last executing test programs: 10.000883343s ago: executing program 0 (id=2111): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_io_uring_setup(0xe42, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x0, 0xb8}, &(0x7f0000000180)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x18}) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r7, 0x0, 0x0) getdents64(r7, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0xc80, 0xffffffffffffffff, 0x163, '\x00', 0x0, 0xffffffffffffffff, 0xe}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)="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", &(0x7f00000003c0)="f4878e19dd8659e7e8e9cee42b26a224a92f07b9582f1eb3779250f52f95a242759da590ceab700a5807d6fde88aad62e0c960089821651516b58d849e86ef5bd396c4abd56528791e1d64babc31c383a49dc34b03d044a9615630ec4eab1d2e5a7d39d8df085367539777b849188aa0255203072a1daf640dff54fe4ab48c", 0x1005, r8}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000240)={r8, &(0x7f0000000100), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x2ddd, &(0x7f00000004c0)={0x0, 0x0, 0x20}, &(0x7f0000000100), &(0x7f0000001980)) syz_io_uring_setup(0x7221, &(0x7f0000000340)={0x0, 0xaebd, 0x0, 0x0, 0x3}, &(0x7f0000000300), 0x0) dup3(r10, r9, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 9.997220173s ago: executing program 0 (id=2112): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x10000}}, './file0\x00'}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x413, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@broadcast, 0xfffffffc, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 9.971826015s ago: executing program 0 (id=2114): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x12, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 9.934704248s ago: executing program 0 (id=2115): prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x6, 0x9, &(0x7f0000000040), 0x8) 9.857251885s ago: executing program 0 (id=2116): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/3\x00') ioperm(0x0, 0x3, 0x2) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010d18"], 0x0, 0x5c}, 0x20) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000180), 0x2, 0x557, &(0x7f0000000940)="$eJzs3cFvI1cZAPBvJvFudjclKXAolSgVLdotsM6mYduIQwEJwakSUMQJaQmJE0XrxKvEaTfRiqbiioQECCpxgRMXJP4AJNQLd4RUqdwRICpUsnAAqe2gsce7iddOvML2qMnvJ83OvHn2fN+z18/v2RNPAGfWkxFxJSImIuKZiJgp9qfFEvvtJb/d3YM7y/mSRJa99E4SSbGvc6zzxfpScbepiPjGVyO+mzwYd3t37+ZSvV7bKspzzY3k3Szbu7q+sbRWW6ttLizMP7f4/OL1xWtDaedsRLzw5b/99Ie/+soLv/vsK3++8faV7+Vp/TfLXo2udgxTu+mV1mPRMRkRW6MIVpLJVgvbrg90jx7/IQAAGIt8vP/hiPhka/w/ExOt0RwAAABwmmRfmI53k4gMAAAAOLXSiJiOJK0W5/tOF+dmXoqIj8bFtN7Ybn5mtbGzuZLXRcxGJV1dr9euxVTr3IHZqCR5eb44x7ZTfrarvBARj0bET2YutMrV5UZ9pewPPwAAAOCMuNQ1///3TJpWq0XlfsnJAQAAAMMzW3YCAAAAwMiZ/wMAAMDpVsnn/9lAF2RKR58NAAAAMAJfe/HFfMk6179eeXl352bj5asrte2b1Y2d5epyY+tWda3RWGv9Zt/GScerNxq3PhebO7fnmrXt5tz27t6NjcbOZvPG+pFLYAMAAABj9Ogn3vhTEhH7n7/QWnLnirpKRDZx+MaTZWQIjMpDndPz19HlAYzf4ff3CyXmAYyfIT2cXZWyEwBKd9IfAPU9eecPw88FAAAYjcsf6//9/zurpaYGjFjx/X8y0A+AAKfKRNkJAKVpf//3ftZWdjbAOFWOGwGYFMCplw7n+/8TTiVMdCgAAFCy6daSpNViHjAdaVqtRjzSuixgJVldr9euRcSHIuKtmcr5vDzfumdiNA8AAAAAAAAAAAAAAAAAAAAAAAAAA8qyJDIAAADgVItI/965Mtflmaenuz8fOJf8Z6a1johXfv7Sz24vNZtb8/n+f97b33y92P/sw3768OO3h/QxBgAAAHBIZ57emccDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwDDdPbizfDfLsuzgzvI44/7jSxExW8QvlnbNZEy11lNRiYiL/0pi8tD9koiYGEL8/dci4rFe8ZM8rZgtsjgS/1xEGhEXhhU/HjJ+tONfGkJ8OMveyPufL/Z6/aXxZGvd+/U3WSz/r/79X3qv/5vo0/890u+glaPFx9/8zVzf+K9FPD7Zu//pxE/y4/WI/9SAbfzON/f2+tVlv4y43Kv/S47Gmmtu3Jrb3t27ur6xtFZbq20uLMw/t/j84vXFa3Or6/Va8W/PGD/6+G/fv19674H2Xzym/221v8/j//SA7X/vzdsHH2lvdj0zUYlfZNmVp3o//4/lq08/GL/z3vep4n0gL+ePYfr6t3rGf+LXf3yiX255+1f6tH+qq/3nu9p/ZcD2P/P17/9lwJsCAGOwvbt3c6ler23ZOLwRs+OK9QF7Cs5FeyMfd5aeTxJJ5BtvHalaKj+x9sarxWtsqd55tQ3pyL8vJkejTL6k/ggAABid+4P+7pqknIQAAAAAAAAAAAAAAAAAAADgDDrxZ8D6VaURcX/Pt39wzK+RdcfcL6epAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADH+l8AAAD//9CN1mM=") r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000100)={'ip6_vti0\x00', r2, 0x29, 0x8, 0xc, 0x100, 0x12, @dev={0xfe, 0x80, '\x00', 0x1e}, @mcast1, 0x80, 0x1, 0x2}}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00'}, 0x18) pread64(r0, &(0x7f00000002c0)=""/252, 0xfc, 0x0) 9.856410375s ago: executing program 0 (id=2117): openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1a}, 0x0) r3 = openat$cgroup_freezer_state(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000400)='FROZEN\x00', 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000100)=0x6, 0x2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r6, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = getpid() sched_setscheduler(r7, 0x1, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 1.616770208s ago: executing program 4 (id=2242): pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x44, 0x10, 0x609, 0x0, 0xe4ffffff, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 1.572629812s ago: executing program 4 (id=2245): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0xfffffa84, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000010000100000000efff0000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a01020000000000000000010000000900020073797a320000000014000380100000800800034000000002040400800900010073797a30"], 0xe4}}, 0x0) 1.572526732s ago: executing program 2 (id=2246): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 1.571755112s ago: executing program 2 (id=2247): r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000500)={0x0, "98c6392794d2ec7fbaf6de07fe3a2d3d"}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x90) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x101}, 0x6068, 0xc8, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000001b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001b00)=ANY=[@ANYRESHEX=r4, @ANYBLOB="2b168967c27968d924440121c587b371845f8b18a509beb0b6fb6b9c166db9db1cdd32d9071d6bf7d82453fa969afaa5fc7b727cc41026879b9736e2f580d24e658aa7820beb73c5a51f8980dbf776b28d98e32102b0a5584e9f4edbdb538c730e221e5ab60b2c586636486c7a2f7d0d0da57da1df445a6360b32d00141289f73a16f9a1f6c3c2e6457805f703300f9ea0ec127fd1151ec2db5c3a4e07c275b53b1bfc941cb106b27400ba3b367e3f3eaf438a140766a2f034de2c5f91dac0407d5e740cb148383175ae7f97db491c24de4bf4ee5c24e0a4e4de714af1e4ced12b0f859f5de2", @ANYRES32=r2, @ANYRES8=r5, @ANYRESDEC, @ANYBLOB="742842bb2f46dad9cf438cdf3bc3cd40b287f306a65210661327e6420b3e384782f3c88319c92cdda2b9db5a0b73b576b89d506976a03916e79a290d"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f00000018c0)={0x3, "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"}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b70200000d000000bfa300000000000005000000000000007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67d5b310efcfa89147a7fb0a93d035f2f206d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d7be3e8c254a5cba117cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e6a9f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d996d60a17e3c184b751c51160100000000000080148b9a31ee8dc8b544f3c4a532e60a0ac346dfebd31a08060000000200000000000000334d83239dd20100008000000000d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08a406f99f7b1e1ad828267d4eadd3964663e085354133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0183babc190ae2ebf8aad34732181feb28cb0bae7c34dc5e7c805210600000000000000c3dec04b25df45d4f71ab158c36657b7218baa07a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d01776839b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4e6068f1bf710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2b2ff7f9a7d365e63845f3e1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000010000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edef8ba72205beff7771bcb293747b88486cacee403000000a2919a4b09e168e4e4d5ff2ed893f2e314679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289c2f884d0766cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2efce676a93110904d5e055af44664b53c764d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007976694b6a0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d201721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e671282a2d3066ac968c7d7d7db195f255b1b4a85eb9ee0a3b68c9e209756623adf685dd715d68ed1274b4d5502f512493af8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f74b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b2c16bd94d2da66059de81abfa15eeeae3b0ba38d8bb1bf032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f5533d3c58104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7866f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7abc231f8cde79b7a6c5aafe954b8ba37818e40c14b36f2d7c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1df7ffffff735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c095162b82ceaeaae9b1713b5f2ee68e2b53d44bd84bf6960157e96bbb96b5e10d66c87e7a9a7d53c281d88ebb175a4dbb82130e6870980e47913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf355e5b91114052f8a398d8e10c96b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3df3572a7d9ef5f6103997f1f9e4b0c3970bda50f6c0af58dbd6c031b1a5a7512c58965c514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e24d192d67a1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb2200040000fc1e3865d17d128306d1b81884a934cb0000000000d367000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44b615ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f530043a6cd72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a673804220423f52ad8178b9fd04bff816e00000000000000000000000000000000000000000079aaf19bd1e18f582aac5b83d76bd57297512fdcdad18bcf2455bc80394d8f34e2ef84733038f4b6ef516d7baa99f24f2f100fc46aec9dc19b30fe9966b7ae563b6459d86fd3b4c7173f06387517e4189f3fb09c069e20220354b054f2391efe55a0cc7f738b3987ae033ceabddec65ec31f98c7e0858e8d411087889964b8fb3c31f74fa7b2e6e1c1d84a46d8be8afff1ac67eb2da30294d4a0f89978d4e2137319b6448da45bd00eb23aa5be1d566782b5a4aa291a854a4932bcbf472fd1175b521edb1763bb7dae4a124b0006e2ce4799519b3dbd3c0109b17fe2b4b87f6ad4b7176c9c1959669ef42cfce81fbc6dcdc7f9bde1a66c0b3cf9329bfecf0217bda1b72924ee9d90a3bd0be833f206244b5ba0648309018da5442ebd22bca0363183aae9d38f80638f52015cab5a8d772f9b92cb2f286783fa976f7d215136cae0b0b0539dc7dbd56035a69807514c732763f542f10401e65368b821b584fe2f82c94b2f5930246800000000000000000000000000000000000000c8ed77d8ac9f28a2e8f205900241ec8872fe3ecdf73abfc4024298a69649e17f3fe5ebba1e17f2f280e6d3f094cd3448700c5ee102b5d1b04f08ab2e5272990646eca26a62431e8c942ea2c0c621b4821eb5beceee6d53468852159452cf47aead473a8638a4d1ce2d4c6df1074e8cb3ec16149e6b4b7ec1a9aa1b63f41d08afd3d885b98330e25eedaaf5f361b2e81ce0c52ee84a2b340afdc59b177921e2f2a99132b82ed3291196038fe9a4f5a5dc734788c71bf46222d266a48628774c87b88bf3dcbea4574a87726345587e1e233fd4117063d183f477cc53c52a3fafcb998a96cf9f61cdd9ffa82d648880552ac506811accffc85ca34b262ed983d4645f4657522ed32b278891c26d5e70d41f9a5c8df8dc163fd84a81af0020a10fe53ce940d350d62b526f198620abdad179a273682175da1d9d82fde7eb9a45b566e78904238d00908b5876b4ebfca376d631b9b0caf3f1ef32ae87507aace4715efaf840ebda28e741a8b6b29eed5861168b4e1b3842f6db4443974dd0f0d4ceed9ca62fd2a839a8150335dc2b9640825b83c8bf4f931a51b093bf2dc84809af7c14f04b58d64e4f852bc49cf1126567e11f61774559bdbcc500000000000000000000000000eab10c8c592cb6f1ebccd9eb16c155a0666189eb16cea09f164363456645c9b7c168bc214615a7e94ff3d53f85c6396c42050f3205cef3009458f33949efa6a583d87795448b8b21ab6a7ca4bd8b0da30dee0af8b3a0f3cfd0ad9a8e7819b2057e2e5d8b453b6f743f8fc4dee677658958c4d4663ddcdfd0fc44e996665ab5586a4eb40a959fb0dababa05e776c29cf2443ad1d2fa0920288db88e645033ae1a4357078810d20bd93b8194214554c3f8c6efd61bc40000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r8, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f3d94f4712364a2b1fbe825ba5740e53dd4737eee9f192b2d0929642679d40be5b9b4632601ae2a5ca3c58567f6db12ef3f744fd4165231b284ba792d2fc3613862e8ab41c0847e6a33957a7e12ee0580047035", @ANYRESHEX=r0, @ANYBLOB=',\x00']) r9 = syz_io_uring_setup(0x4973, &(0x7f0000000380)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000005, 0x6031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x10}}, 0x0) write$binfmt_misc(r13, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r12, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4006, &(0x7f0000000000)=0x4, 0x5, 0x2) io_uring_enter(r9, 0x567, 0x0, 0x0, 0x0, 0x0) 973.046571ms ago: executing program 3 (id=2248): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000021", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000500010000000000"], 0x1c}}, 0x0) 972.705631ms ago: executing program 3 (id=2249): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000012010000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff0408000340000000283c"], 0xd0}}, 0x0) 972.381181ms ago: executing program 3 (id=2250): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 951.383413ms ago: executing program 1 (id=2251): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x3014490, &(0x7f0000000100), 0x45, 0x7ce, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000500)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6, 0x6}) truncate(0x0, 0xffffffffffdffffe) fchown(r0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) sendfile(r2, r2, &(0x7f0000000080)=0x3ff, 0x401) mount(&(0x7f0000000380)=@md0, &(0x7f0000000140)='./bus\x00', 0x0, 0x101820, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x31}, 0x20, 0x2) open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x30280, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x424386, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x2b, 0x1, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x2b0042, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 811.775684ms ago: executing program 3 (id=2252): r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x90) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x1) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x207, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000940), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x6d3, &(0x7f00000008c0), &(0x7f0000000040)=0x0, &(0x7f00000002c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000047c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) io_uring_enter(r1, 0x1849, 0x0, 0x0, 0x0, 0x0) 784.923617ms ago: executing program 3 (id=2253): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, r0, 0x1, 0x20}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r1}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@ip4=@private=0xa010102}}}]}, 0x38}, 0x1, 0xf00}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x13, 0x0) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x0, 0x400c000) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fe2, 0x1}, 0x48) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5, 0xe, 0x4}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000050}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x3, @none}, 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x60002001}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) recvmsg$inet_nvme(r6, &(0x7f0000000300)={&(0x7f0000000240)=@tipc=@name, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/153, 0x99}, {&(0x7f00000004c0)=""/76, 0x4c}, {&(0x7f0000000540)=""/73, 0x49}], 0x3, &(0x7f00000001c0)=""/38, 0x26}, 0x100) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r6, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x8, 0x0, &(0x7f0000000000)) 716.973772ms ago: executing program 1 (id=2254): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x1000407, &(0x7f0000000140)={[{@grpjquota}, {@norecovery}, {@orlov}, {@norecovery}]}, 0x4, 0x5d2, &(0x7f0000000180)="$eJzs3c1vVFUbAPDn3k5b2r6vrcREcWEajUKitLSAwY8F7AnBj50bKy0EKdDQGi2aWBJ0YWLcuCBx5UL8L5To1pWJCxduXBkSNIaFGmPG3Plop9OZdlo6vdj7+yWXOeeeS8+50GfuueeeMxNAYY1mf6QR+yJiLokYbigrRa1wtHrc3d/fO5NtSZTLr/yWxFO1ffXjk9rrUET8US4P/zMc8f03SeztWVvv/OLVC1OzszNXavnxhYtz4/OLVw+evzh1bubczKXJZyePHT1y9NjEoXs6v7QhffL6m28Pf3TqtS8++zuZ+PKnU0kcj1/PVssaz2O7jMZo/Fkuv9+8P/t3PbbdleWkZ/n3ZEXSvIP7V1KNkd6IeDiGo6fhf3M4Pngp17YBXVVOIspAQSXiHwqq3g+o39t3dh+cdrlXAuyEOyeicve/Nv5L1bHBGKmMDQzeTVaN87QY0tuSrI7vvj11PduiS+NwQGtL1/prqeb4TyqxORJ7KrnBu+mq+M96AKdrr9n+l7dY/2hTXvzDzlm6FhGPtOr/bxz/rzfE/xtbrF/8AwAAAAAAwPa5dSIinmn1/C+tPZvbE483zv/5YWWF4PFtqH/j53/p7W2oBmjhzomIF1fP/02aDhnpqT3n/391NmBy9vzszKGIeCAiDkRvf5afWKeOgx/vvdGurHH+X7ZlbajPBaxKb5f6V/+d6amFqa2eL7DizrWIR0vt5//EXKmyrr95/m/2fjDXYR17n7x5ul3ZxvEPdEv584j9Ldf/rMR7sv7nc4xX+gPj9V7BWo+9+8lX7eoX/5Cf7Po/2Cb+a0aSxs/rmd/cz++LiMOLpXK78rbxv9zZaN3/70te7an//Mw7UwsLVyYi+pKTa/dPbq7NsFvV46EeL1n8H3hi/fG/5f5/QxwORMRSh3UOxNDP7cpc/yE/WfxPb+r6v/nE5M2Rr9vV39n435HKNf1AbY/xP1hfpwGadzsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4L8ojYj/RZKOLafTdGwsYigiHorBdPby/MLTZy+/dWk6K6t8/39a/6bf4Wo+qX///0hDfrIpfzgiHoyIT3sGKvmxM5dnp/M+eQAAAAAAAAAAAAAAAAAAALhPDLVZ/5/5pSfv1gFdV6q9inconlLeDQByI/6huMQ/FJf4h+IS/1BcW4x/jwtgF3D9h6Lq7eywPd1uB5CHTq//A11uBwAAAAAAsC1uvfDcjSQilp4fqGyZvlrZ8oNB4/6wK6V5NwDIjTm8UFym/kJxdTj5F9jFkuXUX+VW5e1n/yfdaRAAAAAAAAAAAAAAsMb+fbd+3HD9P7ArWf8PxbVq/X9/fu0Adp71/1Bc7vGBjVbxt1v/P2j9PwAAAAAAAAAAAADsmPnFqxemZmdnrhQkUV/veL+0R2KdRG9EtDum/gt873Ud/rBVUZJrgPTlH547/14EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC09m8AAAD//+F1Ha0=") 715.311942ms ago: executing program 2 (id=2255): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000025e40)=ANY=[@ANYBLOB="70000000000101040000000000000000020000002400018014000180080001007f00000108000200ac1414000c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000004000e8008000840fe"], 0x70}}, 0x0) (fail_nth: 9) 715.019532ms ago: executing program 4 (id=2256): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) (async) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) (async) sendto$packet(r0, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x604382, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000040)={{0x9}, {0x100, 0x2}, 0x8a9d}) (async) syz_emit_ethernet(0x7a, &(0x7f0000000b00)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9a83c9", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 420.179606ms ago: executing program 1 (id=2257): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 418.139707ms ago: executing program 3 (id=2258): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1}, 0x90) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=@sha1={0x1, "dfc474f9cfd566b7a6ead9e4d7fc0b1755cbab72"}, 0x15, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001200)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x25, 0x8, 0x0, 0x0}}, 0x10) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r5, 0x5) socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r6, 0x1) flock(r6, 0x2) dup3(r6, r5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r7, 0x65, 0x2, &(0x7f0000000400)=0x3, 0x4) setsockopt(r7, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r7, &(0x7f0000000000), 0x10) close(r7) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r8) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r4, @ANYBLOB="6331d662b777bf806dc06ae062e7f08b072a40d28f9a2c11dc9643040877d3f2144192685bdbf10491507fba00c5b707bac8023c56acc705d26e1cf68fcc3280ede99cfbb3f7beba4ec8fb6c47b5f102fd1913781d8fae6f5f38e0bb606aa899780826cb7b64eb964ae6eb50fc7007674ce737a4f66a1f44a265754d969b9e600a62b7dc40d7"], 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r8) 409.162567ms ago: executing program 4 (id=2259): sendmsg$inet(0xffffffffffffffff, 0x0, 0x40400c1) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000010000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) socket$inet_smc(0x2b, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000028000000000006907864010101ac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c0200009079000072a4c92aed9c7092a65a9a3eae6b3325d57d0d2f895335a10e5ad6b375258f7c31fcbd317843f18d562beeae745699a3358dbc644e7cf5b3b782107f39a770f11c654c85e30d5244df74d98cfb6aa094a11570c47c3a1fd1732d53430eca571ef58c57f8a46f121b779f97c0ade23fe80b3f62eacd1f72bb8a7ffa8a9716bc1bf90917bb0c45efb1988574101ad1a0c99a275f3de4fab4020e4865851acb512a2c145b56242ef61d3c92edec39116e9745f7d6ef822bee2919dda81e44c42767603c32429a8612223b"], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) socket$netlink(0x10, 0x3, 0x14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000380)='>', 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_clone3(0x0, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=ANY=[@ANYBLOB="20040000f40300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070089ba970c7e8092ba875ec14ea978ca620fffb4ef352625ca811b7bee24cd558df6f007641c10b381cc689662006088fe2dd2860537ed4070ee3cfd51711bfa8833ea884f2d9a8cdf3f8479d1a5995b8305acc191802bc6800dbdb3689c3fae424f27311de3aa1585a5ab99453a908829f089e0f145840c6fd7fa"], 0x420}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 352.974102ms ago: executing program 1 (id=2260): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000deffffb0150000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_clone(0x1000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x8, {0x0, @empty=0xa0050000, @rand_addr=0x8005}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 352.631802ms ago: executing program 2 (id=2261): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000ff0000000000000000000018010000202070250000000000b28c207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x20080) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f0000000540)) socket$l2tp6(0xa, 0x2, 0x73) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500005c00000000001190780000000000000000000000000048907803000000000000006d4dfdeb8cf7bbfe143803bac2ce783e04cd32308cdd8ddec71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x7, 0x2}, @cond=[{0xa, 0xbbc, 0x0, 0x1, 0x3341, 0x4}, {0x4, 0x6, 0x7, 0x1, 0x3, 0xa}]}) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r5, &(0x7f0000001400)=[{{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001c00)='{', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000001a40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="8d", 0x1}], 0x1}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'netdevsim0\x00'}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0xff, 0x0, 0x0, 0x1, 0xfffffffd, 0xe, 0x0, 0xa}, 0x20) r6 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r6, &(0x7f0000000400)="607723ff00400000e5f737ff0000", 0xe) sendmsg$rds(r2, &(0x7f0000000280)={&(0x7f0000000440)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x53}}, 0x10, 0x0}, 0x0) sendmsg$rds(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 324.587314ms ago: executing program 1 (id=2262): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 290.639227ms ago: executing program 2 (id=2263): r0 = socket(0x840000000002, 0x3, 0x100) sendmmsg$inet(r0, &(0x7f000001e180)=[{{&(0x7f0000000340)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f000001e540)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xce}}, @ip_retopts={{0xf8, 0x0, 0x7, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x12, "5129d168c92e96de241ba277c12fcb3a"}, {0x5, 0x2}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x7c, 0x3, 0x7, [{@multicast1, 0x3ff}, {@local, 0x9}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x19, 0xd3d7d0ffe2220b4d, [{0x1, 0x4, "dfe7"}, {0x7, 0xf, "d3189451e8b61c6d1b798ee73c"}]}, @timestamp_addr={0x44, 0x34, 0x7d, 0x1, 0x1, [{@private=0xa010102, 0x3ff}, {@local, 0x5}, {@broadcast, 0x5}, {@rand_addr=0x64010100, 0x1ff}, {@empty, 0x8}, {@multicast2, 0x5}]}, @lsrr={0x83, 0x2b, 0xf4, [@remote, @remote, @loopback, @private=0xa010102, @broadcast, @empty, @dev={0xac, 0x14, 0x14, 0x3d}, @multicast2, @private=0xa010102, @loopback]}, @lsrr={0x83, 0x27, 0xbd, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr=0x64010102]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0xd3, 0x1, 0x8, [{@local, 0x4}]}]}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x23, [@broadcast]}, @timestamp={0x44, 0x20, 0xc5, 0x0, 0xa, [0x9, 0x9, 0x3, 0x20, 0x4, 0x2, 0x6]}, @rr={0x7, 0x13, 0x68, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @local, @rand_addr=0x64010101]}]}}}, @ip_retopts={{0x34, 0x0, 0x7, {[@noop, @rr={0x7, 0x1b, 0xc9, [@private=0xa010102, @broadcast, @broadcast, @local, @dev={0xac, 0x14, 0x14, 0x33}, @empty]}, @noop, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x1b8}}, {{&(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10, &(0x7f0000019e00)=[{0x0}, {0x0}, {&(0x7f0000019bc0)="936dda9ca044f53afda6e1a5940a20042ca8ebe3586110d0bd27119b16faa39d7901caa70e66b22bcb5bf4433a6357a3a3284a079d9a5ac3e25fa025d104721c76e556dd91eb7ea7a8554827694c303f2356215625590d01e2d2569947d67dd83dc73c3beebd4bda616830b980eac06739786428aff995f2c303bdd1b2c393552bde5c783ad751f153824a0be5bdc402deb96e7fd41cdebdaec770b78238120376ef93c0f46761ba63", 0xa9}, {&(0x7f0000019c80)="97aa41958bed714ad39d3ad3ac57632a7603d2858d9e3b8484ba15e20226e86033071d984936ef80cb44863a19b3d6245e26ab5cd70d6c1a53e9495291a085e54f3d40fb10ca146fac5f0c1b8866904bb30544f3f557fd9e55fdb396c4829f00d6bf8192e23549422b2599392686a86cb734e6ed25850d60f57f6dd4c8d7adcfa1840ccbb55ee431ea2bab2d1de42271ea92cc2556bb44eb56c4ce2d352e7cb667191aa988", 0xa5}, {&(0x7f0000019d40)="0d3d34db39daad89b3e95e568d83e9db4f046dc30c77fa2d8eb1538ca6d015349f954bf6317175354c572d3516867b2543f95d82e08e4c9b99ed389e1cdaa8c6bb56552d0a38de62865184d96ddb521561279580c415bf858320ee3cbd0c98b970f3d5506ede6c28218f6177191d5759ab0f5f1ddca0d4c119c076640199ff99f9bf70e94ffca88f14c39ded51f30acde8ad2cd37d45fae71ef8535d96", 0x9d}], 0x5, &(0x7f0000019e80)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f000001bd80)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x4, 0x40) 200.756594ms ago: executing program 2 (id=2264): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000000300)={[], [{@dont_hash}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}, 0x5, 0x76c, &(0x7f0000000f80)="$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") syz_open_dev$tty20(0xc, 0x4, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2400000020000fbffe1067911178b25e155403d789a4e10200000000000000af70bfb6cddc2b8a3bfce8cf11fc32000200000000"], 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x30}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES8=r5, @ANYRES64=r0], 0x0, 0x105, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0xfffffffffffffd00, 0x0, 0x41000}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff000000000, 0x10011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100010000000c000200540a00001800000008000500", @ANYRES32], 0x50}, 0x1, 0xba01}, 0x0) 110.060952ms ago: executing program 4 (id=2265): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x3014490, &(0x7f0000000100), 0x45, 0x7ce, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000500)="$eJzs3U9sI1cZAPBvJn/sTdMmhR4AFbqUwoJWayfeNqp6oZwqhCoheuSwDYkTRbHjKHZKE/aQPXJHohInOHHmgMQBqSfuSBzgxqUckAqsQA0SByOP7V3njzfWbmzvxr+fNJo38+L53tvRvGd91s4LYGJdj4ijiJiNiPcjYqFzPuls8XZ7a/3dZ/fvrh3fv7uWRLP53j+TrL51Lno+0/Jc55r5iPjBOxE/Sk4F/VNE/eBwe7VSKe91ThUb1d1i/eDw1lZ1dbO8Wd4plVaWV5bevP1G6dL6+kr1N59ei4jf/+7Ln/zx6Fs/aTVrvlPX24/L1O76zIM4LdMR8b1hBBuDqU5/Zh/nw4/1IS5TGhGfi4hXs+d/Iaayu3nSydv07RG2DgAYhmZzIZoLvccAwFWXZjmwJC10cgHzkaaFQjuH91LMpZVavXFzo7a/s97OlS3GTLqxVSkvdXKFizGTbGxNl5ezcve4Ui6dOr4dES9GxM9y17Ljwlqtsj7OLz4AMMGeOzX//yfXnv8BgCsu/7CYG2c7AIDRyY+7AQDAyJn/AWDymP8BYPKY/wFg8pj/AWDymP8BYKJ8/913W1vzuPP+6/UPDva3ax/cWi/XtwvV/bXCWm1vt7BZq21m7+ypXnS9Sq22u/x67H9YbJTrjWL94PBOtba/07iTvdf7TnlmJL0CAB7lxVc+/ksSEUdvXcu26Hnf/4Vz9cvDbh0wTOm4GwCMzdS4GwCMzdnVvoBJIR8P9CzRe6/ndP5M4bSPBrp8at1QePrc+OIT5P+BZ5r8P0yux8v/+y4PV4H8P0yuZjOx5j8ATBg5fiC5oL739/+lZs/BYL//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJU0n21JWuisBT4faVooRDwfEYsxk2xsVcpLEfFCRPw5N5NrHS9HhHWDAOBZlv496az/dWPhtfnTtbO5/+ayfUT8+Bfv/fzD1UZjbzliNvnXg/ONjzrnS+NoPwBwke483Z3Huz67f3etu42yPZ9+p724aCvucWdr10zHdLbPZ7mGuX8nneO21veVqUuIf3QvIr5wXv+TLDey2Fn59HT8VuznRxo/PRE/zera+9a/xecvoS0waT5ujT9vn/f8pXE925///OezEerJdce/4zPjX/pg/JvqM/5dHzTG63/47pmTzYV23b2IL01HHHcv3jP+dOMnfeK/NmD8v778lVf71TV/GXEjzut/ciJWsVHdLdYPDm9tVVc3y5vlnVJpZXll6c3bb5SKWY662M1Un/WPt26+0C9+q/9zfeLnL+j/1wfs/6/+9/4Pv/qI+N/82vn3/6VHxG/Nid8YMP7q3G/z/epa8df79P+i+39zwPif/O1wfcA/BQBGoH5wuL1aqZT3hl1Ihx8iKyQRRyPoTruQ+/VP3xlVrCEW4ulohsLTVBj3yAQM28OHftwtAQAAAAAAAAAAAAAA+hnFfycadx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//5iA1Hs=") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6, 0x6}) truncate(0x0, 0xffffffffffdffffe) fchown(r0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$eJzs2z9olGccB/DvxVzOP9B0cHKpcegkFMXRDFWSU7EQTqUQHLS1iJgpQuCkhwc6tBkUM0jHLlK4ReNkzOBQFIXORRxahAwuBV2kdshbrvc2rfaPR8kNxc9n+T338rvn+/zgWZ/wvzaUarkqar+VDz751/5i9I91O8c6E5MHi6IojiaVHE81Y9++s5hkOK/umh1JRv60z/WvNy9/+fxAtfP4yIv3T9ybH1rbs5Z3k2wZeePRa/1PyaDcGL8/evHSbP1y90e9tbL6cXLz2URj6fD8wuKh6v5T3e8Xkgdlf+9ibMq5NHM+Z3Ny+L+kVl7Jb3fzm+NnHtVbK191nuxa3Vbv3D699+X25St3dydz3Yip1/6XN9+vvqzNX+bPjV2dXmjt23lr67U9zTsPG083/Fz0lJHV9ckFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAwbozfH714abZ+uTl+5lG9tfLF9999dPPZRGPp8PzC4qGR/afKvgdlHS7ruTRzPmdzMjOZyWeZ7T9yuvKP+b9sTp7sWt1W79w+vffl5PKVu7vLvqn1GPZvvD7/3NjV6YXWvp23tl7b07zzsPF0Q69vppZPU+2tawM6CwAAAAAAAAAAAAAAAAAAAG+vicmD26c+bBxNKjm+MclPnw91vxflI/ff3+rvKOsPtWRTkusbk/bzA9XO4yMvRk7cm/+x7G+nlnaSLd8sHUveW8u58JfkyqBHow+/BgAA//8hVpWc") r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) sendfile(r2, r2, &(0x7f0000000080)=0x3ff, 0x401) mount(&(0x7f0000000380)=@md0, &(0x7f0000000140)='./bus\x00', 0x0, 0x101820, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x31}, 0x20, 0x2) open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x30280, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x424386, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x2b, 0x1, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x2b0042, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 109.405862ms ago: executing program 1 (id=2266): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=@gettaction={0x68, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xe}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7fffffff}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x68}}, 0x48050) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x60}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x430}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@allocspi={0x1e4, 0x16, 0x411, 0x0, 0x0, {{{@in6=@private0, @in6=@private1}, {@in6=@private1, 0x0, 0x33}, @in=@empty}, 0x0, 0xfdfffefe}, [@tfcpad={0x8}, @sa={0xe4, 0x6, {{@in=@private, @in6=@empty}, {@in6=@dev}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, 0x1e4}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, &(0x7f00000002c0)='GPL\x00'}, 0x90) syz_emit_ethernet(0x3e, &(0x7f0000000400)=ANY=[], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x61, 0x0, 0xbb, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r9, 0x0, 0x7, 0x0) write$P9_RWRITE(r9, &(0x7f0000000040)={0xb}, 0x11000) read(r8, &(0x7f00000024c0)=""/102375, 0x18fe7) rt_sigtimedwait(&(0x7f00000005c0)={[0x8]}, &(0x7f00000006c0), &(0x7f0000000780)={0x0, 0x989680}, 0x8) write$P9_RAUTH(r9, &(0x7f0000000240)={0x14}, 0x14) dup2(r6, r7) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) 0s ago: executing program 4 (id=2267): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="008510000002000000b7000000000000009500c2000000000095000012000000000000000000000000000000000000c08d22246200d6a576ed88ab46ae6fe48cbb2b6b7dcc9653df9a511616f776ae2567869b98a1c693f29147cccd4990cd3dfbe3f3a89ef6abc0c20ab311753e0ea3bf0a66a60102ae25811bc41f6c37b50edb9979c4141e959bbac49151fa1cd504c292eb9637f2836627e043d00acd748350911d73d00b6ad0cd42e17304af2e6bdc06d10a93df09ad1178a3ca4ea495bc3e4ac1f0c3e380b81d4a4b0c2fb5e61ca6cb050021c647187a826f4591c301a891237ce90b0d59eeae8dc1317a62c54418c782000000000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001003000000000000000000000000000a20000000000a05000000000067a5e4d204ff84dd0900010073797a300007000000000000000a01020000000000000000010000000900010073797a30000000000900030073797a30000000004c000000060a010400000000000000000100000008000b400000000024000480200001800b0001006c6f6f6b75700000100002800900010073797a32008000000900010073797a3000000000140000001100010004000000000000000000000a"], 0xc0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240), 0x48}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x3a}}, @in6={0xa, 0x4e21, 0x100, @private0, 0x8}, @in={0x2, 0x4e23, @private=0xa010101}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x3ff, @private1, 0x2}], 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r2, &(0x7f0000000180)=""/44, 0x2c, 0x10001, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f00000045c0)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) sendmsg$key(r5, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0202f3021600000000000000000000000200090008000000e9000000000000000300060000000000020000000000000000000000000000000200010000000000000002020000002003"], 0xb0}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[], 0x254}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0xa0, 0x200, 0xf, 0x200, 0xffffffffffffffff, 0x1a08, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x6, 0x5}, 0x48) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) kernel console output (not intermixed with test programs): ): shut down requested (0) [ 169.340918][ T9741] 9pnet_fd: Insufficient options for proto=fd [ 169.445779][ T9705] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1615: bg 0: block 234: padding at end of block bitmap is not set [ 169.461754][ T9705] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 169.474362][ T9705] EXT4-fs (loop3): This should not happen!! Data will be lost [ 169.474362][ T9705] [ 169.488211][ T9749] loop1: detected capacity change from 0 to 128 [ 169.495354][ T9749] vfat: Unknown parameter 'vfat' [ 169.507347][ T36] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 169.520155][ T36] EXT4-fs (loop3): This should not happen!! Data will be lost [ 169.520155][ T36] [ 169.529830][ T36] EXT4-fs (loop3): Total free blocks count 0 [ 169.535844][ T36] EXT4-fs (loop3): Free/Dirty block details [ 169.541748][ T36] EXT4-fs (loop3): free_blocks=0 [ 169.546795][ T36] EXT4-fs (loop3): dirty_blocks=6144 [ 169.771056][ T9759] loop3: detected capacity change from 0 to 1164 [ 169.771571][ T9757] loop1: detected capacity change from 0 to 2048 [ 169.923935][ T9761] loop3: detected capacity change from 0 to 8192 [ 169.967969][ T9761] loop3: p2 p3 p4 [ 169.971793][ T9761] loop3: p2 start 452985600 is beyond EOD, truncated [ 169.978521][ T9761] loop3: p3 start 4177527808 is beyond EOD, truncated [ 169.985341][ T9761] loop3: p4 size 3599499392 extends beyond EOD, truncated [ 170.194618][ T9775] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1633'. [ 170.203584][ T9775] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1633'. [ 170.441776][ T9781] loop4: detected capacity change from 0 to 2048 [ 170.489984][ T9781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.617789][ T9785] EXT4-fs (loop4): shut down requested (0) [ 170.722914][ T9787] vlan3: entered promiscuous mode [ 170.728003][ T9787] gretap0: entered promiscuous mode [ 170.733321][ T9787] vlan3: entered allmulticast mode [ 170.738544][ T9787] gretap0: entered allmulticast mode [ 170.831561][ T9781] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1636: bg 0: block 234: padding at end of block bitmap is not set [ 170.848088][ T9781] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 170.860877][ T9781] EXT4-fs (loop4): This should not happen!! Data will be lost [ 170.860877][ T9781] [ 170.887948][ T9796] loop2: detected capacity change from 0 to 2048 [ 170.938495][ T9796] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.965069][ T3843] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 170.978022][ T3843] EXT4-fs (loop4): This should not happen!! Data will be lost [ 170.978022][ T3843] [ 170.987771][ T3843] EXT4-fs (loop4): Total free blocks count 0 [ 170.993910][ T3843] EXT4-fs (loop4): Free/Dirty block details [ 170.999891][ T3843] EXT4-fs (loop4): free_blocks=0 [ 171.004957][ T3843] EXT4-fs (loop4): dirty_blocks=3360 [ 171.051467][ T9803] loop1: detected capacity change from 0 to 512 [ 171.061551][ T9803] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 171.080348][ T9805] EXT4-fs (loop2): shut down requested (0) [ 171.088236][ T9807] loop3: detected capacity change from 0 to 128 [ 171.100182][ T9803] loop1: detected capacity change from 0 to 512 [ 171.140604][ T9803] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.157279][ T9803] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.196589][ T29] audit: type=1400 audit(1723661668.468:1006): avc: denied { read } for pid=9801 comm="syz.1.1641" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 171.219169][ T29] audit: type=1400 audit(1723661668.468:1007): avc: denied { unlink } for pid=9801 comm="syz.1.1641" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 171.259029][ T9796] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1639: bg 0: block 234: padding at end of block bitmap is not set [ 171.274284][ T9796] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 171.286954][ T9796] EXT4-fs (loop2): This should not happen!! Data will be lost [ 171.286954][ T9796] [ 171.315252][ T36] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 171.328074][ T36] EXT4-fs (loop2): This should not happen!! Data will be lost [ 171.328074][ T36] [ 171.337768][ T36] EXT4-fs (loop2): Total free blocks count 0 [ 171.344146][ T36] EXT4-fs (loop2): Free/Dirty block details [ 171.350064][ T36] EXT4-fs (loop2): free_blocks=0 [ 171.355033][ T36] EXT4-fs (loop2): dirty_blocks=6144 [ 171.371652][ T9829] loop4: detected capacity change from 0 to 512 [ 171.382107][ T9829] EXT4-fs: dax option not supported [ 171.394571][ T9832] 9pnet_fd: Insufficient options for proto=fd [ 171.460663][ T9837] 9pnet_fd: Insufficient options for proto=fd [ 171.503042][ T29] audit: type=1326 audit(1723661668.778:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9801 comm="syz.1.1641" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdfb32799f9 code=0x0 [ 171.542927][ T9840] loop2: detected capacity change from 0 to 1024 [ 171.549942][ T9840] EXT4-fs: Ignoring removed orlov option [ 171.555939][ T9840] EXT4-fs (loop2): unsupported inode size: 16384 [ 171.562365][ T9840] EXT4-fs (loop2): blocksize: 1024 [ 171.586266][ T9844] loop2: detected capacity change from 0 to 1024 [ 171.592959][ T9844] EXT4-fs: Ignoring removed nomblk_io_submit option [ 171.601799][ T9844] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.633148][ T9844] team_slave_0: entered promiscuous mode [ 171.638971][ T9844] team_slave_1: entered promiscuous mode [ 171.647048][ T9844] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1652: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 171.664346][ T9844] EXT4-fs (loop2): Remounting filesystem read-only [ 171.678463][ T8642] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.746861][ T9850] loop2: detected capacity change from 0 to 128 [ 171.880801][ T8645] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.906621][ T9852] loop1: detected capacity change from 0 to 2048 [ 171.917086][ T9852] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.985107][ T9855] EXT4-fs (loop1): shut down requested (0) [ 172.089717][ T9852] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1654: bg 0: block 234: padding at end of block bitmap is not set [ 172.104324][ T9852] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 172.116969][ T9852] EXT4-fs (loop1): This should not happen!! Data will be lost [ 172.116969][ T9852] [ 172.140020][ T3843] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 172.152793][ T3843] EXT4-fs (loop1): This should not happen!! Data will be lost [ 172.152793][ T3843] [ 172.162487][ T3843] EXT4-fs (loop1): Total free blocks count 0 [ 172.168516][ T3843] EXT4-fs (loop1): Free/Dirty block details [ 172.174397][ T3843] EXT4-fs (loop1): free_blocks=0 [ 172.179416][ T3843] EXT4-fs (loop1): dirty_blocks=6144 [ 172.344797][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 172.362418][ T9873] loop4: detected capacity change from 0 to 2048 [ 172.386039][ T29] audit: type=1400 audit(1723661669.668:1009): avc: denied { connect } for pid=9874 comm="syz.1.1662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 172.409511][ T9873] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.448886][ T9883] loop3: detected capacity change from 0 to 128 [ 172.463560][ T9885] loop1: detected capacity change from 0 to 256 [ 172.482179][ T9886] EXT4-fs (loop4): shut down requested (0) [ 172.578208][ T9893] loop3: detected capacity change from 0 to 2048 [ 172.601729][ T9895] 9pnet_fd: Insufficient options for proto=fd [ 172.611206][ T9893] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.693024][ T9900] EXT4-fs (loop3): shut down requested (0) [ 172.829405][ T9873] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1661: bg 0: block 234: padding at end of block bitmap is not set [ 172.846526][ T9873] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 172.859143][ T9873] EXT4-fs (loop4): This should not happen!! Data will be lost [ 172.859143][ T9873] [ 172.898296][ T3843] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 172.911148][ T3843] EXT4-fs (loop4): This should not happen!! Data will be lost [ 172.911148][ T3843] [ 172.920855][ T3843] EXT4-fs (loop4): Total free blocks count 0 [ 172.926871][ T3843] EXT4-fs (loop4): Free/Dirty block details [ 172.930456][ T9893] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1668: bg 0: block 234: padding at end of block bitmap is not set [ 172.932769][ T3843] EXT4-fs (loop4): free_blocks=0 [ 172.932785][ T3843] EXT4-fs (loop4): dirty_blocks=6144 [ 172.949159][ T9893] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 172.969979][ T9893] EXT4-fs (loop3): This should not happen!! Data will be lost [ 172.969979][ T9893] [ 173.058074][ T3843] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 173.070928][ T3843] EXT4-fs (loop3): This should not happen!! Data will be lost [ 173.070928][ T3843] [ 173.080566][ T3843] EXT4-fs (loop3): Total free blocks count 0 [ 173.086815][ T3843] EXT4-fs (loop3): Free/Dirty block details [ 173.092760][ T3843] EXT4-fs (loop3): free_blocks=0 [ 173.097844][ T3843] EXT4-fs (loop3): dirty_blocks=6144 [ 173.566561][ T9941] loop4: detected capacity change from 0 to 164 [ 173.576047][ T9941] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 173.842081][ T9944] loop2: detected capacity change from 0 to 128 [ 173.905361][ T9950] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1680'. [ 174.016872][ T9966] loop1: detected capacity change from 0 to 2048 [ 174.027132][ T9966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.112375][ T9977] EXT4-fs (loop1): shut down requested (0) [ 174.118591][ T9979] 9pnet_fd: Insufficient options for proto=fd [ 174.141972][ T9956] chnl_net:caif_netlink_parms(): no params data found [ 174.187536][ T9956] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.194888][ T9956] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.207654][ T9956] bridge_slave_0: entered allmulticast mode [ 174.214429][ T9956] bridge_slave_0: entered promiscuous mode [ 174.222092][ T9956] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.229235][ T9956] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.236584][ T9956] bridge_slave_1: entered allmulticast mode [ 174.243537][ T9956] bridge_slave_1: entered promiscuous mode [ 174.284556][ T9966] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1684: bg 0: block 234: padding at end of block bitmap is not set [ 174.299674][ T9966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 174.310789][ T9989] loop4: detected capacity change from 0 to 128 [ 174.312355][ T9966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 174.312355][ T9966] [ 174.323182][ T9989] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 174.344078][ T9989] ext4 filesystem being mounted at /103/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 174.359118][ T9956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.359958][ T3843] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 174.371065][ T9956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.381382][ T3843] EXT4-fs (loop1): This should not happen!! Data will be lost [ 174.381382][ T3843] [ 174.399388][ T9989] EXT4-fs (loop4): shut down requested (0) [ 174.399991][ T3843] EXT4-fs (loop1): Total free blocks count 0 [ 174.411821][ T3843] EXT4-fs (loop1): Free/Dirty block details [ 174.417790][ T3843] EXT4-fs (loop1): free_blocks=0 [ 174.422724][ T3843] EXT4-fs (loop1): dirty_blocks=6144 [ 174.437482][ T9956] team0: Port device team_slave_0 added [ 174.449447][ T9956] team0: Port device team_slave_1 added [ 174.477155][ T9956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.479071][ T8594] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 174.484162][ T9956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.519159][ T9956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.531996][ T9956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.539029][ T9956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.565123][ T9956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.620766][ T9956] hsr_slave_0: entered promiscuous mode [ 174.634973][ T9956] hsr_slave_1: entered promiscuous mode [ 174.643927][ T9956] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.651565][ T9956] Cannot create hsr debugfs directory [ 174.761420][ T9956] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.814594][ T9956] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.842581][T10039] tipc: Started in network mode [ 174.847567][T10039] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 174.862937][T10039] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 174.871421][T10039] tipc: Enabled bearer , priority 10 [ 174.887246][ T9956] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.919972][T10044] loop4: detected capacity change from 0 to 128 [ 174.950085][T10048] loop3: detected capacity change from 0 to 512 [ 174.969572][ T9956] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.990958][T10050] loop2: detected capacity change from 0 to 2048 [ 175.001171][T10054] loop1: detected capacity change from 0 to 128 [ 175.009715][T10048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.022425][T10054] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 175.023047][T10048] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.074850][ T9956] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 175.077063][T10050] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.098603][ T9956] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 175.116907][ T9956] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 175.124523][ T8648] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.126098][ T9956] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 175.170279][ T9999] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 175.235688][T10066] EXT4-fs (loop2): shut down requested (0) [ 175.261502][ T9956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.376783][ T9956] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.386676][T10003] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.393763][T10003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.412104][T10073] rdma_op ffff888140a4f580 conn xmit_rdma 0000000000000000 [ 175.439956][ T9995] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.447168][ T9995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.503485][T10079] loop3: detected capacity change from 0 to 736 [ 175.508353][ T9956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 175.520265][ T9956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.531799][T10050] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1697: bg 0: block 234: padding at end of block bitmap is not set [ 175.564549][T10050] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 175.572696][T10086] 9pnet_fd: Insufficient options for proto=fd [ 175.577265][T10050] EXT4-fs (loop2): This should not happen!! Data will be lost [ 175.577265][T10050] [ 175.618320][ T9999] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 175.631151][ T9999] EXT4-fs (loop2): This should not happen!! Data will be lost [ 175.631151][ T9999] [ 175.640117][ T9956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.640818][ T9999] EXT4-fs (loop2): Total free blocks count 0 [ 175.653538][ T9999] EXT4-fs (loop2): Free/Dirty block details [ 175.659678][ T9999] EXT4-fs (loop2): free_blocks=0 [ 175.664631][ T9999] EXT4-fs (loop2): dirty_blocks=6144 [ 175.724228][T10100] loop3: detected capacity change from 0 to 128 [ 175.739830][ T9956] veth0_vlan: entered promiscuous mode [ 175.749318][ T9956] veth1_vlan: entered promiscuous mode [ 175.775546][ T9956] veth0_macvtap: entered promiscuous mode [ 175.784414][ T9956] veth1_macvtap: entered promiscuous mode [ 175.796544][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.807052][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.816895][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.827442][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.837273][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.847762][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.857785][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.868379][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.878541][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.889085][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.898934][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.909384][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.919250][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.929749][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.939646][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.950175][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.962579][ T9956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.971072][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.981617][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.985534][ T8] tipc: Node number set to 1 [ 175.991532][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.006712][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.016541][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.027006][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.036821][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.047335][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.057162][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.067687][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.077530][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.087961][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.097812][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.099782][T10108] loop4: detected capacity change from 0 to 1764 [ 176.108258][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.108288][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.134923][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.146690][ T9956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.174310][ T9956] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.183190][ T9956] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.192018][ T9956] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.200740][ T9956] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.237592][T10113] loop4: detected capacity change from 0 to 1024 [ 176.263541][T10113] EXT4-fs: Ignoring removed nobh option [ 176.269254][T10113] EXT4-fs: Ignoring removed orlov option [ 176.319366][T10113] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.389485][T10126] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ï£žßä“X\x§ÃãEµ [ 176.422986][ T8594] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.446785][T10128] FAULT_INJECTION: forcing a failure. [ 176.446785][T10128] name failslab, interval 1, probability 0, space 0, times 0 [ 176.459413][T10128] CPU: 1 UID: 0 PID: 10128 Comm: syz.1.1716 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 176.470338][T10128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 176.480541][T10128] Call Trace: [ 176.483857][T10128] [ 176.486794][T10128] dump_stack_lvl+0xf2/0x150 [ 176.491429][T10128] dump_stack+0x15/0x20 [ 176.495631][T10128] should_fail_ex+0x229/0x230 [ 176.500348][T10128] ? skb_clone+0x154/0x1f0 [ 176.504849][T10128] should_failslab+0x8f/0xb0 [ 176.509530][T10128] kmem_cache_alloc_noprof+0x4c/0x290 [ 176.514943][T10128] skb_clone+0x154/0x1f0 [ 176.519375][T10128] dev_queue_xmit_nit+0x149/0x620 [ 176.524439][T10128] ? ___bpf_prog_run+0x4674/0x46c0 [ 176.529663][T10128] dev_hard_start_xmit+0xcc/0x3f0 [ 176.534726][T10128] ? validate_xmit_skb+0x658/0x8d0 [ 176.539916][T10128] __dev_queue_xmit+0xfd4/0x1fe0 [ 176.544864][T10128] ? __dev_queue_xmit+0x161/0x1fe0 [ 176.549976][T10128] ? should_fail_ex+0xd7/0x230 [ 176.554756][T10128] ? __skb_clone+0x2d0/0x2f0 [ 176.559361][T10128] __netlink_deliver_tap+0x39f/0x4c0 [ 176.564731][T10128] netlink_sendskb+0x123/0x140 [ 176.569652][T10128] netlink_unicast+0x291/0x670 [ 176.574412][T10128] netlink_ack+0x4c4/0x4f0 [ 176.578880][T10128] netlink_rcv_skb+0x19c/0x230 [ 176.583645][T10128] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 176.589138][T10128] rtnetlink_rcv+0x1c/0x30 [ 176.593571][T10128] netlink_unicast+0x593/0x670 [ 176.598412][T10128] netlink_sendmsg+0x5cc/0x6e0 [ 176.603251][T10128] ? __pfx_netlink_sendmsg+0x10/0x10 [ 176.608567][T10128] __sock_sendmsg+0x140/0x180 [ 176.613339][T10128] ____sys_sendmsg+0x312/0x410 [ 176.618108][T10128] __sys_sendmmsg+0x269/0x500 [ 176.622839][T10128] __x64_sys_sendmmsg+0x57/0x70 [ 176.627734][T10128] x64_sys_call+0xa49/0x2d60 [ 176.632330][T10128] do_syscall_64+0xc9/0x1c0 [ 176.636892][T10128] ? clear_bhb_loop+0x55/0xb0 [ 176.641617][T10128] ? clear_bhb_loop+0x55/0xb0 [ 176.646306][T10128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.652204][T10128] RIP: 0033:0x7fdfb32799f9 [ 176.656617][T10128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.676280][T10128] RSP: 002b:00007fdfb1ef7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 176.684690][T10128] RAX: ffffffffffffffda RBX: 00007fdfb3415f80 RCX: 00007fdfb32799f9 [ 176.692710][T10128] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000004 [ 176.700695][T10128] RBP: 00007fdfb1ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 176.708664][T10128] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 176.716679][T10128] R13: 0000000000000000 R14: 00007fdfb3415f80 R15: 00007ffea824c418 [ 176.724654][T10128] [ 176.743218][T10131] loop2: detected capacity change from 0 to 2048 [ 176.778887][T10131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.799124][T10137] loop1: detected capacity change from 0 to 128 [ 176.908487][T10139] EXT4-fs (loop2): shut down requested (0) [ 177.064853][T10146] loop4: detected capacity change from 0 to 2048 [ 177.139685][T10151] loop4: detected capacity change from 0 to 512 [ 177.155951][T10131] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1718: bg 0: block 234: padding at end of block bitmap is not set [ 177.182267][T10151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 177.202430][T10131] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 177.215010][T10131] EXT4-fs (loop2): This should not happen!! Data will be lost [ 177.215010][T10131] [ 177.238053][T10157] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1723'. [ 177.252849][T10151] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.270156][ T9999] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 888 with error 28 [ 177.282902][ T9999] EXT4-fs (loop2): This should not happen!! Data will be lost [ 177.282902][ T9999] [ 177.292863][ T9999] EXT4-fs (loop2): Total free blocks count 0 [ 177.298898][ T9999] EXT4-fs (loop2): Free/Dirty block details [ 177.304812][ T9999] EXT4-fs (loop2): free_blocks=0 [ 177.309810][ T9999] EXT4-fs (loop2): dirty_blocks=896 [ 177.318425][ T29] audit: type=1326 audit(1723661674.548:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10145 comm="syz.4.1721" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0f94b699f9 code=0x0 [ 177.361243][ T29] audit: type=1326 audit(1723661674.638:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.1.1720" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdfb32799f9 code=0x0 [ 177.452970][T10169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10169 comm=syz.2.1726 [ 177.488180][ T29] audit: type=1400 audit(1723661674.758:1012): avc: denied { unlink } for pid=8594 comm="syz-executor" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 177.514071][ T8594] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 177.577195][T10176] loop4: detected capacity change from 0 to 2048 [ 177.583823][T10176] ext4: Unknown parameter 'dont_hash' [ 177.713083][T10182] loop2: detected capacity change from 0 to 128 [ 177.841083][ T29] audit: type=1400 audit(1723661675.118:1013): avc: denied { read } for pid=10183 comm="syz.2.1731" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=41290 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 177.895544][T10189] dccp_close: ABORT with 32 bytes unread [ 177.919837][T10191] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1733'. [ 177.928794][T10191] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1733'. [ 177.977080][T10194] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1734'. [ 178.040275][T10196] FAULT_INJECTION: forcing a failure. [ 178.040275][T10196] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.053708][T10196] CPU: 1 UID: 0 PID: 10196 Comm: syz.3.1735 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 178.064565][T10196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 178.074670][T10196] Call Trace: [ 178.077983][T10196] [ 178.080946][T10196] dump_stack_lvl+0xf2/0x150 [ 178.085650][T10196] dump_stack+0x15/0x20 [ 178.089991][T10196] should_fail_ex+0x229/0x230 [ 178.094706][T10196] should_fail+0xb/0x10 [ 178.099012][T10196] should_fail_usercopy+0x1a/0x20 [ 178.104136][T10196] _copy_from_user+0x1e/0xd0 [ 178.108755][T10196] copy_msghdr_from_user+0x54/0x2a0 [ 178.114034][T10196] __sys_sendmsg+0x17d/0x280 [ 178.118666][T10196] __x64_sys_sendmsg+0x46/0x50 [ 178.123518][T10196] x64_sys_call+0x2689/0x2d60 [ 178.128316][T10196] do_syscall_64+0xc9/0x1c0 [ 178.132869][T10196] ? clear_bhb_loop+0x55/0xb0 [ 178.137578][T10196] ? clear_bhb_loop+0x55/0xb0 [ 178.142303][T10196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.148254][T10196] RIP: 0033:0x7fb10aff99f9 [ 178.152684][T10196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.172351][T10196] RSP: 002b:00007fb109c77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 178.181043][T10196] RAX: ffffffffffffffda RBX: 00007fb10b195f80 RCX: 00007fb10aff99f9 [ 178.189118][T10196] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000005 [ 178.191937][T10198] loop1: detected capacity change from 0 to 2048 [ 178.197092][T10196] RBP: 00007fb109c77090 R08: 0000000000000000 R09: 0000000000000000 [ 178.197110][T10196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.197153][T10196] R13: 0000000000000000 R14: 00007fb10b195f80 R15: 00007ffd3c677f68 [ 178.197171][T10196] [ 178.264216][T10198] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.325673][T10207] loop3: detected capacity change from 0 to 128 [ 178.369093][T10207] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 178.437984][T10207] bond0: entered promiscuous mode [ 178.443052][T10207] bond_slave_0: entered promiscuous mode [ 178.448955][T10207] bond_slave_1: entered promiscuous mode [ 178.457154][T10211] EXT4-fs (loop1): shut down requested (0) [ 178.483225][T10207] team0: entered promiscuous mode [ 178.488425][T10207] team_slave_0: entered promiscuous mode [ 178.494238][T10207] team_slave_1: entered promiscuous mode [ 178.518384][T10207] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 178.526888][T10207] Cannot create hsr debugfs directory [ 178.609223][T10226] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1745'. [ 178.643928][T10224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10224 comm=syz.3.1744 [ 178.695233][T10224] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1744'. [ 178.704538][T10198] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1736: bg 0: block 234: padding at end of block bitmap is not set [ 178.735778][T10198] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 178.748437][T10198] EXT4-fs (loop1): This should not happen!! Data will be lost [ 178.748437][T10198] [ 178.780759][ T9999] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1808 with error 28 [ 178.793605][ T9999] EXT4-fs (loop1): This should not happen!! Data will be lost [ 178.793605][ T9999] [ 178.803420][ T9999] EXT4-fs (loop1): Total free blocks count 0 [ 178.809641][ T9999] EXT4-fs (loop1): Free/Dirty block details [ 178.815634][ T9999] EXT4-fs (loop1): free_blocks=0 [ 178.820587][ T9999] EXT4-fs (loop1): dirty_blocks=1824 [ 178.875680][T10236] loop3: detected capacity change from 0 to 2048 [ 178.897060][T10233] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 178.907951][T10236] ext4: Unknown parameter 'dont_hash' [ 178.929538][T10233] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 178.944768][T10233] bond0 (unregistering): Released all slaves [ 178.964697][ T29] audit: type=1400 audit(1723661676.238:1014): avc: denied { create } for pid=10239 comm="syz.0.1750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=llc_socket permissive=1 [ 178.988096][ T29] audit: type=1400 audit(1723661676.268:1015): avc: denied { create } for pid=10239 comm="syz.0.1750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 179.010581][ T29] audit: type=1400 audit(1723661676.268:1016): avc: denied { create } for pid=10239 comm="syz.0.1750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 179.031818][ T29] audit: type=1400 audit(1723661676.268:1017): avc: denied { create } for pid=10239 comm="syz.0.1750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 179.052973][ T29] audit: type=1400 audit(1723661676.268:1018): avc: denied { write } for pid=10239 comm="syz.0.1750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 179.074149][ T29] audit: type=1400 audit(1723661676.268:1019): avc: denied { read } for pid=10239 comm="syz.0.1750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 179.236615][T10267] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1757'. [ 179.312493][T10275] loop3: detected capacity change from 0 to 512 [ 179.359004][T10275] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.1762: casefold flag without casefold feature [ 179.381364][T10275] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1762: couldn't read orphan inode 15 (err -117) [ 179.424990][T10275] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.471321][T10275] bridge0: entered allmulticast mode [ 179.471470][T10275] bridge0: left allmulticast mode [ 179.504729][ T8648] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.532159][T10290] loop3: detected capacity change from 0 to 2048 [ 179.540976][T10290] ext4: Unknown parameter 'dont_hash' [ 179.562761][T10292] loop4: detected capacity change from 0 to 2048 [ 179.741408][T10292] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1765: bg 0: block 234: padding at end of block bitmap is not set [ 179.756058][T10292] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 179.768581][T10292] EXT4-fs (loop4): This should not happen!! Data will be lost [ 179.768581][T10292] [ 179.851483][ T9995] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 179.864244][ T9995] EXT4-fs (loop4): This should not happen!! Data will be lost [ 179.864244][ T9995] [ 179.873931][ T9995] EXT4-fs (loop4): Total free blocks count 0 [ 179.880020][ T9995] EXT4-fs (loop4): Free/Dirty block details [ 179.886020][ T9995] EXT4-fs (loop4): free_blocks=0 [ 179.890970][ T9995] EXT4-fs (loop4): dirty_blocks=6144 [ 179.896439][ T9995] EXT4-fs (loop4): Block reservation details [ 179.902456][ T9995] EXT4-fs (loop4): i_reserved_data_blocks=384 [ 179.981556][T10302] loop2: detected capacity change from 0 to 1024 [ 179.988691][T10302] EXT4-fs: Ignoring removed orlov option [ 179.994455][T10302] EXT4-fs: dax option not supported [ 180.005140][T10303] No such timeout policy "syz0" [ 180.062475][T10323] loop4: detected capacity change from 0 to 512 [ 180.072457][T10323] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1775: casefold flag without casefold feature [ 180.085257][T10323] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1775: couldn't read orphan inode 15 (err -117) [ 180.112482][T10326] loop2: detected capacity change from 0 to 128 [ 180.120824][T10326] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.126483][T10313] loop3: detected capacity change from 0 to 8192 [ 180.143930][T10326] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1776'. [ 180.153298][T10326] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1776'. [ 180.166607][T10326] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 180.228614][T10332] loop4: detected capacity change from 0 to 2048 [ 180.437133][T10354] loop2: detected capacity change from 0 to 2048 [ 180.510633][T10363] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1788'. [ 180.529979][T10332] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1778: bg 0: block 234: padding at end of block bitmap is not set [ 180.552825][T10365] EXT4-fs (loop2): shut down requested (0) [ 180.595397][T10367] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 180.622098][T10332] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 180.634751][T10332] EXT4-fs (loop4): This should not happen!! Data will be lost [ 180.634751][T10332] [ 180.709905][T10354] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1786: bg 0: block 234: padding at end of block bitmap is not set [ 180.761578][ T9999] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 180.778136][T10354] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 180.778175][T10354] EXT4-fs (loop2): This should not happen!! Data will be lost [ 180.778175][T10354] [ 180.802905][ T9999] EXT4-fs (loop4): This should not happen!! Data will be lost [ 180.802905][ T9999] [ 180.812659][ T9999] EXT4-fs (loop4): Total free blocks count 0 [ 180.818863][ T9999] EXT4-fs (loop4): Free/Dirty block details [ 180.824908][ T9999] EXT4-fs (loop4): free_blocks=0 [ 180.829931][ T9999] EXT4-fs (loop4): dirty_blocks=2624 [ 180.835226][ T9999] EXT4-fs (loop4): Block reservation details [ 180.841300][ T9999] EXT4-fs (loop4): i_reserved_data_blocks=164 [ 180.854588][ T9995] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 180.867458][ T9995] EXT4-fs (loop2): This should not happen!! Data will be lost [ 180.867458][ T9995] [ 180.877142][ T9995] EXT4-fs (loop2): Total free blocks count 0 [ 180.883138][ T9995] EXT4-fs (loop2): Free/Dirty block details [ 180.889126][ T9995] EXT4-fs (loop2): free_blocks=0 [ 180.894104][ T9995] EXT4-fs (loop2): dirty_blocks=6144 [ 180.899447][ T9995] EXT4-fs (loop2): Block reservation details [ 180.900301][T10391] 9pnet_fd: Insufficient options for proto=fd [ 180.956807][T10395] FAULT_INJECTION: forcing a failure. [ 180.956807][T10395] name failslab, interval 1, probability 0, space 0, times 0 [ 180.969529][T10395] CPU: 1 UID: 0 PID: 10395 Comm: syz.0.1798 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 180.980341][T10395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 180.990400][T10395] Call Trace: [ 180.993742][T10395] [ 180.996744][T10395] dump_stack_lvl+0xf2/0x150 [ 181.001402][T10395] dump_stack+0x15/0x20 [ 181.005577][T10395] should_fail_ex+0x229/0x230 [ 181.010283][T10395] ? sctp_datamsg_from_user+0x57/0x930 [ 181.015755][T10395] should_failslab+0x8f/0xb0 [ 181.020451][T10395] __kmalloc_cache_noprof+0x4b/0x2a0 [ 181.025781][T10395] sctp_datamsg_from_user+0x57/0x930 [ 181.031087][T10395] ? __rcu_read_unlock+0x4e/0x70 [ 181.036128][T10395] sctp_sendmsg_to_asoc+0x959/0xbe0 [ 181.041360][T10395] ? lock_sock_nested+0x10f/0x140 [ 181.046484][T10395] ? sctp_sendmsg_check_sflags+0x14d/0x1d0 [ 181.052310][T10395] sctp_sendmsg+0x136f/0x1920 [ 181.057016][T10395] ? __pfx_sctp_sendmsg+0x10/0x10 [ 181.062113][T10395] inet_sendmsg+0xc5/0xd0 [ 181.066474][T10395] __sock_sendmsg+0x102/0x180 [ 181.071338][T10395] ____sys_sendmsg+0x312/0x410 [ 181.076183][T10395] __sys_sendmsg+0x1e9/0x280 [ 181.080803][T10395] __x64_sys_sendmsg+0x46/0x50 [ 181.085572][T10395] x64_sys_call+0x2689/0x2d60 [ 181.090266][T10395] do_syscall_64+0xc9/0x1c0 [ 181.094783][T10395] ? clear_bhb_loop+0x55/0xb0 [ 181.099479][T10395] ? clear_bhb_loop+0x55/0xb0 [ 181.104242][T10395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.110147][T10395] RIP: 0033:0x7fe7364c99f9 [ 181.114564][T10395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.134213][T10395] RSP: 002b:00007fe735141038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.142628][T10395] RAX: ffffffffffffffda RBX: 00007fe736665f80 RCX: 00007fe7364c99f9 [ 181.150639][T10395] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 181.158621][T10395] RBP: 00007fe735141090 R08: 0000000000000000 R09: 0000000000000000 [ 181.166612][T10395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.174593][T10395] R13: 0000000000000000 R14: 00007fe736665f80 R15: 00007ffe0c1c8718 [ 181.182639][T10395] [ 181.329150][T10413] loop3: detected capacity change from 0 to 512 [ 181.344666][T10413] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 181.356826][T10413] EXT4-fs (loop3): 1 truncate cleaned up [ 181.373013][T10413] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1805: corrupted in-inode xattr: overlapping e_value [ 181.382363][T10425] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 181.407690][T10413] EXT4-fs (loop3): Remounting filesystem read-only [ 181.414243][T10413] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm syz.3.1805: unable to update i_inline_off [ 181.440884][T10413] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 181.450848][T10413] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 181.518762][T10427] loop2: detected capacity change from 0 to 256 [ 181.537040][T10427] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 181.597335][T10442] loop3: detected capacity change from 0 to 2048 [ 181.689489][T10454] netlink: 'syz.0.1810': attribute type 13 has an invalid length. [ 181.708936][T10458] Invalid ELF header magic: != ELF [ 181.715589][T10453] EXT4-fs (loop3): shut down requested (0) [ 181.725344][T10454] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 181.764129][T10454] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 181.780367][T10454] gretap1: entered promiscuous mode [ 181.785636][T10454] gretap1: entered allmulticast mode [ 181.793099][T10464] 9pnet_fd: Insufficient options for proto=fd [ 181.930367][T10442] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1813: bg 0: block 234: padding at end of block bitmap is not set [ 181.969755][T10442] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 181.982361][T10442] EXT4-fs (loop3): This should not happen!! Data will be lost [ 181.982361][T10442] [ 181.994501][T10475] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 182.009365][T10475] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 182.025234][ T36] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 182.038151][ T36] EXT4-fs (loop3): This should not happen!! Data will be lost [ 182.038151][ T36] [ 182.048247][ T36] EXT4-fs (loop3): Total free blocks count 0 [ 182.054327][ T36] EXT4-fs (loop3): Free/Dirty block details [ 182.060428][ T36] EXT4-fs (loop3): free_blocks=0 [ 182.065438][ T36] EXT4-fs (loop3): dirty_blocks=3600 [ 182.070744][ T36] EXT4-fs (loop3): Block reservation details [ 182.218773][T10483] loop3: detected capacity change from 0 to 256 [ 182.421950][T10497] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 182.421949][T10498] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 182.561809][T10523] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 182.738761][T10550] loop3: detected capacity change from 0 to 128 [ 182.752608][T10550] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.834652][T10559] netlink: 'syz.0.1851': attribute type 9 has an invalid length. [ 182.842511][T10559] __nla_validate_parse: 4 callbacks suppressed [ 182.842559][T10559] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1851'. [ 182.897284][T10572] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1853'. [ 182.972736][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 182.972809][ T29] audit: type=1326 audit(1723661680.248:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7364c99f9 code=0x7ffc0000 [ 183.008183][ T29] audit: type=1326 audit(1723661680.248:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe7364c99f9 code=0x7ffc0000 [ 183.031770][ T29] audit: type=1326 audit(1723661680.248:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe7364c9a33 code=0x7ffc0000 [ 183.055286][ T29] audit: type=1326 audit(1723661680.248:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe7364c84df code=0x7ffc0000 [ 183.078733][ T29] audit: type=1326 audit(1723661680.248:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe7364c9a87 code=0x7ffc0000 [ 183.102431][ T29] audit: type=1326 audit(1723661680.268:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe7364c8390 code=0x7ffc0000 [ 183.126238][ T29] audit: type=1326 audit(1723661680.268:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe7364c868a code=0x7ffc0000 [ 183.149626][ T29] audit: type=1326 audit(1723661680.268:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7364c99f9 code=0x7ffc0000 [ 183.173195][ T29] audit: type=1326 audit(1723661680.268:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7364c99f9 code=0x7ffc0000 [ 183.196955][ T29] audit: type=1326 audit(1723661680.268:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.0.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fe7364c99f9 code=0x7ffc0000 [ 183.288880][T10602] loop3: detected capacity change from 0 to 1024 [ 183.298635][T10602] EXT4-fs: Ignoring removed nomblk_io_submit option [ 183.309440][T10602] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 183.312083][T10606] netlink: 'syz.0.1871': attribute type 29 has an invalid length. [ 183.327777][T10606] netlink: 'syz.0.1871': attribute type 29 has an invalid length. [ 183.331805][T10602] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c09c, mo2=0003] [ 183.346191][T10602] System zones: 0-1, 3-36 [ 183.361148][T10611] FAULT_INJECTION: forcing a failure. [ 183.361148][T10611] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.374321][T10611] CPU: 0 UID: 0 PID: 10611 Comm: syz.0.1872 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 183.385087][T10611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 183.395235][T10611] Call Trace: [ 183.398585][T10611] [ 183.401516][T10611] dump_stack_lvl+0xf2/0x150 [ 183.406233][T10611] dump_stack+0x15/0x20 [ 183.410702][T10611] should_fail_ex+0x229/0x230 [ 183.415426][T10611] should_fail+0xb/0x10 [ 183.419625][T10611] should_fail_usercopy+0x1a/0x20 [ 183.424742][T10611] _copy_from_user+0x1e/0xd0 [ 183.429378][T10611] copy_msghdr_from_user+0x54/0x2a0 [ 183.434631][T10611] __sys_sendmsg+0x17d/0x280 [ 183.439269][T10611] __x64_sys_sendmsg+0x46/0x50 [ 183.444081][T10611] x64_sys_call+0x2689/0x2d60 [ 183.448774][T10611] do_syscall_64+0xc9/0x1c0 [ 183.453289][T10611] ? clear_bhb_loop+0x55/0xb0 [ 183.457975][T10611] ? clear_bhb_loop+0x55/0xb0 [ 183.462773][T10611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.468681][T10611] RIP: 0033:0x7fe7364c99f9 [ 183.473093][T10611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.492760][T10611] RSP: 002b:00007fe735141038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.501217][T10611] RAX: ffffffffffffffda RBX: 00007fe736665f80 RCX: 00007fe7364c99f9 [ 183.509196][T10611] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000003 [ 183.517214][T10611] RBP: 00007fe735141090 R08: 0000000000000000 R09: 0000000000000000 [ 183.525234][T10611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.533208][T10611] R13: 0000000000000000 R14: 00007fe736665f80 R15: 00007ffe0c1c8718 [ 183.541221][T10611] [ 183.610130][T10622] veth1_macvtap: left promiscuous mode [ 183.653619][T10635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1878'. [ 183.740144][T10650] dccp_v6_rcv: dropped packet with invalid checksum [ 184.459753][T10669] cgroup: Bad value for 'name' [ 184.466331][T10669] cgroup: Bad value for 'name' [ 184.538089][T10686] loop3: detected capacity change from 0 to 128 [ 184.548005][T10688] netlink: 'syz.1.1896': attribute type 10 has an invalid length. [ 184.555926][T10688] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1896'. [ 184.568674][T10688] bridge0: port 3(gretap0) entered blocking state [ 184.575213][T10688] bridge0: port 3(gretap0) entered disabled state [ 184.582466][T10688] gretap0: entered allmulticast mode [ 184.584747][T10686] syz.3.1895: attempt to access beyond end of device [ 184.584747][T10686] loop3: rw=0, sector=121, nr_sectors = 112 limit=128 [ 184.590035][T10688] gretap0: entered promiscuous mode [ 184.611747][T10688] bridge0: port 3(gretap0) entered blocking state [ 184.618239][T10688] bridge0: port 3(gretap0) entered forwarding state [ 184.779869][T10708] wg1: entered promiscuous mode [ 185.582698][T10719] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 185.606067][T10732] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1906'. [ 185.615081][T10732] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1906'. [ 185.653341][T10737] bridge0: port 2(bridge_slave_1) entered listening state [ 185.685914][T10737] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.686337][T10739] loop3: detected capacity change from 0 to 1024 [ 185.699896][T10738] 9pnet_fd: Insufficient options for proto=fd [ 185.703018][T10739] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 185.715446][T10739] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 185.735451][T10739] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 185.743881][T10739] EXT4-fs (loop3): orphan cleanup on readonly fs [ 185.752879][T10739] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.1907: Freeing blocks not in datazone - block = 0, count = 4096 [ 185.766947][T10739] EXT4-fs (loop3): Remounting filesystem read-only [ 185.773560][T10739] EXT4-fs (loop3): 1 orphan inode deleted [ 185.780573][T10739] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 185.837118][T10749] loop4: detected capacity change from 0 to 256 [ 185.983971][T10761] loop3: detected capacity change from 0 to 512 [ 185.992769][T10761] ext4: Unknown parameter 'euid<00000000000000000000' [ 186.043394][T10771] tunl0: entered promiscuous mode [ 186.054004][T10771] netlink: 'syz.0.1917': attribute type 1 has an invalid length. [ 186.061876][T10771] netlink: 9 bytes leftover after parsing attributes in process `syz.0.1917'. [ 186.092793][T10777] FAULT_INJECTION: forcing a failure. [ 186.092793][T10777] name failslab, interval 1, probability 0, space 0, times 0 [ 186.105543][T10777] CPU: 1 UID: 0 PID: 10777 Comm: syz.3.1920 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 186.116316][T10777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 186.126383][T10777] Call Trace: [ 186.129670][T10777] [ 186.132615][T10777] dump_stack_lvl+0xf2/0x150 [ 186.137321][T10777] dump_stack+0x15/0x20 [ 186.141504][T10777] should_fail_ex+0x229/0x230 [ 186.146253][T10777] ? p9pdu_readf+0xf53/0x1600 [ 186.151033][T10777] should_failslab+0x8f/0xb0 [ 186.155837][T10777] __kmalloc_noprof+0xa5/0x370 [ 186.160617][T10777] p9pdu_readf+0xf53/0x1600 [ 186.165213][T10777] ? __pfx_p9_pollwait+0x10/0x10 [ 186.170297][T10777] ? pipe_poll+0x237/0x260 [ 186.174810][T10777] ? p9_client_create+0x65f/0xa80 [ 186.180047][T10777] ? p9_conn_create+0x2fa/0x330 [ 186.185062][T10777] p9_client_create+0x722/0xa80 [ 186.189929][T10777] v9fs_session_init+0xf9/0xda0 [ 186.194858][T10777] ? __rcu_read_unlock+0x4e/0x70 [ 186.199935][T10777] ? __rcu_read_unlock+0x4e/0x70 [ 186.204915][T10777] ? v9fs_mount+0x53/0x560 [ 186.209449][T10777] ? should_failslab+0x8f/0xb0 [ 186.214281][T10777] v9fs_mount+0x69/0x560 [ 186.218643][T10777] ? __pfx_v9fs_mount+0x10/0x10 [ 186.223558][T10777] legacy_get_tree+0x77/0xd0 [ 186.228153][T10777] vfs_get_tree+0x56/0x1d0 [ 186.232566][T10777] do_new_mount+0x227/0x690 [ 186.237246][T10777] path_mount+0x49b/0xb30 [ 186.241597][T10777] __se_sys_mount+0x27c/0x2d0 [ 186.246306][T10777] __x64_sys_mount+0x67/0x80 [ 186.250947][T10777] x64_sys_call+0x203e/0x2d60 [ 186.255693][T10777] do_syscall_64+0xc9/0x1c0 [ 186.260305][T10777] ? clear_bhb_loop+0x55/0xb0 [ 186.265048][T10777] ? clear_bhb_loop+0x55/0xb0 [ 186.269732][T10777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.275647][T10777] RIP: 0033:0x7fb10aff99f9 [ 186.280075][T10777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.299873][T10777] RSP: 002b:00007fb109c77038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 186.308304][T10777] RAX: ffffffffffffffda RBX: 00007fb10b195f80 RCX: 00007fb10aff99f9 [ 186.316398][T10777] RDX: 0000000020000000 RSI: 0000000020000080 RDI: 0000000000000000 [ 186.321926][T10781] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1922'. [ 186.324361][T10777] RBP: 00007fb109c77090 R08: 0000000020000340 R09: 0000000000000000 [ 186.324377][T10777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 186.349254][T10777] R13: 0000000000000000 R14: 00007fb10b195f80 R15: 00007ffd3c677f68 [ 186.357352][T10777] [ 186.435571][T10787] loop0: detected capacity change from 164 to 11 [ 186.510933][T10796] loop2: detected capacity change from 0 to 512 [ 186.528680][T10796] EXT4-fs (loop2): invalid journal inode [ 186.766034][T10808] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1931'. [ 186.803679][T10812] loop3: detected capacity change from 0 to 2048 [ 186.810255][T10812] ext4: Unknown parameter 'dont_hash' [ 186.859050][T10816] loop3: detected capacity change from 0 to 2048 [ 186.939458][T10820] EXT4-fs (loop3): shut down requested (0) [ 187.114086][T10827] loop1: detected capacity change from 0 to 128 [ 187.131681][T10827] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 187.248121][T10816] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1935: bg 0: block 234: padding at end of block bitmap is not set [ 187.271604][T10816] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 187.284227][T10816] EXT4-fs (loop3): This should not happen!! Data will be lost [ 187.284227][T10816] [ 187.319206][ T9999] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 187.375101][ T9999] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 187.388039][ T9999] EXT4-fs (loop3): This should not happen!! Data will be lost [ 187.388039][ T9999] [ 187.397692][ T9999] EXT4-fs (loop3): Total free blocks count 0 [ 187.403732][ T9999] EXT4-fs (loop3): Free/Dirty block details [ 187.409764][ T9999] EXT4-fs (loop3): free_blocks=0 [ 187.414768][ T9999] EXT4-fs (loop3): dirty_blocks=6144 [ 187.420087][ T9999] EXT4-fs (loop3): Block reservation details [ 187.661859][T10846] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.675877][T10846] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.681212][T10850] loop3: detected capacity change from 0 to 2048 [ 187.690749][T10850] ext4: Unknown parameter 'dont_hash' [ 187.705373][T10852] 9pnet_fd: Insufficient options for proto=fd [ 187.749490][T10859] tunl0: entered promiscuous mode [ 187.761552][T10859] netlink: 'syz.4.1948': attribute type 1 has an invalid length. [ 187.769452][T10859] netlink: 9 bytes leftover after parsing attributes in process `syz.4.1948'. [ 187.846727][T10864] loop4: detected capacity change from 0 to 128 [ 187.853443][T10864] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 187.982098][ T36] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 188.361177][T10880] FAULT_INJECTION: forcing a failure. [ 188.361177][T10880] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.374531][T10880] CPU: 0 UID: 0 PID: 10880 Comm: syz.2.1956 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 188.385313][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 188.395368][T10880] Call Trace: [ 188.398643][T10880] [ 188.401572][T10880] dump_stack_lvl+0xf2/0x150 [ 188.406179][T10880] dump_stack+0x15/0x20 [ 188.410481][T10880] should_fail_ex+0x229/0x230 [ 188.415233][T10880] should_fail+0xb/0x10 [ 188.419398][T10880] should_fail_usercopy+0x1a/0x20 [ 188.424567][T10880] _copy_from_user+0x1e/0xd0 [ 188.429177][T10880] io_register_pbuf_ring+0x4b/0x3c0 [ 188.434381][T10880] __se_sys_io_uring_register+0x937/0x1070 [ 188.440236][T10880] __x64_sys_io_uring_register+0x55/0x70 [ 188.445901][T10880] x64_sys_call+0x202/0x2d60 [ 188.450511][T10880] do_syscall_64+0xc9/0x1c0 [ 188.455045][T10880] ? clear_bhb_loop+0x55/0xb0 [ 188.459731][T10880] ? clear_bhb_loop+0x55/0xb0 [ 188.464453][T10880] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.470364][T10880] RIP: 0033:0x7fc4798499f9 [ 188.474772][T10880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.494423][T10880] RSP: 002b:00007fc4784c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 188.502842][T10880] RAX: ffffffffffffffda RBX: 00007fc4799e5f80 RCX: 00007fc4798499f9 [ 188.510969][T10880] RDX: 0000000020000000 RSI: 0000000000000016 RDI: 0000000000000005 [ 188.519103][T10880] RBP: 00007fc4784c7090 R08: 0000000000000000 R09: 0000000000000000 [ 188.527073][T10880] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 188.535076][T10880] R13: 0000000000000000 R14: 00007fc4799e5f80 R15: 00007ffc692f5488 [ 188.543053][T10880] [ 188.571865][T10882] loop1: detected capacity change from 0 to 2048 [ 188.597899][T10886] loop2: detected capacity change from 0 to 2048 [ 188.660873][T10891] loop3: detected capacity change from 0 to 2048 [ 188.673480][T10898] 9pnet_fd: Insufficient options for proto=fd [ 188.760843][T10914] EXT4-fs (loop3): shut down requested (0) [ 188.902155][T10891] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1961: bg 0: block 234: padding at end of block bitmap is not set [ 188.918921][T10891] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 188.931534][T10891] EXT4-fs (loop3): This should not happen!! Data will be lost [ 188.931534][T10891] [ 188.946811][T10919] 9pnet_fd: Insufficient options for proto=fd [ 188.959668][T10007] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 188.972414][T10007] EXT4-fs (loop3): This should not happen!! Data will be lost [ 188.972414][T10007] [ 188.982055][T10007] EXT4-fs (loop3): Total free blocks count 0 [ 188.988055][T10007] EXT4-fs (loop3): Free/Dirty block details [ 188.993982][T10007] EXT4-fs (loop3): free_blocks=0 [ 188.999051][T10007] EXT4-fs (loop3): dirty_blocks=6144 [ 189.004336][T10007] EXT4-fs (loop3): Block reservation details [ 189.300435][T10926] loop3: detected capacity change from 0 to 2048 [ 189.356076][T10926] loop3: p1 < > p4 [ 189.360495][T10926] loop3: p4 size 8388608 extends beyond EOD, truncated [ 189.447519][T10928] loop3: detected capacity change from 0 to 512 [ 189.535082][T10940] loop3: detected capacity change from 0 to 2368 [ 189.623911][T10950] loop3: detected capacity change from 0 to 2048 [ 189.636829][T10950] EXT4-fs mount: 24 callbacks suppressed [ 189.636843][T10950] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.716996][T10956] EXT4-fs (loop3): shut down requested (0) [ 189.724241][T10942] loop2: detected capacity change from 0 to 1024 [ 189.747421][T10942] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 189.803456][T10961] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 189.819825][T10963] netlink: 'syz.2.1982': attribute type 3 has an invalid length. [ 189.828021][T10961] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 189.882883][T10950] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1980: bg 0: block 234: padding at end of block bitmap is not set [ 189.899521][T10950] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 189.912144][T10950] EXT4-fs (loop3): This should not happen!! Data will be lost [ 189.912144][T10950] [ 189.934088][T10002] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 189.946936][T10002] EXT4-fs (loop3): This should not happen!! Data will be lost [ 189.946936][T10002] [ 189.956672][T10002] EXT4-fs (loop3): Total free blocks count 0 [ 189.962664][T10002] EXT4-fs (loop3): Free/Dirty block details [ 189.968586][T10002] EXT4-fs (loop3): free_blocks=0 [ 189.973550][T10002] EXT4-fs (loop3): dirty_blocks=6144 [ 190.114575][T10974] 9pnet_fd: Insufficient options for proto=fd [ 190.363908][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 190.363925][ T29] audit: type=1326 audit(1723661687.638:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10977 comm="syz.0.1986" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe7364c99f9 code=0x0 [ 190.758363][T10985] FAULT_INJECTION: forcing a failure. [ 190.758363][T10985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 190.771485][T10985] CPU: 1 UID: 0 PID: 10985 Comm: syz.2.1988 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 190.782278][T10985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 190.792509][T10985] Call Trace: [ 190.795805][T10985] [ 190.798737][T10985] dump_stack_lvl+0xf2/0x150 [ 190.803383][T10985] dump_stack+0x15/0x20 [ 190.807597][T10985] should_fail_ex+0x229/0x230 [ 190.812314][T10985] should_fail+0xb/0x10 [ 190.816530][T10985] should_fail_usercopy+0x1a/0x20 [ 190.821628][T10985] _copy_from_user+0x1e/0xd0 [ 190.826310][T10985] copy_msghdr_from_user+0x54/0x2a0 [ 190.831676][T10985] __sys_sendmsg+0x17d/0x280 [ 190.836348][T10985] __x64_sys_sendmsg+0x46/0x50 [ 190.841120][T10985] x64_sys_call+0x2689/0x2d60 [ 190.845814][T10985] do_syscall_64+0xc9/0x1c0 [ 190.850382][T10985] ? clear_bhb_loop+0x55/0xb0 [ 190.855068][T10985] ? clear_bhb_loop+0x55/0xb0 [ 190.859802][T10985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.865699][T10985] RIP: 0033:0x7fc4798499f9 [ 190.870191][T10985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.889859][T10985] RSP: 002b:00007fc4784c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 190.898277][T10985] RAX: ffffffffffffffda RBX: 00007fc4799e5f80 RCX: 00007fc4798499f9 [ 190.906381][T10985] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000004 [ 190.914522][T10985] RBP: 00007fc4784c7090 R08: 0000000000000000 R09: 0000000000000000 [ 190.922492][T10985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.930497][T10985] R13: 0000000000000000 R14: 00007fc4799e5f80 R15: 00007ffc692f5488 [ 190.938473][T10985] [ 191.013444][T10998] 9pnet_fd: Insufficient options for proto=fd [ 191.094716][T11009] loop4: detected capacity change from 0 to 128 [ 191.105150][ T29] audit: type=1400 audit(1723661688.378:1188): avc: denied { remount } for pid=11001 comm="syz.4.1995" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 191.111025][T11009] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1995'. [ 191.138806][T11009] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1995'. [ 191.148675][T11009] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1995'. [ 191.158529][T11009] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 191.173691][T11009] bond0: entered allmulticast mode [ 191.179146][T11009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.093033][T11043] 9pnet_fd: Insufficient options for proto=fd [ 192.100271][T11045] 9pnet_fd: Insufficient options for proto=fd [ 192.170715][T11053] loop3: detected capacity change from 0 to 128 [ 192.186587][T11053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2009'. [ 192.196028][T11053] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2009'. [ 192.205057][T11053] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2009'. [ 192.214196][T11053] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 192.229419][T11053] bond1: entered allmulticast mode [ 192.234744][T11053] 8021q: adding VLAN 0 to HW filter on device bond1 [ 192.756497][T11061] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2012'. [ 192.768560][T11062] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 192.776521][T11062] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 192.878211][T11071] netlink: 'syz.2.2015': attribute type 10 has an invalid length. [ 192.890676][T11071] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 192.898530][T11071] team0: Port device netdevsim1 added [ 193.089596][T11095] loop2: detected capacity change from 0 to 128 [ 193.109939][T11095] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2029'. [ 193.119436][T11095] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2029'. [ 193.126508][T11082] loop3: detected capacity change from 0 to 512 [ 193.128490][T11095] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2029'. [ 193.135199][T11082] EXT4-fs: quotafile must be on filesystem root [ 193.146280][T11095] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 193.167089][T11095] bond2: entered allmulticast mode [ 193.172343][T11095] 8021q: adding VLAN 0 to HW filter on device bond2 [ 193.214865][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 193.229292][T11096] loop3: detected capacity change from 0 to 512 [ 193.236815][T11096] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 193.245740][T11096] syz.3.2018: attempt to access beyond end of device [ 193.245740][T11096] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 193.258963][T11096] EXT4-fs (loop3): couldn't read superblock of external journal [ 193.956504][T11110] 9pnet_fd: Insufficient options for proto=fd [ 193.991156][T11114] 9pnet_fd: Insufficient options for proto=fd [ 194.011707][T11116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64606 sclass=netlink_route_socket pid=11116 comm=syz.0.2030 [ 194.046347][T11112] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.153046][T11134] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 194.806408][T11137] loop4: detected capacity change from 0 to 2048 [ 194.817247][T11137] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.830185][T11137] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.850952][ T8594] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.854532][T11144] loop2: detected capacity change from 0 to 512 [ 194.867859][T11144] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.2038: casefold flag without casefold feature [ 194.880649][T11144] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2038: couldn't read orphan inode 15 (err -117) [ 194.893309][T11144] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.938159][T11152] xt_nat: multiple ranges no longer supported [ 194.983838][T11158] FAULT_INJECTION: forcing a failure. [ 194.983838][T11158] name failslab, interval 1, probability 0, space 0, times 0 [ 194.996557][T11158] CPU: 1 UID: 0 PID: 11158 Comm: syz.0.2044 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 194.999812][T11160] loop4: detected capacity change from 0 to 2048 [ 195.007362][T11158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 195.007379][T11158] Call Trace: [ 195.007388][T11158] [ 195.007395][T11158] dump_stack_lvl+0xf2/0x150 [ 195.013933][T11160] ext4: Unknown parameter 'dont_hash' [ 195.023788][T11158] dump_stack+0x15/0x20 [ 195.044211][T11158] should_fail_ex+0x229/0x230 [ 195.049004][T11158] ? sctp_add_bind_addr+0x6f/0x1e0 [ 195.054226][T11158] should_failslab+0x8f/0xb0 [ 195.058837][T11158] __kmalloc_cache_noprof+0x4b/0x2a0 [ 195.064134][T11158] sctp_add_bind_addr+0x6f/0x1e0 [ 195.069133][T11158] sctp_copy_local_addr_list+0x19b/0x220 [ 195.074832][T11158] sctp_copy_one_addr+0x83/0x410 [ 195.079798][T11158] sctp_bind_addr_copy+0x81/0x2b0 [ 195.084902][T11158] sctp_assoc_set_bind_addr_from_ep+0xc0/0xd0 [ 195.090992][T11158] sctp_connect_new_asoc+0x1d0/0x3b0 [ 195.096353][T11158] sctp_sendmsg+0xf05/0x1920 [ 195.100959][T11158] ? __pfx_sctp_sendmsg+0x10/0x10 [ 195.106007][T11158] inet_sendmsg+0xc5/0xd0 [ 195.110457][T11158] __sock_sendmsg+0x102/0x180 [ 195.115221][T11158] ____sys_sendmsg+0x312/0x410 [ 195.120002][T11158] __sys_sendmsg+0x1e9/0x280 [ 195.124680][T11158] __x64_sys_sendmsg+0x46/0x50 [ 195.129452][T11158] x64_sys_call+0x2689/0x2d60 [ 195.134172][T11158] do_syscall_64+0xc9/0x1c0 [ 195.138695][T11158] ? clear_bhb_loop+0x55/0xb0 [ 195.143516][T11158] ? clear_bhb_loop+0x55/0xb0 [ 195.148272][T11158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.154174][T11158] RIP: 0033:0x7fe7364c99f9 [ 195.158590][T11158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.178406][T11158] RSP: 002b:00007fe735141038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 195.186858][T11158] RAX: ffffffffffffffda RBX: 00007fe736665f80 RCX: 00007fe7364c99f9 [ 195.194851][T11158] RDX: 00000000000003e8 RSI: 00000000200004c0 RDI: 0000000000000006 [ 195.202824][T11158] RBP: 00007fe735141090 R08: 0000000000000000 R09: 0000000000000000 [ 195.210835][T11158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 195.218941][T11158] R13: 0000000000000000 R14: 00007fe736665f80 R15: 00007ffe0c1c8718 [ 195.227027][T11158] [ 195.273108][ T8642] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.343661][ T29] audit: type=1400 audit(1723661692.618:1189): avc: denied { connect } for pid=11181 comm="syz.0.2054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 195.787704][ T29] audit: type=1326 audit(1723661693.028:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 195.811621][ T29] audit: type=1326 audit(1723661693.028:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 195.835220][ T29] audit: type=1326 audit(1723661693.028:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 195.858864][ T29] audit: type=1326 audit(1723661693.028:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 195.882454][ T29] audit: type=1326 audit(1723661693.028:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 195.906136][ T29] audit: type=1326 audit(1723661693.028:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 195.929755][ T29] audit: type=1326 audit(1723661693.028:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 195.953462][ T29] audit: type=1326 audit(1723661693.028:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 195.977049][ T29] audit: type=1326 audit(1723661693.028:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 196.000712][ T29] audit: type=1326 audit(1723661693.028:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11202 comm="syz.4.2059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f94b699f9 code=0x7ffc0000 [ 196.251380][T11228] loop3: detected capacity change from 0 to 4096 [ 196.260157][T11228] ext4: Unknown parameter 'subj_role' [ 196.404027][T11235] loop3: detected capacity change from 0 to 128 [ 196.410937][T11235] vfat: Unknown parameter '' [ 196.651067][T10002] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.693044][T10002] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.739505][T10002] team0: Port device netdevsim1 removed [ 196.748792][T10002] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.821281][T10002] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.848490][T11253] chnl_net:caif_netlink_parms(): no params data found [ 196.885701][T11253] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.892835][T11253] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.900108][T11253] bridge_slave_0: entered allmulticast mode [ 196.907328][T11253] bridge_slave_0: entered promiscuous mode [ 196.916897][T11253] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.923955][T11253] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.931704][T11253] bridge_slave_1: entered allmulticast mode [ 196.938411][T11253] bridge_slave_1: entered promiscuous mode [ 196.964748][T11253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.974161][T10002] bridge_slave_1: left allmulticast mode [ 196.979937][T10002] bridge_slave_1: left promiscuous mode [ 196.985749][T10002] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.996151][T10002] bridge_slave_0: left allmulticast mode [ 197.001866][T10002] bridge_slave_0: left promiscuous mode [ 197.009049][T10002] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.215866][T10002] gretap0: left allmulticast mode [ 197.220961][T10002] gretap0: left promiscuous mode [ 197.354628][T10002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.416297][T10002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.434502][T10002] bond0 (unregistering): Released all slaves [ 197.444800][T10002] bond1 (unregistering): Released all slaves [ 197.455344][T10002] bond2 (unregistering): Released all slaves [ 197.469658][T11277] loop3: detected capacity change from 0 to 512 [ 197.477486][T11253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.488334][T11270] can0: slcan on ttyS3. [ 197.509479][T11277] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2078: bg 0: block 393: padding at end of block bitmap is not set [ 197.525256][T11277] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 197.535923][T11277] EXT4-fs (loop3): 2 truncates cleaned up [ 197.542373][T11277] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.650596][T11253] team0: Port device team_slave_0 added [ 197.657683][T11253] team0: Port device team_slave_1 added [ 197.674510][ T8648] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.691728][T10002] hsr_slave_0: left promiscuous mode [ 197.700025][T10002] hsr_slave_1: left promiscuous mode [ 197.709190][T10002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.717833][T10002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.731721][T10002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.739212][T10002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.752568][T10002] veth1_macvtap: left promiscuous mode [ 197.758297][T10002] veth0_macvtap: left promiscuous mode [ 197.763881][T10002] veth1_vlan: left promiscuous mode [ 197.769257][T10002] veth0_vlan: left promiscuous mode [ 197.908959][T10002] team0 (unregistering): Port device team_slave_1 removed [ 197.919883][T10002] team0 (unregistering): Port device team_slave_0 removed [ 197.957491][T11253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.964982][T11253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.991158][T11253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.002740][T11253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.009785][T11253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.035873][T11253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.052057][T11295] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2084'. [ 198.080733][T11253] hsr_slave_0: entered promiscuous mode [ 198.087130][T11253] hsr_slave_1: entered promiscuous mode [ 198.093204][T11253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.100922][T11253] Cannot create hsr debugfs directory [ 198.101081][T11271] can0 (unregistered): slcan off ttyS3. [ 198.966055][T11253] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.991251][T11253] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 199.017764][T11253] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 199.037963][T11253] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 199.134976][T11253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.151840][T11347] netlink: 'syz.0.2102': attribute type 4 has an invalid length. [ 199.159683][T11347] netlink: 152 bytes leftover after parsing attributes in process `syz.0.2102'. [ 199.225051][T11253] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.254617][T10003] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.261710][T10003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.271757][T11351] RDS: rds_bind could not find a transport for 800:0:100:0:8000:0:100:0, load rds_tcp or rds_rdma? [ 199.284758][T10003] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.291858][T10003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.301466][T11351] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2103'. [ 199.474546][T11253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.570573][T11253] veth0_vlan: entered promiscuous mode [ 199.587033][T11253] veth1_vlan: entered promiscuous mode [ 199.608386][T11253] veth0_macvtap: entered promiscuous mode [ 199.619038][T11253] veth1_macvtap: entered promiscuous mode [ 199.630591][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.641303][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.651212][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.661691][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.671570][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.682019][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.691861][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.702439][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.712279][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.722736][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.732661][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.743145][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.753082][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.763554][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.773535][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.783990][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.799877][T11253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.812230][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.822789][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.832702][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.832768][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.832783][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.832799][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.832812][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.884406][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.894456][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.905085][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.914914][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.925352][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.935194][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.945656][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.955647][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.966200][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.983725][T11253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.996821][T11253] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.005642][T11253] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.014348][T11253] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.023451][T11253] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.232754][T11379] chnl_net:caif_netlink_parms(): no params data found [ 200.284924][T11379] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.292255][T11379] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.309127][T11379] bridge_slave_0: entered allmulticast mode [ 200.321812][T11379] bridge_slave_0: entered promiscuous mode [ 200.331326][T11379] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.338488][T11379] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.348189][T11379] bridge_slave_1: entered allmulticast mode [ 200.354739][T11379] bridge_slave_1: entered promiscuous mode [ 200.379714][T11379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.393881][T11379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.419294][T11379] team0: Port device team_slave_0 added [ 200.426384][T11379] team0: Port device team_slave_1 added [ 200.444907][T11379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.452059][T11379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.478383][T11379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.490158][T11379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.497179][T11379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.523133][T11379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.556253][T11379] hsr_slave_0: entered promiscuous mode [ 200.562859][T11379] hsr_slave_1: entered promiscuous mode [ 200.571393][T11379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.579315][T11379] Cannot create hsr debugfs directory [ 200.661375][T11379] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.677650][T11438] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2122'. [ 200.686756][T11438] netlink: 'syz.2.2122': attribute type 7 has an invalid length. [ 200.697789][T11438] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.706670][T11438] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.715487][T11438] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.724177][T11438] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.733155][T11438] vxlan0: entered promiscuous mode [ 200.747032][T11379] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.802398][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 200.802430][ T29] audit: type=1326 audit(1723661698.078:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb10aff09a7 code=0x7ffc0000 [ 200.832215][ T29] audit: type=1326 audit(1723661698.078:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb10af95369 code=0x7ffc0000 [ 200.857602][ T29] audit: type=1326 audit(1723661698.078:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb10aff99f9 code=0x7ffc0000 [ 200.881177][ T29] audit: type=1326 audit(1723661698.088:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb10aff09a7 code=0x7ffc0000 [ 200.904954][ T29] audit: type=1326 audit(1723661698.088:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb10af95369 code=0x7ffc0000 [ 200.928458][ T29] audit: type=1326 audit(1723661698.088:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb10aff99f9 code=0x7ffc0000 [ 200.952201][ T29] audit: type=1326 audit(1723661698.088:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb10aff09a7 code=0x7ffc0000 [ 200.975740][ T29] audit: type=1326 audit(1723661698.088:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb10af95369 code=0x7ffc0000 [ 200.999146][ T29] audit: type=1326 audit(1723661698.088:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb10aff99f9 code=0x7ffc0000 [ 201.022692][ T29] audit: type=1326 audit(1723661698.118:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11423 comm="syz.3.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb10aff09a7 code=0x7ffc0000 [ 201.052571][T11379] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.103540][T11379] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.176022][T11379] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.189352][T11379] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.200611][T11379] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.206521][T11455] loop3: detected capacity change from 0 to 512 [ 201.216245][T11379] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.216833][T11455] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 201.230942][T11455] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 201.239277][T11455] System zones: 0-1, 15-15, 18-18, 34-34 [ 201.246097][T11455] EXT4-fs (loop3): orphan cleanup on readonly fs [ 201.252534][T11455] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 201.267178][T11455] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 201.276628][T11455] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2128: bg 0: block 40: padding at end of block bitmap is not set [ 201.306619][T11455] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 201.317174][T11379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.330860][T11455] EXT4-fs (loop3): 1 truncate cleaned up [ 201.338596][T11379] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.345862][T11455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 201.362160][T10002] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.369340][T10002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.386851][ T9995] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.394049][ T9995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.450229][ T8648] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.536913][T11379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.665903][T11379] veth0_vlan: entered promiscuous mode [ 201.760791][T11379] veth1_vlan: entered promiscuous mode [ 201.785824][T11379] veth0_macvtap: entered promiscuous mode [ 201.794321][T11379] veth1_macvtap: entered promiscuous mode [ 201.809969][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.820557][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.830489][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.841116][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.851009][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.861463][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.871311][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.881738][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.891643][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.902109][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.911966][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.922407][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.932243][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.942685][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.952584][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.963051][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.972948][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.983397][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.995351][T11379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.014378][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.025002][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.034925][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.045385][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.055270][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.065759][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.075749][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.086221][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.096069][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.106698][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.116534][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.127345][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.137227][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.147665][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.157496][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.167906][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.177858][T11379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.188313][T11379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.199617][T11379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.215305][T11379] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.224178][T11379] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.233161][T11379] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.242160][T11379] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.585342][T11539] loop3: detected capacity change from 0 to 2048 [ 202.621594][T11544] loop2: detected capacity change from 0 to 512 [ 202.626032][T11539] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.663215][T11544] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 202.715663][T11544] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.773302][T11544] EXT4-fs (loop2): shut down requested (0) [ 202.782067][T11553] loop1: detected capacity change from 0 to 2048 [ 202.811788][T11537] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 202.824639][T11553] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.879738][T11379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.898796][ T8648] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.932504][T11253] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 203.006067][T11578] loop2: detected capacity change from 0 to 2048 [ 203.021430][T11578] EXT4-fs warning (device loop2): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop2. [ 203.055208][T11588] 9pnet_fd: Insufficient options for proto=fd [ 203.208894][T11595] loop3: detected capacity change from 0 to 128 [ 203.217474][T11595] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 203.229858][T11595] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.300230][ T8648] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 203.319493][T11599] loop3: detected capacity change from 0 to 128 [ 203.458088][T11613] loop4: detected capacity change from 0 to 512 [ 203.473212][T11615] loop3: detected capacity change from 0 to 128 [ 203.493332][T11613] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 203.506301][T11613] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.522412][T11605] EXT4-fs (loop4): shut down requested (0) [ 203.541786][T11605] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 203.619790][ T8594] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 203.803267][T11635] FAULT_INJECTION: forcing a failure. [ 203.803267][T11635] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 203.816701][T11635] CPU: 0 UID: 0 PID: 11635 Comm: syz.4.2175 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 203.827521][T11635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 203.837647][T11635] Call Trace: [ 203.840916][T11635] [ 203.843849][T11635] dump_stack_lvl+0xf2/0x150 [ 203.848451][T11635] dump_stack+0x15/0x20 [ 203.852676][T11635] should_fail_ex+0x229/0x230 [ 203.857366][T11635] should_fail+0xb/0x10 [ 203.861616][T11635] should_fail_usercopy+0x1a/0x20 [ 203.866824][T11635] copy_page_from_iter_atomic+0x22a/0xda0 [ 203.872625][T11635] ? shmem_write_begin+0xa0/0x1c0 [ 203.877762][T11635] ? shmem_write_begin+0x10c/0x1c0 [ 203.882959][T11635] generic_perform_write+0x323/0x580 [ 203.888281][T11635] shmem_file_write_iter+0xc8/0xf0 [ 203.893453][T11635] vfs_write+0x78f/0x900 [ 203.897781][T11635] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 203.903698][T11635] ksys_write+0xeb/0x1b0 [ 203.907962][T11635] __x64_sys_write+0x42/0x50 [ 203.912663][T11635] x64_sys_call+0x27dd/0x2d60 [ 203.917352][T11635] do_syscall_64+0xc9/0x1c0 [ 203.921906][T11635] ? clear_bhb_loop+0x55/0xb0 [ 203.926622][T11635] ? clear_bhb_loop+0x55/0xb0 [ 203.931399][T11635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.937429][T11635] RIP: 0033:0x7f0f94b684df [ 203.941852][T11635] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8d 02 00 48 [ 203.961588][T11635] RSP: 002b:00007f0f937e0df0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 203.970065][T11635] RAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007f0f94b684df [ 203.978078][T11635] RDX: 0000000000040000 RSI: 00007f0f8b3c1000 RDI: 0000000000000004 [ 203.986063][T11635] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000047a [ 203.994028][T11635] R10: 00000000200004c2 R11: 0000000000000293 R12: 0000000000000004 [ 204.002091][T11635] R13: 00007f0f937e0ef0 R14: 00007f0f937e0eb0 R15: 00007f0f8b3c1000 [ 204.010088][T11635] [ 204.016579][T11635] loop4: detected capacity change from 0 to 512 [ 204.024794][T11635] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.2175: iget: bad extended attribute block 1 [ 204.041160][T11635] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.2175: couldn't read orphan inode 15 (err -117) [ 204.060710][T11635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.076767][T11649] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2181'. [ 204.087503][ T8594] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.107977][T11653] netlink: 'syz.1.2183': attribute type 11 has an invalid length. [ 204.152002][T11662] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 204.173075][T11662] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 204.197651][T11663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 204.198392][T11663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 204.347061][T11660] loop4: detected capacity change from 0 to 512 [ 204.361620][T11660] EXT4-fs: quotafile must be on filesystem root [ 204.462360][T11671] FAULT_INJECTION: forcing a failure. [ 204.462360][T11671] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 204.475741][T11671] CPU: 1 UID: 0 PID: 11671 Comm: syz.4.2182 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 204.486564][T11671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 204.496836][T11671] Call Trace: [ 204.500119][T11671] [ 204.503121][T11671] dump_stack_lvl+0xf2/0x150 [ 204.507799][T11671] dump_stack+0x15/0x20 [ 204.511983][T11671] should_fail_ex+0x229/0x230 [ 204.516718][T11671] should_fail_alloc_page+0xfd/0x110 [ 204.522031][T11671] __alloc_pages_noprof+0x109/0x360 [ 204.527265][T11671] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 204.532804][T11671] folio_alloc_mpol_noprof+0x36/0x70 [ 204.538121][T11671] shmem_get_folio_gfp+0x3eb/0xd80 [ 204.543266][T11671] shmem_write_begin+0xa0/0x1c0 [ 204.548141][T11671] generic_perform_write+0x1b4/0x580 [ 204.553478][T11671] shmem_file_write_iter+0xc8/0xf0 [ 204.558782][T11671] vfs_write+0x78f/0x900 [ 204.563056][T11671] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 204.568924][T11671] ksys_write+0xeb/0x1b0 [ 204.573283][T11671] __x64_sys_write+0x42/0x50 [ 204.577952][T11671] x64_sys_call+0x27dd/0x2d60 [ 204.582654][T11671] do_syscall_64+0xc9/0x1c0 [ 204.587191][T11671] ? clear_bhb_loop+0x55/0xb0 [ 204.591886][T11671] ? clear_bhb_loop+0x55/0xb0 [ 204.596625][T11671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.602566][T11671] RIP: 0033:0x7f0f94b684df [ 204.607064][T11671] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8d 02 00 48 [ 204.626688][T11671] RSP: 002b:00007f0f937bfdf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 204.635263][T11671] RAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007f0f94b684df [ 204.643240][T11671] RDX: 0000000000040000 RSI: 00007f0f8b3a0000 RDI: 0000000000000010 [ 204.651240][T11671] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000473 [ 204.659269][T11671] R10: 00000000000003be R11: 0000000000000293 R12: 0000000000000010 [ 204.667280][T11671] R13: 00007f0f937bfef0 R14: 00007f0f937bfeb0 R15: 00007f0f8b3a0000 [ 204.675362][T11671] [ 205.120787][T11689] loop4: detected capacity change from 0 to 512 [ 205.133967][T11689] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 205.144413][T11689] EXT4-fs (loop4): warning: maximal mount count reached, running e2fsck is recommended [ 205.154683][T11689] EXT4-fs error (device loop4): ext4_orphan_get:1391: comm syz.4.2192: inode #15: comm syz.4.2192: iget: illegal inode # [ 205.169910][T11689] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.2192: couldn't read orphan inode 15 (err -117) [ 205.182792][T11689] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.198986][T11689] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.249029][T11697] netlink: 'syz.4.2195': attribute type 1 has an invalid length. [ 205.267441][T11697] 8021q: adding VLAN 0 to HW filter on device bond2 [ 205.276267][T11702] netlink: 'syz.2.2197': attribute type 1 has an invalid length. [ 205.288935][T11702] bond1: entered promiscuous mode [ 205.297012][T11697] vlan3: entered promiscuous mode [ 205.303550][T11697] bond0: entered promiscuous mode [ 205.310065][T11697] bond2: (slave vlan3): Enslaving as an active interface with a down link [ 205.322042][T11702] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 205.341400][T11702] bond1: (slave bridge1): making interface the new active one [ 205.349019][T11702] bridge1: entered promiscuous mode [ 205.357992][T11702] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 205.631887][T11721] 9pnet_fd: Insufficient options for proto=fd [ 205.797839][T11738] netlink: 'syz.1.2209': attribute type 1 has an invalid length. [ 205.809277][T11738] vlan2: entered promiscuous mode [ 205.892483][T11742] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2211'. [ 205.904283][T11742] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2211'. [ 205.919694][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 205.919709][ T29] audit: type=1326 audit(1723661703.198:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11741 comm="syz.1.2211" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdde11b99f9 code=0x0 [ 206.531753][ T29] audit: type=1326 audit(1723661703.808:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4a871999f9 code=0x0 [ 206.683622][ T29] audit: type=1326 audit(1723661703.958:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a871999f9 code=0x7ffc0000 [ 206.707346][ T29] audit: type=1326 audit(1723661703.958:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a871999f9 code=0x7ffc0000 [ 206.730876][ T29] audit: type=1326 audit(1723661703.958:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f4a871999f9 code=0x7ffc0000 [ 206.754469][ T29] audit: type=1326 audit(1723661703.958:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a871999f9 code=0x7ffc0000 [ 206.778256][ T29] audit: type=1326 audit(1723661703.958:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a871999f9 code=0x7ffc0000 [ 206.802429][ T29] audit: type=1326 audit(1723661703.958:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f4a871999f9 code=0x7ffc0000 [ 206.826009][ T29] audit: type=1326 audit(1723661703.958:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a871999f9 code=0x7ffc0000 [ 206.850155][ T29] audit: type=1326 audit(1723661703.958:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11755 comm="syz.2.2214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a871999f9 code=0x7ffc0000 [ 206.882751][T11774] FAULT_INJECTION: forcing a failure. [ 206.882751][T11774] name failslab, interval 1, probability 0, space 0, times 0 [ 206.895854][T11774] CPU: 0 UID: 0 PID: 11774 Comm: syz.1.2221 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 206.906665][T11774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 206.916974][T11774] Call Trace: [ 206.920259][T11774] [ 206.923198][T11774] dump_stack_lvl+0xf2/0x150 [ 206.927805][T11774] dump_stack+0x15/0x20 [ 206.931984][T11774] should_fail_ex+0x229/0x230 [ 206.936689][T11774] ? __register_sysctl_table+0x810/0xdb0 [ 206.942335][T11774] should_failslab+0x8f/0xb0 [ 206.946943][T11774] __kmalloc_noprof+0xa5/0x370 [ 206.951743][T11774] __register_sysctl_table+0x810/0xdb0 [ 206.957321][T11774] register_net_sysctl_sz+0x199/0x1b0 [ 206.962749][T11774] __devinet_sysctl_register+0x1c6/0x250 [ 206.968418][T11774] devinet_init_net+0x20f/0x3b0 [ 206.973281][T11774] ops_init+0x1ef/0x2b0 [ 206.977435][T11774] ? mutex_lock+0xd/0x40 [ 206.981750][T11774] setup_net+0x2ea/0x7c0 [ 206.986019][T11774] ? should_failslab+0x8f/0xb0 [ 206.990847][T11774] copy_net_ns+0x37b/0x510 [ 206.995416][T11774] create_new_namespaces+0x228/0x430 [ 207.001276][T11774] unshare_nsproxy_namespaces+0xe6/0x120 [ 207.006982][T11774] ksys_unshare+0x3da/0x720 [ 207.011510][T11774] ? ksys_write+0x178/0x1b0 [ 207.016081][T11774] __x64_sys_unshare+0x1f/0x30 [ 207.020900][T11774] x64_sys_call+0x2c8d/0x2d60 [ 207.025590][T11774] do_syscall_64+0xc9/0x1c0 [ 207.030137][T11774] ? clear_bhb_loop+0x55/0xb0 [ 207.034917][T11774] ? clear_bhb_loop+0x55/0xb0 [ 207.039668][T11774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.045756][T11774] RIP: 0033:0x7fdde11b99f9 [ 207.050183][T11774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.069885][T11774] RSP: 002b:00007fdddfe31038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 207.078295][T11774] RAX: ffffffffffffffda RBX: 00007fdde1355f80 RCX: 00007fdde11b99f9 [ 207.086279][T11774] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 207.094413][T11774] RBP: 00007fdddfe31090 R08: 0000000000000000 R09: 0000000000000000 [ 207.102385][T11774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 207.110373][T11774] R13: 0000000000000001 R14: 00007fdde1355f80 R15: 00007ffedbe528a8 [ 207.118462][T11774] [ 207.122407][T11774] sysctl could not get directory: /net/ipv4/conf/all -12 [ 207.205643][T11779] loop1: detected capacity change from 0 to 2048 [ 207.217365][T11779] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.262461][T11786] loop4: detected capacity change from 0 to 128 [ 207.279081][T11786] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 207.279191][T11788] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2226'. [ 207.279215][T11788] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2226'. [ 207.300707][T11786] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.321770][T11790] EXT4-fs (loop1): shut down requested (0) [ 207.388919][T11792] netlink: 68 bytes leftover after parsing attributes in process `syz.2.2227'. [ 207.444833][T11792] syz.2.2227[11792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.587424][T11779] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2223: bg 0: block 234: padding at end of block bitmap is not set [ 207.615902][T11779] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 207.628499][T11779] EXT4-fs (loop1): This should not happen!! Data will be lost [ 207.628499][T11779] [ 207.659002][T10005] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 207.671808][T10005] EXT4-fs (loop1): This should not happen!! Data will be lost [ 207.671808][T10005] [ 207.681505][T10005] EXT4-fs (loop1): Total free blocks count 0 [ 207.687515][T10005] EXT4-fs (loop1): Free/Dirty block details [ 207.693427][T10005] EXT4-fs (loop1): free_blocks=0 [ 207.698712][T10005] EXT4-fs (loop1): dirty_blocks=6144 [ 207.714710][T11810] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2231'. [ 207.772198][T11812] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:7f00:0001 with DS=0xb [ 208.029625][T11823] FAULT_INJECTION: forcing a failure. [ 208.029625][T11823] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 208.042814][T11823] CPU: 1 UID: 0 PID: 11823 Comm: syz.2.2237 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 208.053642][T11823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 208.063834][T11823] Call Trace: [ 208.067126][T11823] [ 208.070085][T11823] dump_stack_lvl+0xf2/0x150 [ 208.074804][T11823] dump_stack+0x15/0x20 [ 208.078993][T11823] should_fail_ex+0x229/0x230 [ 208.083712][T11823] should_fail+0xb/0x10 [ 208.087913][T11823] should_fail_usercopy+0x1a/0x20 [ 208.093047][T11823] _copy_to_user+0x1e/0xa0 [ 208.097567][T11823] simple_read_from_buffer+0xa0/0x110 [ 208.102960][T11823] proc_fail_nth_read+0xfc/0x140 [ 208.107906][T11823] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 208.113596][T11823] vfs_read+0x1a2/0x6e0 [ 208.117851][T11823] ? __rcu_read_unlock+0x4e/0x70 [ 208.122850][T11823] ? __fget_files+0x1da/0x210 [ 208.127550][T11823] ksys_read+0xeb/0x1b0 [ 208.131732][T11823] __x64_sys_read+0x42/0x50 [ 208.136307][T11823] x64_sys_call+0x27d3/0x2d60 [ 208.141093][T11823] do_syscall_64+0xc9/0x1c0 [ 208.145614][T11823] ? clear_bhb_loop+0x55/0xb0 [ 208.150367][T11823] ? clear_bhb_loop+0x55/0xb0 [ 208.155068][T11823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.161049][T11823] RIP: 0033:0x7f4a8719843c [ 208.165489][T11823] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 208.185340][T11823] RSP: 002b:00007f4a85e17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 208.193767][T11823] RAX: ffffffffffffffda RBX: 00007f4a87335f80 RCX: 00007f4a8719843c [ 208.201745][T11823] RDX: 000000000000000f RSI: 00007f4a85e170a0 RDI: 0000000000000003 [ 208.209829][T11823] RBP: 00007f4a85e17090 R08: 0000000000000000 R09: 0000000000000000 [ 208.217911][T11823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 208.225883][T11823] R13: 0000000000000000 R14: 00007f4a87335f80 R15: 00007ffeb6369bb8 [ 208.233942][T11823] [ 208.288205][T11827] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2239'. [ 208.297318][T11828] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2239'. [ 208.463516][ T8594] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 208.486435][T11838] vlan4: entered promiscuous mode [ 208.491776][T11838] gretap0: entered promiscuous mode [ 208.497495][T11838] vlan4: entered allmulticast mode [ 208.502663][T11838] gretap0: entered allmulticast mode [ 208.544548][T11849] 9pnet_fd: Insufficient options for proto=fd [ 208.632273][T11851] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2245'. [ 209.171459][T11863] loop1: detected capacity change from 0 to 2048 [ 209.197006][T11863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.217542][T11863] EXT4-fs (loop1): shut down requested (0) [ 209.234697][T11863] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 209.244133][T11863] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 209.253158][T11863] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 209.338032][T11379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.410994][T11876] FAULT_INJECTION: forcing a failure. [ 209.410994][T11876] name failslab, interval 1, probability 0, space 0, times 0 [ 209.423737][T11876] CPU: 0 UID: 0 PID: 11876 Comm: syz.2.2255 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 209.434513][T11876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 209.444662][T11876] Call Trace: [ 209.448002][T11876] [ 209.450929][T11876] dump_stack_lvl+0xf2/0x150 [ 209.455546][T11876] dump_stack+0x15/0x20 [ 209.459778][T11876] should_fail_ex+0x229/0x230 [ 209.464476][T11876] ? __alloc_skb+0x10b/0x310 [ 209.469234][T11876] should_failslab+0x8f/0xb0 [ 209.473899][T11876] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 209.479843][T11876] __alloc_skb+0x10b/0x310 [ 209.484313][T11876] netlink_ack+0xef/0x4f0 [ 209.488654][T11876] netlink_rcv_skb+0x19c/0x230 [ 209.493450][T11876] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 209.499082][T11876] nfnetlink_rcv+0x16c/0x15b0 [ 209.503793][T11876] ? kmem_cache_free+0xd8/0x280 [ 209.508664][T11876] ? nlmon_xmit+0x51/0x60 [ 209.513060][T11876] ? __kfree_skb+0x102/0x150 [ 209.517655][T11876] ? consume_skb+0x57/0x180 [ 209.522178][T11876] ? nlmon_xmit+0x51/0x60 [ 209.526524][T11876] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 209.531818][T11876] ? __dev_queue_xmit+0xb86/0x1fe0 [ 209.537014][T11876] ? ref_tracker_free+0x3a5/0x410 [ 209.542085][T11876] ? __dev_queue_xmit+0x161/0x1fe0 [ 209.547276][T11876] ? __netlink_deliver_tap+0x495/0x4c0 [ 209.552763][T11876] netlink_unicast+0x593/0x670 [ 209.557527][T11876] netlink_sendmsg+0x5cc/0x6e0 [ 209.562295][T11876] ? __pfx_netlink_sendmsg+0x10/0x10 [ 209.567683][T11876] __sock_sendmsg+0x140/0x180 [ 209.572422][T11876] ____sys_sendmsg+0x312/0x410 [ 209.577201][T11876] __sys_sendmsg+0x1e9/0x280 [ 209.581941][T11876] __x64_sys_sendmsg+0x46/0x50 [ 209.586721][T11876] x64_sys_call+0x2689/0x2d60 [ 209.591447][T11876] do_syscall_64+0xc9/0x1c0 [ 209.595981][T11876] ? clear_bhb_loop+0x55/0xb0 [ 209.600669][T11876] ? clear_bhb_loop+0x55/0xb0 [ 209.605369][T11876] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.611273][T11876] RIP: 0033:0x7f4a871999f9 [ 209.615687][T11876] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.635305][T11876] RSP: 002b:00007f4a85e17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 209.643717][T11876] RAX: ffffffffffffffda RBX: 00007f4a87335f80 RCX: 00007f4a871999f9 [ 209.651684][T11876] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 209.659655][T11876] RBP: 00007f4a85e17090 R08: 0000000000000000 R09: 0000000000000000 [ 209.667664][T11876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.675704][T11876] R13: 0000000000000000 R14: 00007f4a87335f80 R15: 00007ffeb6369bb8 [ 209.683689][T11876] [ 209.898481][T11903] loop2: detected capacity change from 0 to 2048 [ 209.912471][T11903] ext4: Unknown parameter 'dont_hash' [ 209.986559][T11907] loop4: detected capacity change from 0 to 2048 [ 209.999304][T11907] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.015985][T11907] EXT4-fs (loop4): shut down requested (0) [ 210.032134][T11907] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 210.041533][T11907] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 210.050471][T11907] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 210.108176][ T8594] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.231693][T11916] ================================================================== [ 210.239899][T11916] BUG: KCSAN: data-race in file_update_time / inode_update_timestamps [ 210.248054][T11916] [ 210.250363][T11916] write to 0xffff888106492c80 of 4 bytes by task 11912 on cpu 1: [ 210.258063][T11916] inode_update_timestamps+0xaf/0x280 [ 210.263467][T11916] file_update_time+0x229/0x2c0 [ 210.268308][T11916] pipe_write+0xa87/0xd30 [ 210.272624][T11916] vfs_write+0x78f/0x900 [ 210.276878][T11916] ksys_write+0xeb/0x1b0 [ 210.281128][T11916] __x64_sys_write+0x42/0x50 [ 210.285727][T11916] x64_sys_call+0x27dd/0x2d60 [ 210.290421][T11916] do_syscall_64+0xc9/0x1c0 [ 210.294946][T11916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.300841][T11916] [ 210.303154][T11916] read to 0xffff888106492c80 of 4 bytes by task 11916 on cpu 0: [ 210.310791][T11916] file_update_time+0x104/0x2c0 [ 210.315638][T11916] pipe_write+0xa87/0xd30 [ 210.319968][T11916] vfs_write+0x78f/0x900 [ 210.324220][T11916] ksys_write+0xeb/0x1b0 [ 210.328471][T11916] __x64_sys_write+0x42/0x50 [ 210.333063][T11916] x64_sys_call+0x27dd/0x2d60 [ 210.337749][T11916] do_syscall_64+0xc9/0x1c0 [ 210.342278][T11916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.348170][T11916] [ 210.350481][T11916] value changed: 0x10a1278a -> 0x1e56ad0f [ 210.356197][T11916] [ 210.358510][T11916] Reported by Kernel Concurrency Sanitizer on: [ 210.364645][T11916] CPU: 0 UID: 0 PID: 11916 Comm: syz.1.2266 Not tainted 6.11.0-rc3-syzkaller-00013-g6b0f8db921ab #0 [ 210.375395][T11916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 210.385438][T11916] ================================================================== [ 210.984023][T11915] syz.4.2267 (11915) used greatest stack depth: 9864 bytes left