev$vcsu(&(0x7f0000000000), 0x8, 0x20401) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000180)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='ext4_forget\x00', r3}, 0x10) mkdir(&(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') 991.260807ms ago: executing program 2 (id=1275): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x38cb049, 0x0, 0x1, 0x0, 0x0) (async) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x38cb049, 0x0, 0x1, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) (async) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)={0x20, r4, 0x1, 0x0, 0x0, {0x14}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) (async) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)={0x20, r4, 0x1, 0x0, 0x0, {0x14}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) socket$kcm(0xa, 0x922000000003, 0x11) (async) r6 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r6, 0x29, 0x24, &(0x7f00000000c0), 0x4) (async) setsockopt$sock_attach_bpf(r6, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r6, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0xcc6684230f858bdc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@initr0]}, 0x0}, 0x90) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(r7, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) (async) recvmmsg(r7, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) rt_sigaction(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) (async) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioprio_get$uid(0x2, r5) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="9110b4000000000095"], &(0x7f0000000280)='GPL\x00'}, 0x90) 938.410491ms ago: executing program 4 (id=1276): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x8, 0x3, 0x310, 0x2000, 0xe138, 0x198, 0x0, 0x198, 0x278, 0x358, 0x358, 0x278, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'veth0_to_bond\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0003000000050000000404fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0x4}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) 866.683517ms ago: executing program 2 (id=1277): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a09000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380140001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="a6", 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000440)=@secondary) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) lseek(0xffffffffffffffff, 0x3, 0x3) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x3c}, 0x1, 0x1200}, 0x0) 866.407347ms ago: executing program 4 (id=1278): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='comm\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@private1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) quotactl$Q_GETFMT(0xffffffff80000400, &(0x7f0000000040)=@filename='./file0\x00', r1, &(0x7f0000000240)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000001000/0x4000)=nil) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mremap(&(0x7f0000a4c000/0xf000)=nil, 0xf000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) munmap(&(0x7f000045e000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x80081280, &(0x7f0000001080)) mremap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000bb3000/0x1000)=nil) munmap(&(0x7f0000b05000/0x2000)=nil, 0x2000) munmap(&(0x7f0000b45000/0x1000)=nil, 0x1000) syz_clone(0x2a840100, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') read$char_usb(r5, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/44, 0x2c}], 0x1, 0x2, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x2c, 0x1}, 0x40) 825.99441ms ago: executing program 2 (id=1279): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000384e27fa40000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_uring_setup(0x7058, &(0x7f0000000040)) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x6, 0x40}) 738.415358ms ago: executing program 2 (id=1280): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="280ec0001e004b05000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r2], 0x28}, 0x1, 0x0, 0x0, 0x4048800}, 0x0) 738.138948ms ago: executing program 3 (id=1281): openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4282, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3}]}, @ptr, @restrict={0x0, 0x0, 0x0, 0x6, 0x2}]}}, 0x0, 0x4a}, 0x20) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x3a) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) (fail_nth: 17) 737.573668ms ago: executing program 2 (id=1282): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0xc0000, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x210002, 0x3) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r4, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r4, &(0x7f0000000800)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[], 0x0, 0xfffffe60, 0x0, 0x1, 0x10}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffec, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0xc7, 0x0, 0x0, 0x0}}, 0x53) socket(0x15, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="17005d005600440d080000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) r6 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r6, 0x0) r7 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_genetlink_get_family_id$ethtool(0x0, r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040), 0x1000) sendmsg$kcm(r6, &(0x7f00000007c0)={&(0x7f00000005c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000700)="122dd36cf4a7fda7b74edabd71ef209f2808a9f763f97ae41696093a80b60305534c7ccd41362efb123c9a7e00825fc114dd7dffcb157aaa398e41520b719d368a0bcbf9fe622c9e294a1ca7a8756e76e84c15010406c35c67f84ff9e1e3254331807fd1878361aa38999621ff42575ec211d32919cca28cb0c884abfce1a11f3a1d349dee4e9797d0c91dd69f47529cd5eb880c9ccb9adaa8aaafc2d02f9727657e1c4dfc6e5f", 0xa7}, {&(0x7f0000000880)="1061a6fb2da730a7e691783e54b4a0457a656dab39c007ecfb867222252917a42928a98ebe168b543bdb501f7a4fed4791ddf90b78ccf5086318f5e1fc6a82d6d45ca5ee02f49d14e5c4802556442929b00de808965f7befa39379908e0dea45ce2d555db93e35229413da6f840b05f0e53f444ce47a969eaef295cc08be0654d253d51938a290667719d8b8d8d0f0eaf1", 0x91}, {&(0x7f0000000940)="faba16e88b340ae629505d2f3c288f1ce4b5d78a21a26b7d92e190423493131fbb3ee93f214a4f75c0b1a65ef883a6cac7bd9a4714f9a110c2cdd15d6d1883f45aeba933aa039ec093623ff9e41ccc2d4b82548ad0362ca3bdcd0849260d0e0e65a868267e8c227350f5fb605d5a4365773b68b18a6742472533bd699958291ec072df9f72e24eee60674d75b3d11b4e824bd4b41164a22b2ab7098eb1942bf8f9047bf7234e9386be11deb55fefee1a7bb6562d6b", 0xb5}, {&(0x7f0000000a00)="e995bbd0d414454e3f0868a71e105f8109baf168f82351513193a3ac8917f6b65358782a8d550c1f511626e105f6810d0cef4c58de06d4e2df76b4c581cf333ecb70adee8d7b2cf8764055dbccf106c10728d9f9b3d2f31df7fb9f700b3d4737b99545042de3dfdef7a127c6abc0ca7327894589bc18a9aa29f5bf9f43279e9cf28ef2dd8df496e36446bd1ca6d60d7f8ec198e7d718521236adf71ad0", 0x9d}, {&(0x7f0000000ac0)="8b8d60a22683451649f22bc9f8461f78b8bfd10f0d6c74075d5e8a4c4cc2bda2f3227c7ec20893ddfc983aab09e829531a4e67aa8b0b3e7b2bbcaffb56a1204d8a0c2608f2a36c6fc041921d6c23fd569b0d4ba1e56c59eb1c46ad398eb33653d5298b3dd6a7bbd5ab8e4ab311a20b0d4d152ca75a476f785c75085aa79ccc27cc317a1072f66faf4e39974eb336a9ff6bce66ce8a12397f9e32fb391ce050fca15337e4ca36dc0500bd", 0xaa}, {&(0x7f0000000b80)="77b02fa94d47824a326a2eed13543aa04d175c06315289069bdb897c73eb430485ced545a4db13318241991c2dc3bbda862f4f7f2c7a2ac800648d24bf946e92d8f3a65af9e2c530620dce85f5ac35367f8ee54f7eab8956c3ce4dcd4c95824fdac7b6fae9bc9dcbb6a029cb217c4c6b63c4b159490105a321a23045469eab969b387d539981750268d35b9a97e04ea4aaf9ec21ebabbba3901a63de4c9f19c3df52b1ce63f73ab7d978ec68c1e4bb523250f75bbc8079e2379aa27e10e15437b1be03069d6c6ba858921f95b02102c4b8507fda5936c0245b99d1e5d5", 0xdd}, {&(0x7f0000000380)="8886af1b831fb33ceab450d6e6ed9102d52763d3e9f8ae367f2fddcfb1d48eb050dbd30d3caf96cd24f18e020602e93836", 0x31}, {&(0x7f0000000fc0)="c9249e9100a2957f478dbdfcd299f3f05b2e5a273578091e20417c0bd06fd3dcfde7aa720a77d3728abe7c0a438653445e6a9db9add715ebed973e0e65f3c675ce0080945ce07954e89151e070b97977296d03b425dae010ff9e8915ae6bfc52e056bf4634f1084266b1917a272475ea21997e3cbd8eb78534fbf61f31414aa909155eaf0000008000000000a87c43f651c9b5e66d105d07000000e83c9a761cad17805e7f8c6e9a8dd9bd077018350b68e31d9714862d04d430ed6a9ac9ffb33f201eaa48da75e856a541bbfc8983cbc19c6280e56df77b50d0ee208e", 0xdd}], 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x128}, 0x10) getpid() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c8, 0x2e0, 0x9403, 0x3002, 0x0, 0x2c0, 0x3f8, 0x3d8, 0x3d8, 0x3f8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x80, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 728.737049ms ago: executing program 0 (id=1283): r0 = socket(0x29, 0x3, 0x1) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$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") setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0xc17a) r1 = open(&(0x7f0000000040)='./file1\x00', 0x100002, 0x0) pwrite64(r1, &(0x7f0000000140)="9d", 0x1, 0x10000000005) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='netlink_extack\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000d00)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000480)={0x28, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x28}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x6954, @mcast2}, 0x80, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x22040, 0x48) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0x1, 0x4, [@empty, @multicast2, @broadcast, @remote]}, 0x20) socket$kcm(0x11, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000030500dbbb004edbdf2500000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004"], 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)={0x78, r9, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x4f, 0xe, {{{0x0, 0x2}, {}, @device_a, @broadcast, @from_mac=@device_b}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1}, @void, @void, @void, @void, @void, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]]}, 0x78}}, 0x0) 570.455702ms ago: executing program 0 (id=1284): socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_secret(0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) syz_open_dev$sg(&(0x7f0000000200), 0xde9, 0x8000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00'}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) connect$pppoe(r5, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev, 'rose0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000140)={0x18, 0x0, {0x0, @local, 'bond_slave_0\x00'}}, 0x1e) 560.128453ms ago: executing program 1 (id=1285): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file2\x00', 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x87, 0x6, 0x0, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x80, 0x7, 0x401, 0x1}}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rfcomm\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty}, &(0x7f0000000340)=0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)='%pi6 \x00'}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x3, 0x6, 0x9, 0x81, 0xc02, r2, 0x8, '\x00', 0x0, r1, 0x4, 0x0, 0x3}, 0x48) r4 = socket$caif_stream(0x25, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r4}, {r3}], 0x2, 0x0, 0x0, 0x9) r5 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r5, 0x0) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f00000000c0)) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000140)={@map=r5}, 0x20) ptrace(0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x24f8, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, r5}, 0x0, &(0x7f0000000080)) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write(r7, &(0x7f0000001280)='\f', 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0xffffffffffffff53) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r5, &(0x7f00000006c0)="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", 0xffffffffffffffde) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x4b52, 0x0) io_uring_enter(r6, 0x5b43, 0x0, 0x0, 0x0, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c00000008060103000000000000800000000000050001000700000018fb47acd9511ab005775894f5eef9f92fbc73b6f6c93209053b0d27866fbbec208e594db54cb32d6d1cc3a62dcdd1123f742efd0e400820f9506fe3a17990907824cefbbc24d68cc4cddddb30b8"], 0x1c}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x145842, 0x0) fallocate(r9, 0x10, 0x9, 0xceec) 541.931445ms ago: executing program 0 (id=1286): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') r3 = dup(0xffffffffffffffff) r4 = getpid() process_vm_readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/136, 0x88}], 0x2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x240540c3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000003c0)='\x00', 0x1, 0x20008800, 0x0, 0x0) close(r5) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x0, r4}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r8 = syz_io_uring_setup(0x342d, &(0x7f00000005c0)={0x0, 0x0, 0x10100, 0x0, 0x2014d}, &(0x7f0000001240)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r8, 0x567, 0x0, 0x0, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10, r11, 0x0) r12 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r12, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 0s ago: executing program 4 (id=1287): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000e00)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x300, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) kernel console output (not intermixed with test programs): r' already present! [ 93.462395][ T6262] Cannot create hsr debugfs directory [ 93.613628][ T6262] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.619865][ T6315] loop3: detected capacity change from 0 to 2048 [ 93.640543][ T6317] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 93.681063][ T6321] 9pnet_fd: Insufficient options for proto=fd [ 93.784547][ T6262] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.856242][ T6262] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.894486][ T6337] loop4: detected capacity change from 0 to 512 [ 93.919391][ T6341] loop3: detected capacity change from 0 to 512 [ 93.929258][ T6337] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 93.945977][ T6337] EXT4-fs (loop4): Remounting filesystem read-only [ 93.952650][ T6337] EXT4-fs (loop4): 1 truncate cleaned up [ 93.958895][ T6337] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 93.974449][ T6341] ext4 filesystem being mounted at /267/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.976516][ T6262] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.010475][ T6341] netlink: 4 bytes leftover after parsing attributes in process `syz.3.939'. [ 94.040643][ T6350] loop3: detected capacity change from 0 to 512 [ 94.045839][ T6348] lo speed is unknown, defaulting to 1000 [ 94.063350][ T6350] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 94.073379][ T6350] System zones: 1-12 [ 94.077538][ T6350] EXT4-fs error (device loop3): dx_probe:823: inode #2: comm syz.3.942: Directory hole found for htree index block 0 [ 94.089999][ T6350] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 94.098264][ T6350] EXT4-fs error (device loop3): dx_probe:823: inode #2: comm syz.3.942: Directory hole found for htree index block 0 [ 94.099786][ T6355] loop4: detected capacity change from 0 to 256 [ 94.114937][ T6262] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 94.127648][ T6350] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 94.140008][ T6262] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 94.152606][ T6357] netlink: 48 bytes leftover after parsing attributes in process `syz.1.940'. [ 94.164057][ T6262] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 94.187602][ T6262] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 94.266208][ T6262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.280762][ T6366] netlink: 28 bytes leftover after parsing attributes in process `syz.2.947'. [ 94.290826][ T5926] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 94.298086][ T6262] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.298518][ T5926] FAT-fs (loop4): Filesystem has been set read-only [ 94.312495][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.319650][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.325953][ T5926] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 94.346485][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.353601][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.359905][ T6370] loop3: detected capacity change from 0 to 512 [ 94.387975][ T6370] ext4 filesystem being mounted at /270/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.467837][ T6262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.486519][ T6379] netlink: 4 bytes leftover after parsing attributes in process `syz.2.951'. [ 94.562993][ T6262] veth0_vlan: entered promiscuous mode [ 94.578212][ T6262] veth1_vlan: entered promiscuous mode [ 94.599201][ T6262] veth0_macvtap: entered promiscuous mode [ 94.607023][ T6391] netlink: 'syz.2.953': attribute type 4 has an invalid length. [ 94.639103][ T3359] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.651446][ T6262] veth1_macvtap: entered promiscuous mode [ 94.665640][ T6391] netlink: 'syz.2.953': attribute type 4 has an invalid length. [ 94.696808][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.710080][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.720003][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.730441][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.741065][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.751620][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.761535][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.771994][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.781839][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.792291][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.802176][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.812666][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.822532][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.833049][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.842890][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.853379][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.868207][ T6262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.881792][ T3359] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.905690][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.916174][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.926066][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.936506][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.946336][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.956754][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.966550][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.977020][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.986816][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.997307][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.007147][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.007223][ T6402] xt_CT: You must specify a L4 protocol and not use inversions on it [ 95.017568][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.017585][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.046422][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.056331][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.066776][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.077880][ T6262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.093308][ T6262] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.102111][ T6262] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.110940][ T6262] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.119710][ T6262] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.142906][ T3359] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.178826][ T3359] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.209049][ T6393] lo speed is unknown, defaulting to 1000 [ 95.252052][ T6419] loop3: detected capacity change from 0 to 512 [ 95.260850][ T3359] bridge_slave_1: left allmulticast mode [ 95.266620][ T3359] bridge_slave_1: left promiscuous mode [ 95.272375][ T3359] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.282303][ T3359] bridge_slave_0: left allmulticast mode [ 95.288115][ T3359] bridge_slave_0: left promiscuous mode [ 95.293858][ T3359] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.296445][ T6419] ext4 filesystem being mounted at /272/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.417432][ T3359] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.428352][ T3359] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.439611][ T3359] bond0 (unregistering): Released all slaves [ 95.453313][ T6421] netlink: 8 bytes leftover after parsing attributes in process `syz.2.963'. [ 95.462293][ T6421] netlink: 3 bytes leftover after parsing attributes in process `syz.2.963'. [ 95.471129][ T6421] FAULT_INJECTION: forcing a failure. [ 95.471129][ T6421] name failslab, interval 1, probability 0, space 0, times 0 [ 95.483806][ T6421] CPU: 1 UID: 0 PID: 6421 Comm: syz.2.963 Not tainted 6.11.0-rc5-syzkaller #0 [ 95.492637][ T6421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 95.502686][ T6421] Call Trace: [ 95.505960][ T6421] [ 95.508881][ T6421] dump_stack_lvl+0xf2/0x150 [ 95.513534][ T6421] dump_stack+0x15/0x20 [ 95.517815][ T6421] should_fail_ex+0x229/0x230 [ 95.522488][ T6421] ? skb_clone+0x154/0x1f0 [ 95.526887][ T6421] should_failslab+0x8f/0xb0 [ 95.531510][ T6421] kmem_cache_alloc_noprof+0x4c/0x290 [ 95.536946][ T6421] skb_clone+0x154/0x1f0 [ 95.541197][ T6421] dev_queue_xmit_nit+0x149/0x620 [ 95.546254][ T6421] dev_hard_start_xmit+0xcc/0x3f0 [ 95.551264][ T6421] ? validate_xmit_skb+0x658/0x8d0 [ 95.556504][ T6421] __dev_queue_xmit+0xfd4/0x1fe0 [ 95.561498][ T6421] ? rtnl_newlink+0x7b1/0x1690 [ 95.566325][ T6421] ? __dev_queue_xmit+0x161/0x1fe0 [ 95.571430][ T6421] ? should_fail_ex+0xd7/0x230 [ 95.576268][ T6421] ? __skb_clone+0x2d0/0x2f0 [ 95.580897][ T6421] __netlink_deliver_tap+0x39f/0x4c0 [ 95.586183][ T6421] netlink_sendskb+0x126/0x150 [ 95.590959][ T6421] netlink_unicast+0x291/0x670 [ 95.595708][ T6421] netlink_ack+0x4c4/0x4f0 [ 95.600145][ T6421] netlink_rcv_skb+0x19c/0x230 [ 95.604896][ T6421] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 95.610396][ T6421] rtnetlink_rcv+0x1c/0x30 [ 95.614823][ T6421] netlink_unicast+0x599/0x670 [ 95.619589][ T6421] netlink_sendmsg+0x5cc/0x6e0 [ 95.624341][ T6421] ? __pfx_netlink_sendmsg+0x10/0x10 [ 95.629607][ T6421] __sock_sendmsg+0x140/0x180 [ 95.634342][ T6421] ____sys_sendmsg+0x312/0x410 [ 95.639137][ T6421] __sys_sendmsg+0x1e9/0x280 [ 95.643715][ T6421] __x64_sys_sendmsg+0x46/0x50 [ 95.648504][ T6421] x64_sys_call+0x2689/0x2d60 [ 95.653265][ T6421] do_syscall_64+0xc9/0x1c0 [ 95.657822][ T6421] ? clear_bhb_loop+0x55/0xb0 [ 95.662507][ T6421] ? clear_bhb_loop+0x55/0xb0 [ 95.667175][ T6421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.673074][ T6421] RIP: 0033:0x7f383a479e79 [ 95.677525][ T6421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.697202][ T6421] RSP: 002b:00007f38390f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.705615][ T6421] RAX: ffffffffffffffda RBX: 00007f383a615f80 RCX: 00007f383a479e79 [ 95.713586][ T6421] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 95.721552][ T6421] RBP: 00007f38390f1090 R08: 0000000000000000 R09: 0000000000000000 [ 95.729505][ T6421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.737483][ T6421] R13: 0000000000000000 R14: 00007f383a615f80 R15: 00007ffdd0cf3cb8 [ 95.745521][ T6421] [ 95.774896][ T6419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.961'. [ 95.795504][ T3509] EXT4-fs unmount: 50 callbacks suppressed [ 95.795519][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.823722][ T6393] chnl_net:caif_netlink_parms(): no params data found [ 95.887975][ T6393] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.895175][ T6393] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.903046][ T6393] bridge_slave_0: entered allmulticast mode [ 95.911305][ T6393] bridge_slave_0: entered promiscuous mode [ 95.918452][ T6393] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.925646][ T6393] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.932893][ T6393] bridge_slave_1: entered allmulticast mode [ 95.939643][ T6393] bridge_slave_1: entered promiscuous mode [ 95.954257][ T3359] hsr_slave_0: left promiscuous mode [ 95.962129][ T3359] hsr_slave_1: left promiscuous mode [ 95.968400][ T3359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.975981][ T3359] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.984178][ T3359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.991956][ T3359] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.007020][ T6463] loop3: detected capacity change from 0 to 2048 [ 96.016656][ T6463] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.031970][ T3359] veth1_macvtap: left promiscuous mode [ 96.037537][ T3359] veth0_macvtap: left promiscuous mode [ 96.043122][ T3359] veth1_vlan: left promiscuous mode [ 96.048385][ T3359] veth0_vlan: left promiscuous mode [ 96.101956][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.139594][ T6469] loop3: detected capacity change from 0 to 1764 [ 96.166959][ T3359] team0 (unregistering): Port device team_slave_1 removed [ 96.178231][ T3359] team0 (unregistering): Port device team_slave_0 removed [ 96.201177][ T6470] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=6470 comm=syz.3.978 [ 96.213770][ T6470] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=6470 comm=syz.3.978 [ 96.233925][ T6393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.248955][ T6393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.269366][ T6393] team0: Port device team_slave_0 added [ 96.276990][ T6393] team0: Port device team_slave_1 added [ 96.293503][ T6393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.300579][ T6393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.326915][ T6393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.338431][ T6393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.345524][ T6393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.356230][ T6474] loop3: detected capacity change from 0 to 512 [ 96.371497][ T6393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.398943][ T6474] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.411592][ T6474] ext4 filesystem being mounted at /279/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.426181][ T6393] hsr_slave_0: entered promiscuous mode [ 96.432322][ T6393] hsr_slave_1: entered promiscuous mode [ 96.438208][ T6393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.445793][ T6393] Cannot create hsr debugfs directory [ 96.613261][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.696320][ T6483] loop1: detected capacity change from 0 to 2048 [ 96.706130][ T6483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.731129][ T4267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.782513][ T6393] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 96.790740][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 96.790754][ T29] audit: type=1400 audit(1724624849.370:1844): avc: denied { write } for pid=6495 comm="syz.3.987" path="socket:[17934]" dev="sockfs" ino=17934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 96.791923][ T6393] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 96.808606][ T6500] loop1: detected capacity change from 0 to 512 [ 96.848666][ T6393] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 96.857690][ T6393] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 96.889080][ T6506] loop3: detected capacity change from 0 to 512 [ 96.907509][ T6506] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.922035][ T6393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.935156][ T6393] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.937840][ T6506] ext4 filesystem being mounted at /285/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.954634][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.958914][ T29] audit: type=1400 audit(1724624849.530:1845): avc: denied { mount } for pid=6503 comm="syz.1.991" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 96.961709][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.993450][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.000614][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.001524][ T6506] EXT4-fs error (device loop3): ext4_empty_dir:3094: inode #12: block 32: comm syz.3.992: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1 [ 97.016278][ T29] audit: type=1400 audit(1724624849.570:1846): avc: denied { remove_name } for pid=6505 comm="syz.3.992" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 97.048463][ T29] audit: type=1400 audit(1724624849.580:1847): avc: denied { rmdir } for pid=6505 comm="syz.3.992" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 97.051305][ T6506] EXT4-fs warning (device loop3): ext4_empty_dir:3096: inode #12: comm syz.3.992: directory missing '.' [ 97.101445][ T6515] EXT4-fs error (device loop3): ext4_search_dir:1505: inode #2: block 3: comm syz.3.992: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 97.131227][ T29] audit: type=1400 audit(1724624849.700:1848): avc: denied { create } for pid=6505 comm="syz.3.992" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 97.137111][ T6393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.156662][ T6515] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.992: Directory hole found for htree leaf block 0 [ 97.173463][ T6506] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.992: Directory hole found for htree leaf block 0 [ 97.190488][ T29] audit: type=1400 audit(1724624849.760:1849): avc: denied { read } for pid=6505 comm="syz.3.992" dev="sockfs" ino=18982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.198085][ T6506] 9pnet: Could not find request transport: >œÙ'DžŸG‘†Äîákfno= [ 97.240945][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.348132][ T6393] veth0_vlan: entered promiscuous mode [ 97.359319][ T6393] veth1_vlan: entered promiscuous mode [ 97.380278][ T6393] veth0_macvtap: entered promiscuous mode [ 97.388959][ T6393] veth1_macvtap: entered promiscuous mode [ 97.389104][ T6552] program syz.3.1002 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.402514][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.414516][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.424425][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.435057][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.444969][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.455506][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.465420][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.475873][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.485761][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.496352][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.506226][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.516648][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.526505][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.536917][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.546785][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.557197][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.568001][ T6393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.578246][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.589456][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.599760][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.610277][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.620092][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.630556][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.640381][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.650888][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.660720][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.671219][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.681106][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.691512][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.701331][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.703321][ T29] audit: type=1400 audit(1724624850.280:1850): avc: denied { unmount } for pid=4267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 97.711746][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.741881][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.752394][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.765204][ T6393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.775310][ T6393] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.784033][ T6393] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.792822][ T6393] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.801641][ T6393] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.839185][ T6554] loop1: detected capacity change from 0 to 2048 [ 97.860087][ T6554] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.881467][ T6562] loop3: detected capacity change from 0 to 1024 [ 97.897591][ T6562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.910298][ T6562] ext4 filesystem being mounted at /291/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.912720][ T6569] loop4: detected capacity change from 0 to 512 [ 97.932358][ T4267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.942555][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.953269][ T6569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.966090][ T6569] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.989083][ T6569] __nla_validate_parse: 2 callbacks suppressed [ 97.989097][ T6569] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1006'. [ 98.019985][ T6393] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.034605][ T6575] loop3: detected capacity change from 0 to 2048 [ 98.041147][ T29] audit: type=1400 audit(1724624850.610:1851): avc: denied { view } for pid=6576 comm="syz.4.1009" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 98.065576][ T6575] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.098446][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.107897][ T29] audit: type=1400 audit(1724624850.670:1852): avc: denied { setopt } for pid=6590 comm="syz.4.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 98.138784][ T6598] loop1: detected capacity change from 0 to 128 [ 98.149687][ T6599] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1014'. [ 98.159203][ T6599] netlink: 260 bytes leftover after parsing attributes in process `syz.3.1014'. [ 98.234575][ T6607] loop3: detected capacity change from 0 to 512 [ 98.257102][ T6607] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.269788][ T6607] ext4 filesystem being mounted at /295/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.293396][ T6607] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1020'. [ 98.354310][ T6613] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.366338][ T6613] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.376530][ T29] audit: type=1400 audit(1724624850.950:1853): avc: denied { read } for pid=6612 comm="syz.2.1022" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 98.520336][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.794390][ T6628] FAULT_INJECTION: forcing a failure. [ 98.794390][ T6628] name failslab, interval 1, probability 0, space 0, times 0 [ 98.807099][ T6628] CPU: 1 UID: 0 PID: 6628 Comm: syz.3.1024 Not tainted 6.11.0-rc5-syzkaller #0 [ 98.816058][ T6628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 98.826103][ T6628] Call Trace: [ 98.829379][ T6628] [ 98.832305][ T6628] dump_stack_lvl+0xf2/0x150 [ 98.837061][ T6628] dump_stack+0x15/0x20 [ 98.841220][ T6628] should_fail_ex+0x229/0x230 [ 98.845975][ T6628] ? io_submit_one+0xb7/0x1240 [ 98.850772][ T6628] should_failslab+0x8f/0xb0 [ 98.855401][ T6628] kmem_cache_alloc_noprof+0x4c/0x290 [ 98.860785][ T6628] io_submit_one+0xb7/0x1240 [ 98.865424][ T6628] __se_sys_io_submit+0xf5/0x280 [ 98.870499][ T6628] __x64_sys_io_submit+0x43/0x50 [ 98.875458][ T6628] x64_sys_call+0x1ebc/0x2d60 [ 98.880212][ T6628] do_syscall_64+0xc9/0x1c0 [ 98.884731][ T6628] ? clear_bhb_loop+0x55/0xb0 [ 98.889417][ T6628] ? clear_bhb_loop+0x55/0xb0 [ 98.894113][ T6628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.900111][ T6628] RIP: 0033:0x7f46b89e9e79 [ 98.904559][ T6628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.924177][ T6628] RSP: 002b:00007f46b7661038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 98.932689][ T6628] RAX: ffffffffffffffda RBX: 00007f46b8b85f80 RCX: 00007f46b89e9e79 [ 98.940680][ T6628] RDX: 0000000020000600 RSI: 0000000000000002 RDI: 00007f46b7636000 [ 98.948697][ T6628] RBP: 00007f46b7661090 R08: 0000000000000000 R09: 0000000000000000 [ 98.956736][ T6628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.964777][ T6628] R13: 0000000000000000 R14: 00007f46b8b85f80 R15: 00007ffdaf8a81c8 [ 98.972759][ T6628] [ 99.009008][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.054729][ T6635] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1028'. [ 99.156688][ T6652] loop1: detected capacity change from 0 to 512 [ 99.205694][ T6652] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.224906][ T6652] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.243164][ T6652] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1033'. [ 99.269885][ T6639] lo speed is unknown, defaulting to 1000 [ 99.394702][ T6639] chnl_net:caif_netlink_parms(): no params data found [ 99.487716][ T6639] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.494846][ T6639] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.502285][ T6639] bridge_slave_0: entered allmulticast mode [ 99.509278][ T6639] bridge_slave_0: entered promiscuous mode [ 99.516851][ T4267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.517526][ T6639] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.532944][ T6639] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.540343][ T6639] bridge_slave_1: entered allmulticast mode [ 99.547461][ T6639] bridge_slave_1: entered promiscuous mode [ 99.574383][ T6639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.588632][ T6639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.615324][ T6639] team0: Port device team_slave_0 added [ 99.622220][ T6639] team0: Port device team_slave_1 added [ 99.639904][ T6639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.647045][ T6639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.673550][ T6639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.689693][ T6639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.696699][ T6639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.700045][ T6682] loop1: detected capacity change from 0 to 2048 [ 99.722631][ T6639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.747652][ T6682] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.771068][ T6639] hsr_slave_0: entered promiscuous mode [ 99.777184][ T6639] hsr_slave_1: entered promiscuous mode [ 99.783122][ T6639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.790788][ T6639] Cannot create hsr debugfs directory [ 99.804084][ T4267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.843669][ T6689] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1040'. [ 99.886960][ T6691] loop1: detected capacity change from 0 to 2048 [ 99.896455][ T6691] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.1041: bad orphan inode 8192 [ 99.907384][ T6691] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.969983][ T6700] loop3: detected capacity change from 0 to 1024 [ 99.986187][ T6700] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a042c118, mo2=0003] [ 99.994343][ T6700] System zones: 0-1, 3-12 [ 99.999423][ T6700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.022365][ T4267] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: e_name out of bounds [ 100.036834][ T4267] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: e_name out of bounds [ 100.038977][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.084660][ T6706] loop3: detected capacity change from 0 to 512 [ 100.092917][ T6706] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.1047: casefold flag without casefold feature [ 100.105823][ T6706] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1047: couldn't read orphan inode 15 (err -117) [ 100.118206][ T6706] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.234876][ T6706] loop3: detected capacity change from 512 to 64 [ 100.243216][ T6706] syz.3.1047: attempt to access beyond end of device [ 100.243216][ T6706] loop3: rw=2051, sector=86, nr_sectors = 2 limit=64 [ 100.256607][ T6706] EXT4-fs (loop3): discard request in group:0 block:42 count:1 failed with -5 [ 100.265609][ T6706] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 100.273721][ T6706] syz.3.1047: attempt to access beyond end of device [ 100.273721][ T6706] loop3: rw=2051, sector=84, nr_sectors = 2 limit=64 [ 100.287656][ T6706] EXT4-fs (loop3): discard request in group:0 block:41 count:1 failed with -5 [ 100.296497][ T6694] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.296628][ T6706] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 100.314293][ T6706] syz.3.1047: attempt to access beyond end of device [ 100.314293][ T6706] loop3: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 100.327650][ T6706] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 255) [ 100.338883][ T6706] Buffer I/O error on device loop3, logical block 255 [ 100.345744][ T6706] syz.3.1047: attempt to access beyond end of device [ 100.345744][ T6706] loop3: rw=2049, sector=506, nr_sectors = 4 limit=64 [ 100.359135][ T6706] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 253) [ 100.370384][ T6706] Buffer I/O error on device loop3, logical block 253 [ 100.377170][ T6706] Buffer I/O error on device loop3, logical block 254 [ 100.384102][ T6706] syz.3.1047: attempt to access beyond end of device [ 100.384102][ T6706] loop3: rw=2049, sector=74, nr_sectors = 8 limit=64 [ 100.397429][ T6706] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 37) [ 100.408649][ T6706] Buffer I/O error on device loop3, logical block 37 [ 100.415383][ T6706] Buffer I/O error on device loop3, logical block 38 [ 100.422077][ T6706] Buffer I/O error on device loop3, logical block 39 [ 100.428807][ T6706] Buffer I/O error on device loop3, logical block 40 [ 100.436256][ T6706] syz.3.1047: attempt to access beyond end of device [ 100.436256][ T6706] loop3: rw=2049, sector=498, nr_sectors = 8 limit=64 [ 100.440373][ T6710] lo speed is unknown, defaulting to 1000 [ 100.449573][ T6706] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 249) [ 100.449600][ T6706] Buffer I/O error on device loop3, logical block 249 [ 100.473974][ T6706] Buffer I/O error on device loop3, logical block 250 [ 100.480741][ T6706] Buffer I/O error on device loop3, logical block 251 [ 100.487772][ T6706] syz.3.1047: attempt to access beyond end of device [ 100.487772][ T6706] loop3: rw=2049, sector=82, nr_sectors = 2 limit=64 [ 100.501150][ T6706] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 41) [ 100.514136][ T6710] chnl_net:caif_netlink_parms(): no params data found [ 100.555195][ T3509] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -12 reading directory block [ 100.570377][ T6710] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.577591][ T6710] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.584896][ T6710] bridge_slave_0: entered allmulticast mode [ 100.585790][ T3509] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.591359][ T6710] bridge_slave_0: entered promiscuous mode [ 100.615484][ T6710] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.622564][ T6710] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.629872][ T6710] bridge_slave_1: entered allmulticast mode [ 100.636766][ T6710] bridge_slave_1: entered promiscuous mode [ 100.653637][ T6710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.664272][ T6710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.683533][ T6710] team0: Port device team_slave_0 added [ 100.689947][ T6710] team0: Port device team_slave_1 added [ 100.704813][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.711866][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.737857][ T6710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.749691][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.756649][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.782677][ T6710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.809908][ T6710] hsr_slave_0: entered promiscuous mode [ 100.816696][ T6710] hsr_slave_1: entered promiscuous mode [ 100.822603][ T6710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.830370][ T6710] Cannot create hsr debugfs directory [ 100.932115][ T6726] lo speed is unknown, defaulting to 1000 [ 100.980963][ T6726] chnl_net:caif_netlink_parms(): no params data found [ 101.012534][ T6726] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.019627][ T6726] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.026982][ T6726] bridge_slave_0: entered allmulticast mode [ 101.033420][ T6726] bridge_slave_0: entered promiscuous mode [ 101.040184][ T6726] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.047273][ T6726] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.054566][ T6726] bridge_slave_1: entered allmulticast mode [ 101.061066][ T6726] bridge_slave_1: entered promiscuous mode [ 101.081928][ T6726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.092798][ T6726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.113595][ T6726] team0: Port device team_slave_0 added [ 101.120198][ T6726] team0: Port device team_slave_1 added [ 101.135086][ T6726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.142052][ T6726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.168219][ T6726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.179476][ T6726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.186496][ T6726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.212416][ T6726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.236996][ T6726] hsr_slave_0: entered promiscuous mode [ 101.243033][ T6726] hsr_slave_1: entered promiscuous mode [ 101.249033][ T6726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.256663][ T6726] Cannot create hsr debugfs directory [ 101.423329][ T6746] dccp_invalid_packet: P.Data Offset(0) too small [ 101.488193][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.538839][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.607310][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.687754][ T11] bridge_slave_1: left allmulticast mode [ 101.693462][ T11] bridge_slave_1: left promiscuous mode [ 101.699144][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.706908][ T11] bridge_slave_0: left allmulticast mode [ 101.712617][ T11] bridge_slave_0: left promiscuous mode [ 101.718323][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.806985][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.817423][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.827711][ T11] bond0 (unregistering): Released all slaves [ 101.835578][ T6754] lo speed is unknown, defaulting to 1000 [ 101.904354][ T6760] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1059'. [ 101.927525][ T11] hsr_slave_0: left promiscuous mode [ 101.933189][ T11] hsr_slave_1: left promiscuous mode [ 101.938828][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.946266][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.953895][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.961403][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.970689][ T11] veth1_macvtap: left promiscuous mode [ 101.976182][ T11] veth0_macvtap: left promiscuous mode [ 101.978997][ T6763] FAULT_INJECTION: forcing a failure. [ 101.978997][ T6763] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 101.981667][ T11] veth1_vlan: left promiscuous mode [ 101.995045][ T6763] CPU: 0 UID: 0 PID: 6763 Comm: syz.2.1060 Not tainted 6.11.0-rc5-syzkaller #0 [ 101.999998][ T11] veth0_vlan: left promiscuous mode [ 102.008879][ T6763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 102.008890][ T6763] Call Trace: [ 102.008897][ T6763] [ 102.030684][ T6763] dump_stack_lvl+0xf2/0x150 [ 102.035323][ T6763] dump_stack+0x15/0x20 [ 102.039459][ T6763] should_fail_ex+0x229/0x230 [ 102.044204][ T6763] should_fail_alloc_page+0xfd/0x110 [ 102.049545][ T6763] __alloc_pages_noprof+0x109/0x360 [ 102.054726][ T6763] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 102.060082][ T6763] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 102.065473][ T6763] handle_mm_fault+0xd6d/0x2940 [ 102.070377][ T6763] ? mas_walk+0x204/0x320 [ 102.074722][ T6763] exc_page_fault+0x3b9/0x650 [ 102.079436][ T6763] asm_exc_page_fault+0x26/0x30 [ 102.084267][ T6763] RIP: 0033:0x7f383a33dbf3 [ 102.088678][ T6763] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 102.108347][ T6763] RSP: 002b:00007f38390cf4a0 EFLAGS: 00010202 [ 102.114407][ T6763] RAX: 000000000000c000 RBX: 00007f38390cf540 RCX: 00007f3830cb0000 [ 102.122359][ T6763] RDX: 00007f38390cf6e0 RSI: 0000000000000005 RDI: 00007f38390cf5e0 [ 102.130379][ T6763] RBP: 00000000000000d0 R08: 0000000000000006 R09: 0000000000000025 [ 102.138332][ T6763] R10: 0000000000000028 R11: 00007f38390cf540 R12: 0000000000000001 [ 102.146363][ T6763] R13: 00007f383a4fb880 R14: 0000000000000001 R15: 00007f38390cf5e0 [ 102.154416][ T6763] [ 102.157645][ T6763] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 102.211706][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 102.211720][ T29] audit: type=1326 audit(1724624854.780:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.243849][ T29] audit: type=1326 audit(1724624854.780:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.267331][ T29] audit: type=1326 audit(1724624854.780:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.290731][ T29] audit: type=1326 audit(1724624854.780:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.314038][ T29] audit: type=1326 audit(1724624854.780:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.337450][ T29] audit: type=1326 audit(1724624854.780:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.360866][ T29] audit: type=1326 audit(1724624854.780:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.384219][ T29] audit: type=1326 audit(1724624854.780:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2372b8895f code=0x7ffc0000 [ 102.407558][ T29] audit: type=1326 audit(1724624854.780:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.431012][ T29] audit: type=1326 audit(1724624854.780:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.4.1061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f2372b89e79 code=0x7ffc0000 [ 102.479715][ T11] team0 (unregistering): Port device team_slave_1 removed [ 102.490333][ T11] team0 (unregistering): Port device team_slave_0 removed [ 102.617609][ T6710] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.629519][ T6639] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.639296][ T6639] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.652247][ T6639] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.667309][ T6639] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 102.693587][ T6710] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.771419][ T6710] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.789339][ T6639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.803768][ T6639] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.814218][ T1571] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.821303][ T1571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.835566][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.842624][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.871900][ T6639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.886871][ T6710] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.942538][ T6726] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.954398][ T6710] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 102.963289][ T6710] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 102.972935][ T6710] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 102.981711][ T6710] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 102.993863][ T6726] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.007390][ T6639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.051654][ T6710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.072002][ T6710] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.081517][ T6726] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.099560][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.106707][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.119259][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.126448][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.138534][ T6726] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.166016][ T6639] veth0_vlan: entered promiscuous mode [ 103.174160][ T6639] veth1_vlan: entered promiscuous mode [ 103.209174][ T11] bridge_slave_1: left allmulticast mode [ 103.215082][ T11] bridge_slave_1: left promiscuous mode [ 103.220839][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.231152][ T11] bridge_slave_0: left allmulticast mode [ 103.236935][ T11] bridge_slave_0: left promiscuous mode [ 103.242233][ T6807] loop4: detected capacity change from 0 to 128 [ 103.242796][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.257258][ T11] bridge_slave_1: left allmulticast mode [ 103.258805][ T6807] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.262975][ T11] bridge_slave_1: left promiscuous mode [ 103.277487][ T6807] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 103.280775][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.321616][ T11] bridge_slave_0: left allmulticast mode [ 103.327372][ T11] bridge_slave_0: left promiscuous mode [ 103.333101][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.342036][ T6807] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.536218][ T11] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 103.599036][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.609190][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.619142][ T11] bond0 (unregistering): Released all slaves [ 103.628548][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.639564][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.649727][ T11] bond0 (unregistering): Released all slaves [ 103.677198][ T6639] veth0_macvtap: entered promiscuous mode [ 103.693203][ T11] tipc: Left network mode [ 103.698587][ T6710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.706508][ T6726] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 103.718589][ T6818] loop4: detected capacity change from 0 to 512 [ 103.718972][ T6639] veth1_macvtap: entered promiscuous mode [ 103.734247][ T6726] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 103.742599][ T6818] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.743037][ T6726] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 103.762315][ T6818] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.782259][ T6726] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 103.799446][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.809977][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.819842][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.830353][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.840170][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.850601][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.860474][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.870918][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.880797][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.891312][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.901122][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.911587][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.921489][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.932014][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.941918][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.952470][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.968442][ T6639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.996064][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.006779][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.016685][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.027111][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.036950][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.047383][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.057226][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.067690][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.077524][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.087959][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.097822][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.108418][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.118388][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.128882][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.138765][ T6639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.149185][ T6639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.160093][ T6393] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.160641][ T6639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.179360][ T6639] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.188183][ T6639] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.196996][ T6639] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.205733][ T6639] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.221152][ T11] hsr_slave_0: left promiscuous mode [ 104.231500][ T11] hsr_slave_1: left promiscuous mode [ 104.239053][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.246665][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.254570][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.262064][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.271837][ T11] hsr_slave_0: left promiscuous mode [ 104.279418][ T11] hsr_slave_1: left promiscuous mode [ 104.285444][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.292933][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.302412][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.309978][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.323839][ T11] veth1_macvtap: left promiscuous mode [ 104.329397][ T11] veth0_macvtap: left promiscuous mode [ 104.334925][ T11] veth1_vlan: left promiscuous mode [ 104.340146][ T11] veth0_vlan: left promiscuous mode [ 104.347804][ T11] veth1_macvtap: left promiscuous mode [ 104.353281][ T11] veth0_macvtap: left promiscuous mode [ 104.358829][ T11] veth1_vlan: left promiscuous mode [ 104.364053][ T11] veth0_vlan: left promiscuous mode [ 104.489654][ T11] team0 (unregistering): Port device team_slave_1 removed [ 104.500747][ T11] team0 (unregistering): Port device team_slave_0 removed [ 104.557177][ T6842] loop4: detected capacity change from 0 to 512 [ 104.563973][ T6842] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 104.572552][ T11] team0 (unregistering): Port device team_slave_1 removed [ 104.584640][ T11] team0 (unregistering): Port device team_slave_0 removed [ 104.591351][ T6842] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 104.643314][ T6726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.655672][ T6710] veth0_vlan: entered promiscuous mode [ 104.673386][ T6726] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.683163][ T6710] veth1_vlan: entered promiscuous mode [ 104.695703][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.702772][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.727964][ T1571] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.735190][ T1571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.742477][ T6848] xt_CT: You must specify a L4 protocol and not use inversions on it [ 104.756637][ T6710] veth0_macvtap: entered promiscuous mode [ 104.767347][ T6710] veth1_macvtap: entered promiscuous mode [ 104.791363][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.801916][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.811751][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.822249][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.832068][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.842535][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.852407][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.862834][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.872633][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.883068][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.892994][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.903560][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.913389][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.923837][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.934452][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.945071][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.955625][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.965429][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.975853][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.985729][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.996213][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.006185][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.016597][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.026449][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.036896][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.046789][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.057318][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.067128][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.077629][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.088322][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.101515][ T6710] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.110376][ T6710] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.119120][ T6710] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.127892][ T6710] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.178826][ T6726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.319031][ T6726] veth0_vlan: entered promiscuous mode [ 105.328644][ T6879] usb usb9: usbfs: process 6879 (syz.1.1087) did not claim interface 0 before use [ 105.335789][ T6726] veth1_vlan: entered promiscuous mode [ 105.347314][ T6878] usb usb9: usbfs: process 6878 (syz.1.1087) did not claim interface 0 before use [ 105.362836][ T6726] veth0_macvtap: entered promiscuous mode [ 105.365097][ T6878] loop1: detected capacity change from 0 to 2048 [ 105.378023][ T6726] veth1_macvtap: entered promiscuous mode [ 105.401850][ T6878] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.417339][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.427872][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.437708][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.448163][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.458006][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.468521][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.478342][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.488782][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.498677][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.509156][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.519049][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.529501][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.539420][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.549921][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.559886][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.570316][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.586248][ T6726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.610364][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.621059][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.630939][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.641391][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.651229][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.661653][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.671559][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.682105][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.691940][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.702405][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.712232][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.722726][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.732565][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.743037][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.752955][ T6726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.763516][ T6726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.789772][ T6726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.819604][ T6710] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.840274][ T6726] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.849340][ T6726] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.858206][ T6726] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.867182][ T6726] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.883697][ T9] IPVS: starting estimator thread 0... [ 105.897507][ T6894] loop4: detected capacity change from 0 to 4096 [ 105.930363][ T6894] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.983410][ T6909] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1096'. [ 105.984179][ T6911] loop1: detected capacity change from 0 to 512 [ 105.995137][ T6897] IPVS: using max 2640 ests per chain, 132000 per kthread [ 106.018575][ T6911] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.019705][ T6393] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.036587][ T6911] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.050434][ T6915] loop3: detected capacity change from 0 to 512 [ 106.076501][ T6915] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.087786][ T6911] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1097'. [ 106.095466][ T6915] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.110748][ T6710] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.132226][ T6925] loop1: detected capacity change from 0 to 764 [ 106.189499][ T6926] loop4: detected capacity change from 0 to 2048 [ 106.245714][ T6926] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1100: bad orphan inode 8192 [ 106.257698][ T6926] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.277482][ T6942] loop1: detected capacity change from 0 to 512 [ 106.298127][ T6942] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 106.314964][ T6942] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1106: invalid indirect mapped block 2683928664 (level 1) [ 106.330485][ T6942] EXT4-fs (loop1): Remounting filesystem read-only [ 106.338477][ T6942] EXT4-fs (loop1): 1 truncate cleaned up [ 106.344613][ T6942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.357763][ T6942] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 106.364652][ T6942] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.391032][ T6726] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.428207][ T6948] loop3: detected capacity change from 0 to 128 [ 106.434745][ T6948] EXT4-fs: Ignoring removed nobh option [ 106.442232][ T6948] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.454958][ T6948] ext4 filesystem being mounted at /3/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 106.493197][ T6726] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.514379][ T6953] loop3: detected capacity change from 0 to 128 [ 106.921785][ T6393] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.981321][ T6958] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1111'. [ 106.995317][ T6960] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1121'. [ 107.013278][ T6960] loop3: detected capacity change from 0 to 1024 [ 107.022324][ T6958] netlink: 'syz.4.1111': attribute type 13 has an invalid length. [ 107.038796][ T6960] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.127943][ T6966] loop1: detected capacity change from 0 to 512 [ 107.141911][ T6960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=6960 comm=syz.3.1121 [ 107.151976][ T6969] loop4: detected capacity change from 0 to 1764 [ 107.162261][ T6966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.176648][ T6966] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.189006][ T6726] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.193552][ T6966] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1113'. [ 107.219491][ T6710] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.258040][ T6981] loop1: detected capacity change from 0 to 512 [ 107.266197][ T6979] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1119'. [ 107.270173][ T6985] loop4: detected capacity change from 0 to 128 [ 107.275168][ T6979] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1119'. [ 107.296497][ T6981] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.313121][ T6981] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.338471][ T6710] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.350908][ T6999] loop3: detected capacity change from 0 to 512 [ 107.350997][ T7000] loop4: detected capacity change from 0 to 128 [ 107.363764][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 107.363776][ T29] audit: type=1326 audit(1724624859.940:1888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.372496][ T6999] loop3: detected capacity change from 0 to 128 [ 107.393442][ T29] audit: type=1326 audit(1724624859.940:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.423023][ T29] audit: type=1326 audit(1724624859.940:1890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.446577][ T29] audit: type=1326 audit(1724624859.940:1891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.470280][ T29] audit: type=1326 audit(1724624859.940:1892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.493683][ T29] audit: type=1326 audit(1724624859.940:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.517185][ T29] audit: type=1326 audit(1724624859.940:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.538950][ T6999] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.540652][ T29] audit: type=1326 audit(1724624859.940:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.552868][ T6999] ext4 filesystem being mounted at /10/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 107.575969][ T29] audit: type=1326 audit(1724624859.940:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.576009][ T29] audit: type=1326 audit(1724624859.940:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.3.1125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6f7c9e79 code=0x7ffc0000 [ 107.597308][ T7003] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1124'. [ 107.650062][ T7000] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.662837][ T7000] ext4 filesystem being mounted at /34/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 107.666584][ T7003] netlink: 'syz.1.1124': attribute type 13 has an invalid length. [ 107.686078][ T6999] serio: Serial port pts0 [ 107.701385][ T6393] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.719199][ T7015] loop4: detected capacity change from 0 to 512 [ 107.731525][ T7017] loop1: detected capacity change from 0 to 512 [ 107.738563][ T7017] EXT4-fs: inline encryption not supported [ 107.739734][ T7015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.744643][ T7017] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 107.759708][ T7015] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.783619][ T7015] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1127'. [ 107.794001][ T7017] netlink: 'syz.1.1128': attribute type 10 has an invalid length. [ 107.802234][ T6393] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.816706][ T7017] team0: Failed to send options change via netlink (err -105) [ 107.824207][ T7017] team0: Port device netdevsim1 added [ 107.876910][ T11] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 107.937793][ T6726] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.959924][ T7033] loop3: detected capacity change from 0 to 128 [ 107.968467][ T7033] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.983035][ T7033] ext4 filesystem being mounted at /11/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.131904][ T7040] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1132'. [ 108.219864][ T7041] xt_CT: You must specify a L4 protocol and not use inversions on it [ 108.578694][ T7043] loop1: detected capacity change from 0 to 512 [ 108.597211][ T7043] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.610019][ T7043] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.631573][ T6710] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.648436][ T7047] loop1: detected capacity change from 0 to 128 [ 108.656365][ T7047] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.668732][ T7047] ext4 filesystem being mounted at /16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.771462][ T6710] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.817104][ T7058] loop1: detected capacity change from 0 to 164 [ 108.823666][ T7058] iso9660: Invalid gid '0x00000000ffffffff' [ 108.842330][ T7061] program syz.1.1140 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 108.986979][ T7072] loop4: detected capacity change from 0 to 512 [ 109.005810][ T7072] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 109.028093][ T7072] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 109.054403][ T7072] EXT4-fs (loop4): 1 truncate cleaned up [ 109.067070][ T7075] loop1: detected capacity change from 0 to 2048 [ 109.101844][ T7078] loop4: detected capacity change from 0 to 512 [ 109.124571][ T7078] EXT4-fs: inline encryption not supported [ 109.133682][ T7078] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 109.163524][ T7078] netlink: 'syz.4.1145': attribute type 10 has an invalid length. [ 109.203469][ T7078] team0: Failed to send options change via netlink (err -105) [ 109.211153][ T7078] team0: Port device netdevsim1 added [ 109.236027][ T11] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 109.253202][ T7075] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 109.336787][ T7091] loop1: detected capacity change from 0 to 2048 [ 109.352299][ T7091] loop1: detected capacity change from 0 to 256 [ 109.396015][ T7099] FAULT_INJECTION: forcing a failure. [ 109.396015][ T7099] name failslab, interval 1, probability 0, space 0, times 0 [ 109.408733][ T7099] CPU: 1 UID: 0 PID: 7099 Comm: syz.1.1151 Not tainted 6.11.0-rc5-syzkaller #0 [ 109.417679][ T7099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 109.427742][ T7099] Call Trace: [ 109.431027][ T7099] [ 109.433951][ T7099] dump_stack_lvl+0xf2/0x150 [ 109.438691][ T7099] dump_stack+0x15/0x20 [ 109.442934][ T7099] should_fail_ex+0x229/0x230 [ 109.447708][ T7099] ? nf_ct_ext_add+0xe6/0x1a0 [ 109.452387][ T7099] should_failslab+0x8f/0xb0 [ 109.455146][ T7100] netlink: 'syz.2.1152': attribute type 1 has an invalid length. [ 109.456991][ T7099] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 109.471121][ T7099] krealloc_noprof+0x48/0xa0 [ 109.475898][ T7099] nf_ct_ext_add+0xe6/0x1a0 [ 109.480403][ T7099] init_conntrack+0x539/0x970 [ 109.485185][ T7099] nf_conntrack_in+0x89c/0xf20 [ 109.489977][ T7099] ? __pfx_ipv4_conntrack_in+0x10/0x10 [ 109.495507][ T7099] ipv4_conntrack_in+0x1d/0x30 [ 109.500276][ T7099] nf_hook_slow+0x86/0x1b0 [ 109.504818][ T7099] nf_hook_slow_list+0xe3/0x220 [ 109.509845][ T7099] ip_sublist_rcv+0x620/0x640 [ 109.514535][ T7099] ? inet_gro_receive+0x18f/0x5d0 [ 109.519575][ T7099] ? skb_orphan+0x6a/0x80 [ 109.523935][ T7099] ? __pfx_ip_rcv_finish+0x10/0x10 [ 109.529045][ T7099] ip_list_rcv+0x25e/0x290 [ 109.533479][ T7099] ? __pfx_ip_list_rcv+0x10/0x10 [ 109.538490][ T7099] __netif_receive_skb_list_core+0x4f0/0x520 [ 109.544489][ T7099] netif_receive_skb_list_internal+0x4e4/0x660 [ 109.550739][ T7099] ? __list_add_valid_or_report+0x36/0xc0 [ 109.556453][ T7099] ? napi_gro_frags+0x5d2/0xab0 [ 109.561369][ T7099] napi_complete_done+0x1cb/0x450 [ 109.566433][ T7099] ? tun_get_user+0x1cf2/0x24b0 [ 109.571344][ T7099] tun_get_user+0x1d0f/0x24b0 [ 109.576011][ T7099] ? kstrtoull+0x110/0x140 [ 109.580543][ T7099] ? ref_tracker_alloc+0x1f5/0x2f0 [ 109.585707][ T7099] ? selinux_file_permission+0x22c/0x360 [ 109.591332][ T7099] tun_chr_write_iter+0x18e/0x240 [ 109.596346][ T7099] vfs_write+0x78f/0x900 [ 109.600614][ T7099] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 109.606242][ T7099] ksys_write+0xeb/0x1b0 [ 109.610477][ T7099] __x64_sys_write+0x42/0x50 [ 109.615076][ T7099] x64_sys_call+0x27dd/0x2d60 [ 109.619848][ T7099] do_syscall_64+0xc9/0x1c0 [ 109.624394][ T7099] ? clear_bhb_loop+0x55/0xb0 [ 109.629079][ T7099] ? clear_bhb_loop+0x55/0xb0 [ 109.633748][ T7099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.639632][ T7099] RIP: 0033:0x7fd47a5f9e79 [ 109.644036][ T7099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.663639][ T7099] RSP: 002b:00007fd479277038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 109.672048][ T7099] RAX: ffffffffffffffda RBX: 00007fd47a795f80 RCX: 00007fd47a5f9e79 [ 109.680030][ T7099] RDX: 000000000000003a RSI: 0000000020000040 RDI: 0000000000000003 [ 109.687984][ T7099] RBP: 00007fd479277090 R08: 0000000000000000 R09: 0000000000000000 [ 109.695989][ T7099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.703941][ T7099] R13: 0000000000000000 R14: 00007fd47a795f80 R15: 00007ffd0a0850f8 [ 109.711910][ T7099] [ 109.737310][ T3359] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.817627][ T3359] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.879417][ T3359] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.930765][ T3359] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.977851][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 109.985795][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 109.993594][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.001335][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.009125][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.016957][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.024604][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.032315][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.036686][ T7109] lo speed is unknown, defaulting to 1000 [ 110.040679][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.053296][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.060987][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.068545][ T7124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.069807][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.084865][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.092503][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.100175][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.107840][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.115711][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.123828][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.131576][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.140355][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.148449][ T3480] hid-generic 0000:1000000:0000.0002: unknown main item tag 0x0 [ 110.157220][ T7124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.176653][ T3480] hid-generic 0000:1000000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 110.227145][ T3359] bridge_slave_1: left allmulticast mode [ 110.232823][ T3359] bridge_slave_1: left promiscuous mode [ 110.238526][ T3359] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.244673][ T7129] loop3: detected capacity change from 0 to 512 [ 110.254031][ T3359] bridge_slave_0: left allmulticast mode [ 110.259774][ T3359] bridge_slave_0: left promiscuous mode [ 110.265518][ T3359] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.272899][ T7129] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.274676][ T7129] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1159: corrupted inode contents [ 110.302842][ T7129] EXT4-fs error (device loop3): ext4_dirty_inode:6014: inode #2: comm syz.3.1159: mark_inode_dirty error [ 110.315710][ T7129] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1159: corrupted inode contents [ 110.343764][ T7139] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 110.389045][ T3359] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.399578][ T3359] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.410270][ T3359] bond0 (unregistering): Released all slaves [ 110.424379][ T7109] chnl_net:caif_netlink_parms(): no params data found [ 110.458974][ T7109] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.466384][ T7109] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.473421][ T7145] xt_CT: You must specify a L4 protocol and not use inversions on it [ 110.473561][ T7109] bridge_slave_0: entered allmulticast mode [ 110.488741][ T7109] bridge_slave_0: entered promiscuous mode [ 110.495745][ T7109] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.502961][ T7109] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.510277][ T7109] bridge_slave_1: entered allmulticast mode [ 110.517156][ T7109] bridge_slave_1: entered promiscuous mode [ 110.533464][ T7109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.544321][ T7109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.556886][ T3359] hsr_slave_0: left promiscuous mode [ 110.562572][ T3359] hsr_slave_1: left promiscuous mode [ 110.569520][ T3359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.574235][ T7147] loop3: detected capacity change from 0 to 2048 [ 110.576990][ T3359] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.585819][ T7147] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1164: bad orphan inode 8192 [ 110.601296][ T3359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.608799][ T3359] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.618632][ T3359] veth1_macvtap: left promiscuous mode [ 110.624191][ T3359] veth0_macvtap: left promiscuous mode [ 110.630103][ T3359] veth1_vlan: left promiscuous mode [ 110.635511][ T3359] veth0_vlan: left promiscuous mode [ 110.665466][ T6726] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: e_name out of bounds [ 110.680104][ T6726] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: e_name out of bounds [ 110.749716][ T3359] team0 (unregistering): Port device team_slave_1 removed [ 110.766152][ T3359] team0 (unregistering): Port device team_slave_0 removed [ 110.844355][ T7109] team0: Port device team_slave_0 added [ 110.852268][ T7109] team0: Port device team_slave_1 added [ 110.867834][ T7109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.875068][ T7109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.901059][ T7109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.912938][ T7109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.919966][ T7109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.946037][ T7109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.971163][ T7109] hsr_slave_0: entered promiscuous mode [ 110.977825][ T7109] hsr_slave_1: entered promiscuous mode [ 110.983759][ T7109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.991436][ T7109] Cannot create hsr debugfs directory [ 111.254895][ T7156] lo speed is unknown, defaulting to 1000 [ 111.321717][ T7109] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.337222][ T7109] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 111.346401][ T7156] chnl_net:caif_netlink_parms(): no params data found [ 111.366685][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.379147][ T7109] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.395316][ T7109] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 111.423164][ T7109] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.430341][ T7109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.437709][ T7109] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.445196][ T7109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.461399][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.470298][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.491268][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.512252][ T7156] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.519540][ T7156] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.526938][ T7156] bridge_slave_0: entered allmulticast mode [ 111.533336][ T7156] bridge_slave_0: entered promiscuous mode [ 111.541087][ T7156] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.548358][ T7156] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.555914][ T7156] bridge_slave_1: entered allmulticast mode [ 111.562281][ T7156] bridge_slave_1: entered promiscuous mode [ 111.609146][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.625406][ T7175] loop4: detected capacity change from 0 to 512 [ 111.634185][ T7156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.664528][ T7109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.674603][ T7156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.688531][ T7175] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.699358][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.729063][ T7156] team0: Port device team_slave_0 added [ 111.749368][ T7156] team0: Port device team_slave_1 added [ 111.780832][ T11] bridge_slave_1: left allmulticast mode [ 111.786518][ T11] bridge_slave_1: left promiscuous mode [ 111.792208][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.815634][ T11] bridge_slave_0: left allmulticast mode [ 111.821495][ T11] bridge_slave_0: left promiscuous mode [ 111.827421][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.938102][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.950036][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.960536][ T11] bond0 (unregistering): Released all slaves [ 111.969026][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.976014][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.002221][ T7156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.018118][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.025267][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.051303][ T7156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.068037][ T7109] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.096637][ T3359] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.097007][ T7197] loop4: detected capacity change from 0 to 512 [ 112.103896][ T3359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.120049][ T7156] hsr_slave_0: entered promiscuous mode [ 112.127400][ T7156] hsr_slave_1: entered promiscuous mode [ 112.128442][ T7197] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.143423][ T7156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.151537][ T7156] Cannot create hsr debugfs directory [ 112.168109][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.175278][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.187743][ T11] hsr_slave_0: left promiscuous mode [ 112.193574][ T11] hsr_slave_1: left promiscuous mode [ 112.200231][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.207731][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.217168][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.224570][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.234221][ T11] veth1_macvtap: left promiscuous mode [ 112.239775][ T11] veth0_macvtap: left promiscuous mode [ 112.245378][ T11] veth1_vlan: left promiscuous mode [ 112.250596][ T11] veth0_vlan: left promiscuous mode [ 112.347826][ T11] team0 (unregistering): Port device team_slave_1 removed [ 112.358914][ T11] team0 (unregistering): Port device team_slave_0 removed [ 112.403312][ T7200] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1175'. [ 112.508240][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 112.508253][ T29] audit: type=1326 audit(1724624865.080:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz.2.1178" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f383a479e79 code=0x0 [ 112.563205][ T7109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.570204][ T7212] xt_CT: You must specify a L4 protocol and not use inversions on it [ 112.616019][ T7220] loop4: detected capacity change from 0 to 512 [ 112.626367][ T7220] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.642835][ T7109] veth0_vlan: entered promiscuous mode [ 112.651767][ T7109] veth1_vlan: entered promiscuous mode [ 112.671896][ T7109] veth0_macvtap: entered promiscuous mode [ 112.679585][ T7109] veth1_macvtap: entered promiscuous mode [ 112.692172][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.702659][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.712500][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.722918][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.732741][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.743247][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.753502][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.764028][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.775302][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.788085][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.799475][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.810737][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.820624][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.831635][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.849984][ T7109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.882831][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.893450][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.903322][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.913913][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.923779][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.934223][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.939788][ T7232] 9pnet_fd: Insufficient options for proto=fd [ 112.944047][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.954443][ T29] audit: type=1400 audit(1724624865.530:1962): avc: denied { append } for pid=7231 comm="syz.4.1183" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 112.961177][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.994328][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.004749][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.015101][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.025751][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.035574][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.046017][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.057636][ T7109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.066262][ T7109] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.075074][ T7109] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.083766][ T7109] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.092468][ T7109] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.142225][ T7156] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 113.153289][ T29] audit: type=1400 audit(1724624865.730:1963): avc: denied { connect } for pid=7234 comm="syz.1.1184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 113.173702][ T7156] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 113.188439][ T7156] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 113.197144][ T7236] loop4: detected capacity change from 0 to 2048 [ 113.208410][ T7156] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 113.210222][ T7240] loop1: detected capacity change from 0 to 512 [ 113.224460][ T7240] EXT4-fs error (device loop1): __ext4_iget:4985: inode #15: block 1803188595: comm syz.1.1184: invalid block [ 113.238527][ T7240] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1184: couldn't read orphan inode 15 (err -117) [ 113.273803][ T7156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.288743][ T7156] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.298427][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.305663][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.320325][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.327421][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.328046][ T7251] loop4: detected capacity change from 0 to 512 [ 113.356439][ T7251] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.443734][ T7156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.525047][ T7156] veth0_vlan: entered promiscuous mode [ 113.534004][ T7156] veth1_vlan: entered promiscuous mode [ 113.550665][ T7156] veth0_macvtap: entered promiscuous mode [ 113.560367][ T7156] veth1_macvtap: entered promiscuous mode [ 113.572070][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.582679][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.592744][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.603278][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.613093][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.623516][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.633337][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.643760][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.653577][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.664013][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.673878][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.684310][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.694133][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.704606][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.714511][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.724941][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.737620][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.746870][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.757384][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.767387][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.767434][ T29] audit: type=1400 audit(1724624866.330:1964): avc: denied { create } for pid=7268 comm="syz.4.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 113.777793][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.777811][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.777823][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.777836][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.777848][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.777863][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.777873][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.777944][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.777955][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.777968][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.805343][ T29] audit: type=1400 audit(1724624866.380:1965): avc: denied { connect } for pid=7268 comm="syz.4.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 113.807330][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.826974][ T29] audit: type=1400 audit(1724624866.400:1966): avc: denied { bind } for pid=7268 comm="syz.4.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 113.827535][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.837975][ T29] audit: type=1400 audit(1724624866.400:1967): avc: denied { ioctl } for pid=7268 comm="syz.4.1191" path="socket:[23565]" dev="sockfs" ino=23565 ioctlcmd=0x89e8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 113.847705][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.849764][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.869065][ T7273] loop4: detected capacity change from 0 to 512 [ 113.886401][ T7156] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.966293][ T7273] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 113.983013][ T7156] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.983048][ T7156] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.983074][ T7156] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.047435][ T7273] EXT4-fs (loop4): invalid journal inode [ 114.062282][ T7273] EXT4-fs (loop4): can't get journal size [ 114.115997][ T7273] EXT4-fs (loop4): 1 truncate cleaned up [ 114.137453][ T7288] loop3: detected capacity change from 0 to 512 [ 114.174507][ T7288] EXT4-fs: inline encryption not supported [ 114.191068][ T7288] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 114.226579][ T7288] netlink: 'syz.3.1168': attribute type 10 has an invalid length. [ 114.246315][ T7288] team0: Failed to send options change via netlink (err -105) [ 114.253806][ T7288] team0: Port device netdevsim1 added [ 114.323714][ T29] audit: type=1326 audit(1724624866.890:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7298 comm="syz.4.1199" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2372b89e79 code=0x0 [ 114.422531][ T7303] xt_CT: You must specify a L4 protocol and not use inversions on it [ 114.475456][ T1571] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 114.994645][ T29] audit: type=1400 audit(1724624867.560:1969): avc: denied { unmount } for pid=7156 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 115.044139][ T7310] loop3: detected capacity change from 0 to 1024 [ 115.064939][ T29] audit: type=1400 audit(1724624867.630:1970): avc: denied { create } for pid=7308 comm="syz.3.1203" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 115.071018][ T7309] lo speed is unknown, defaulting to 1000 [ 115.169459][ T7315] FAULT_INJECTION: forcing a failure. [ 115.169459][ T7315] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.182572][ T7315] CPU: 1 UID: 0 PID: 7315 Comm: syz.4.1204 Not tainted 6.11.0-rc5-syzkaller #0 [ 115.191540][ T7315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 115.201633][ T7315] Call Trace: [ 115.204912][ T7315] [ 115.207919][ T7315] dump_stack_lvl+0xf2/0x150 [ 115.212537][ T7315] dump_stack+0x15/0x20 [ 115.216845][ T7315] should_fail_ex+0x229/0x230 [ 115.221524][ T7315] should_fail+0xb/0x10 [ 115.225698][ T7315] should_fail_usercopy+0x1a/0x20 [ 115.230726][ T7315] _copy_to_user+0x1e/0xa0 [ 115.235219][ T7315] copy_siginfo_to_user+0x24/0x90 [ 115.240251][ T7315] x64_setup_rt_frame+0x29a/0x570 [ 115.245317][ T7315] arch_do_signal_or_restart+0x287/0x4b0 [ 115.250957][ T7315] syscall_exit_to_user_mode+0x59/0x130 [ 115.256565][ T7315] do_syscall_64+0xd6/0x1c0 [ 115.261078][ T7315] ? clear_bhb_loop+0x55/0xb0 [ 115.265803][ T7315] ? clear_bhb_loop+0x55/0xb0 [ 115.270485][ T7315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.276382][ T7315] RIP: 0033:0x7f2372b89e79 [ 115.280788][ T7315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.300560][ T7315] RSP: 002b:00007f2371807038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 115.309061][ T7315] RAX: fffffffffffffff2 RBX: 00007f2372d25f80 RCX: 00007f2372b89e79 [ 115.317040][ T7315] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000040 [ 115.325173][ T7315] RBP: 00007f2371807090 R08: 0000000000000000 R09: 0000000020000540 [ 115.333415][ T7315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.341429][ T7315] R13: 0000000000000000 R14: 00007f2372d25f80 R15: 00007ffd5f45de38 [ 115.349422][ T7315] [ 115.397398][ T7319] FAULT_INJECTION: forcing a failure. [ 115.397398][ T7319] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.410571][ T7319] CPU: 1 UID: 0 PID: 7319 Comm: syz.4.1207 Not tainted 6.11.0-rc5-syzkaller #0 [ 115.419587][ T7319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 115.429787][ T7319] Call Trace: [ 115.433062][ T7319] [ 115.435993][ T7319] dump_stack_lvl+0xf2/0x150 [ 115.440584][ T7319] dump_stack+0x15/0x20 [ 115.444815][ T7319] should_fail_ex+0x229/0x230 [ 115.449497][ T7319] should_fail+0xb/0x10 [ 115.453644][ T7319] should_fail_usercopy+0x1a/0x20 [ 115.458667][ T7319] _copy_from_iter+0xd3/0xb00 [ 115.463408][ T7319] ? kmalloc_reserve+0x16e/0x190 [ 115.468454][ T7319] ? __build_skb_around+0x196/0x1f0 [ 115.473638][ T7319] ? __alloc_skb+0x21f/0x310 [ 115.478247][ T7319] ? __virt_addr_valid+0x1ed/0x250 [ 115.483380][ T7319] ? __check_object_size+0x35b/0x510 [ 115.488742][ T7319] netlink_sendmsg+0x460/0x6e0 [ 115.493528][ T7319] ? __pfx_netlink_sendmsg+0x10/0x10 [ 115.498841][ T7319] __sock_sendmsg+0x140/0x180 [ 115.503529][ T7319] ____sys_sendmsg+0x312/0x410 [ 115.508340][ T7319] __sys_sendmsg+0x1e9/0x280 [ 115.512976][ T7319] __x64_sys_sendmsg+0x46/0x50 [ 115.517734][ T7319] x64_sys_call+0x2689/0x2d60 [ 115.522626][ T7319] do_syscall_64+0xc9/0x1c0 [ 115.527160][ T7319] ? clear_bhb_loop+0x55/0xb0 [ 115.531830][ T7319] ? clear_bhb_loop+0x55/0xb0 [ 115.536879][ T7319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.542800][ T7319] RIP: 0033:0x7f2372b89e79 [ 115.547200][ T7319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.566845][ T7319] RSP: 002b:00007f2371807038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 115.575330][ T7319] RAX: ffffffffffffffda RBX: 00007f2372d25f80 RCX: 00007f2372b89e79 [ 115.583410][ T7319] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003 [ 115.591368][ T7319] RBP: 00007f2371807090 R08: 0000000000000000 R09: 0000000000000000 [ 115.599325][ T7319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.607327][ T7319] R13: 0000000000000000 R14: 00007f2372d25f80 R15: 00007ffd5f45de38 [ 115.615289][ T7319] [ 115.694424][ T7335] loop4: detected capacity change from 0 to 256 [ 115.720505][ T7333] loop3: detected capacity change from 0 to 1024 [ 115.729857][ T7333] EXT4-fs: Ignoring removed nobh option [ 115.754198][ T7333] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 115.771137][ T7333] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz.3.1212: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 115.791862][ T7333] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1212: couldn't read orphan inode 11 (err -117) [ 115.805345][ T7331] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1212: Invalid block bitmap block 0 in block_group 0 [ 115.821061][ T7332] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 115.832265][ T7331] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1212: Failed to acquire dquot type 0 [ 115.857165][ T11] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:0: Failed to release dquot type 0 [ 115.878967][ T7346] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.390854][ T7351] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 116.500425][ T7350] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.508949][ T7350] IPVS: stopping backup sync thread 7351 ... [ 116.656348][ T7358] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 116.891178][ T7372] lo speed is unknown, defaulting to 1000 [ 117.436858][ T7390] xt_CT: You must specify a L4 protocol and not use inversions on it [ 117.691512][ T7406] loop4: detected capacity change from 0 to 1024 [ 117.714988][ T7406] journal_path: Lookup failure for './cgroup.cpu/cgroup.procs' [ 117.722660][ T7406] EXT4-fs: error: could not find journal device path [ 117.765826][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 117.765841][ T29] audit: type=1400 audit(1724624870.340:1979): avc: denied { getopt } for pid=7405 comm="syz.4.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 117.911448][ T7415] loop4: detected capacity change from 0 to 4096 [ 118.009698][ T7418] syz.2.1238[7418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.009839][ T7418] syz.2.1238[7418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.096956][ T7419] syz.4.1239 (7419) used greatest stack depth: 9032 bytes left [ 118.301880][ T7427] tmpfs: Bad value for 'huge' [ 118.307838][ T7424] loop4: detected capacity change from 0 to 256 [ 118.321793][ T7424] FAT-fs (loop4): Directory bread(block 64) failed [ 118.330920][ T7424] FAT-fs (loop4): Directory bread(block 65) failed [ 118.339862][ T7424] FAT-fs (loop4): Directory bread(block 66) failed [ 118.348400][ T7424] FAT-fs (loop4): Directory bread(block 67) failed [ 118.355210][ T7424] FAT-fs (loop4): Directory bread(block 68) failed [ 118.361789][ T7424] FAT-fs (loop4): Directory bread(block 69) failed [ 118.370050][ T7424] FAT-fs (loop4): Directory bread(block 70) failed [ 118.377544][ T7424] FAT-fs (loop4): Directory bread(block 71) failed [ 118.384273][ T7424] FAT-fs (loop4): Directory bread(block 72) failed [ 118.392466][ T7424] FAT-fs (loop4): Directory bread(block 73) failed [ 118.433499][ T50] kworker/u8:3: attempt to access beyond end of device [ 118.433499][ T50] loop4: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 118.514209][ T7437] loop4: detected capacity change from 0 to 256 [ 118.535741][ T7437] vfat: Unknown parameter 'u€f8' [ 118.567275][ T7433] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1243'. [ 118.588495][ T7433] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1243'. [ 118.600247][ T7437] loop4: detected capacity change from 0 to 128 [ 118.611723][ T7433] loop1: detected capacity change from 0 to 256 [ 118.701656][ T7445] loop4: detected capacity change from 0 to 1024 [ 118.832282][ T7448] netlink: 'syz.2.1249': attribute type 10 has an invalid length. [ 118.837027][ T7445] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1246'. [ 118.840221][ T7448] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 118.859417][ T7448] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 118.951249][ T29] audit: type=1326 audit(1724624871.510:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7455 comm="syz.4.1251" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2372b89e79 code=0x0 [ 118.995315][ T29] audit: type=1400 audit(1724624871.550:1981): avc: denied { connect } for pid=7458 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 119.014938][ T29] audit: type=1326 audit(1724624871.560:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.2.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383a479e79 code=0x7ffc0000 [ 119.038369][ T29] audit: type=1326 audit(1724624871.560:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.2.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383a479e79 code=0x7ffc0000 [ 119.062040][ T29] audit: type=1326 audit(1724624871.560:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.2.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f383a478810 code=0x7ffc0000 [ 119.083088][ T7460] xt_CT: You must specify a L4 protocol and not use inversions on it [ 119.085582][ T29] audit: type=1326 audit(1724624871.560:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.2.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f383a478810 code=0x7ffc0000 [ 119.117796][ T29] audit: type=1326 audit(1724624871.560:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.2.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383a479e79 code=0x7ffc0000 [ 119.141491][ T29] audit: type=1326 audit(1724624871.560:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.2.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383a479e79 code=0x7ffc0000 [ 119.141515][ T29] audit: type=1326 audit(1724624871.560:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.2.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f383a478810 code=0x7ffc0000 [ 119.168633][ T7465] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1254'. [ 119.168950][ T7465] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1254'. [ 119.358095][ T7482] lo speed is unknown, defaulting to 1000 [ 119.452610][ T7487] lo speed is unknown, defaulting to 1000 [ 119.656994][ T7500] loop1: detected capacity change from 0 to 8192 [ 119.768940][ T7505] loop1: detected capacity change from 0 to 8192 [ 119.824578][ T7508] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1270'. [ 119.924730][ T7519] lo speed is unknown, defaulting to 1000 [ 120.007897][ T7528] loop4: detected capacity change from 0 to 512 [ 120.065350][ T7532] xt_CT: You must specify a L4 protocol and not use inversions on it [ 120.331318][ T7553] xt_CT: You must specify a L4 protocol and not use inversions on it [ 120.428618][ T7557] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1283'. [ 120.538592][ T7563] loop1: detected capacity change from 0 to 4096 [ 121.013610][ T7568] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 121.036011][ T7570] ================================================================== [ 121.036216][ T7571] netlink: 596 bytes leftover after parsing attributes in process `syz.4.1288'. [ 121.044099][ T7570] BUG: KCSAN: data-race in mas_walk / mas_wmb_replace [ 121.044128][ T7570] [ 121.044133][ T7570] write to 0xffff888103f7fe00 of 8 bytes by task 7569 on cpu 0: [ 121.053193][ T7571] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1288'. [ 121.059853][ T7570] mas_wmb_replace+0x20f/0x14f0 [ 121.059877][ T7570] mas_wr_modify+0x183d/0x3c90 [ 121.088198][ T7570] mas_wr_store_entry+0x250/0x390 [ 121.093214][ T7570] mas_store_prealloc+0x151/0x2b0 [ 121.098223][ T7570] vma_iter_store+0x168/0x190 [ 121.102887][ T7570] mmap_region+0xfc2/0x1620 [ 121.107378][ T7570] do_mmap+0x72a/0xb70 [ 121.111436][ T7570] vm_mmap_pgoff+0x133/0x290 [ 121.116009][ T7570] ksys_mmap_pgoff+0xd0/0x340 [ 121.120670][ T7570] x64_sys_call+0x1884/0x2d60 [ 121.125336][ T7570] do_syscall_64+0xc9/0x1c0 [ 121.129832][ T7570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.135733][ T7570] [ 121.138037][ T7570] read to 0xffff888103f7fe00 of 8 bytes by task 7570 on cpu 1: [ 121.145560][ T7570] mas_walk+0x123/0x320 [ 121.149696][ T7570] lock_vma_under_rcu+0x84/0x260 [ 121.154622][ T7570] exc_page_fault+0x150/0x650 [ 121.159287][ T7570] asm_exc_page_fault+0x26/0x30 [ 121.164126][ T7570] [ 121.166428][ T7570] value changed: 0xffff888103feda81 -> 0xffff888103f7fe00 [ 121.173513][ T7570] [ 121.175818][ T7570] Reported by Kernel Concurrency Sanitizer on: [ 121.181947][ T7570] CPU: 1 UID: 0 PID: 7570 Comm: syz.4.1288 Not tainted 6.11.0-rc5-syzkaller #0 [ 121.190866][ T7570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 121.200905][ T7570] ==================================================================