last executing test programs: 13.601068006s ago: executing program 1 (id=399): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000500), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) close_range(r4, 0xffffffffffffffff, 0x0) 13.568995549s ago: executing program 1 (id=400): mknod(&(0x7f0000000140)='./file0\x00', 0x1000, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) (fail_nth: 1) 13.297703524s ago: executing program 1 (id=401): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="ce00000000000000000000003c25641bb1c7b21999caddf57b581ae6d69ca59246077e3e272d53eb6980c5c16818c1ea25d4d16f7d71b0ed2c2f1ba76b63f5dc4a8187169c89068feb92a20d48fdb77d0797b54a260e3d25fde96e63ddcc039e999ffde231cba183e094c9f7910258a1425dd403b4d1d09eac45c5b88984493ab5697ba8275b591ea9712bfdf2d8d933e57f258efc9fd2732413c925210391d568e594b229e07bc0cc6577aa3bacddaa61eba4ab4c2b3508edb2dff6b9b48bb47acf9eca50f6d81ac363babf7fc4c882c2516a0fa4692509235bae20d4d6b736c3a58f7acdec97b86629e39c88457a32c9f9aa723e9699e1dd5ad7cbf956e0", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000002c0)=0x1, 0x4) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="1b000000000000000000000000000400000000006db648998f8f28061962422be43244e0468b31b187b22ab148d12d785be160c9ed081a998ec32d179eb617844d3b539ff359dc77312442ad33ea893d25d5dafa8a7ca845c38d2f9cc8ea9a85436cf88640ae113184ccd2beb653973db0926ba492a57e5d44111ff494429a5fcce449e2f1000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r7 = openat$cgroup_root(0xffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000001300)='net_prio.prioidx\x00', 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) sendmmsg$inet(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}], 0x1, 0x2400c042) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) io_cancel(0x0, 0x0, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r10) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @random="7f0a00034011", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @private}, "240086ddffff0000"}}}}}, 0x0) sendmsg$NFC_CMD_DEV_UP(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r11, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r9}]}, 0x1c}}, 0x0) read$nci(r0, &(0x7f0000000200)=""/100, 0x64) msgrcv(0xffffffffffffffff, &(0x7f0000000280)={0x0, ""/4096}, 0x1008, 0x0, 0x2000) 13.114892821s ago: executing program 1 (id=402): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000008000"], 0x48) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f0000000200)=0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r2, 0x58, &(0x7f00000003c0)}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x20, &(0x7f0000000300)={&(0x7f0000000a40)=""/4096, 0x1000, 0x0, &(0x7f0000000280)=""/123, 0x7b}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000480)=ANY=[@ANYRES64=r1, @ANYBLOB="8432454f1b353d6bd8fb987ef197f43eacefe868b535cb8c9e0971ef6c811e64ff4b62a771b1c5901a267a5bbe5708327e5ca6d5c10dd8d06fb641aa31b28fee535434c3ddcc3f03d61f0b4c09570ed970f003168ded25516912d0ba9c6d8f809420b50ec52a25077955dbec83f84b6eb3aa81213d8c245706cecb2faf87fc70b138d79cdd75d32e7f6f3fe826523a9d62b4921cab5336f084c5523dc1bbefbfa778fec020d56bba8606da2f43ae386e566f045a0e2c7730ebd83c390fd429ce531be9afeebce6ac9b7a33aadb89059b32cd4e047c3519e158525657e46b0ea2d4f5fb28", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000000000000000025d8c0007020000f8ffd628903e000000000800b70400000000000085000000c300000095"], 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x45) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000007c0)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000600)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x400, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x8}, r6}}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x36, &(0x7f0000000640)="f6139dc1de790ff7965dc3b01c9c8d7cc62a55a39b24c2a8ed8954fa45e30607ab51ffb10dd50fe62141bc6eedf8018ad96e2ee1acdaff0f1c6106d8", 0x3c) writev(r7, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) mknod(&(0x7f0000000140)='./file0\x00', 0x1000, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) 13.067707966s ago: executing program 1 (id=403): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x2}}]}, {0x0, [0x2e, 0x61, 0x5f]}}, &(0x7f0000000280)=""/234, 0x35, 0xea, 0x0, 0x5, 0x10000, @value}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x0, 0x4, 0xff, 0x24211, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$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") r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x108) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_gettime(0x5, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0xaf7, 0x62840) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) acct(&(0x7f0000000400)='./file1\x00') bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) futex(0x0, 0x86, 0x0, 0x0, 0x0, 0x2) 12.728998247s ago: executing program 1 (id=404): r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xb, 0x0, @void}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d08", 0x13}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001680)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0xe, &(0x7f0000000100)=[{&(0x7f0000000180)="c7", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000000000000000840000bd280d536d85e5ba32747908b019cad77e846cf5efd0ec68dca5aa527723be42b083ba6ccd5d5794336bdba5a250bb469fadebf8fca7b5838a7eeb25d72f85e0d5c0a9337e6d8458c1aa71210dddbad71ab0554484ddd2e07121b52e8f1cdc013e6046af343746ca99a5956b021b919e34b814a2495a6663c85d1dc2a9d8c6051b36480ad2b87ca562eb9a3dde008837a085ae0217b7d864b0d712c2b5322c5ccf2d5aeacaf0d81cbebdfc9d2c35b6cef4f554da2b5196e53e412b3bf9098336333e9636268ffe64655845"], 0x20}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x3d15, 0xfffffffb, 0x0, 0x8, 0x0, "dadd1023b1df022dace17a32d21100000000de"}) r3 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000000080)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000480)={0x0, 0x7, 0x0, [0xfffffffffffffffc, 0xa, 0xe4, 0x7, 0x80], [0xaa6a, 0x7fff, 0x9, 0x4, 0x1, 0x5, 0x48, 0x4, 0x9, 0x3, 0x2, 0x7, 0x1, 0x5, 0x3, 0x8, 0x3, 0x5, 0x494c, 0x6, 0xa, 0x6, 0x9, 0x7f, 0x10, 0xffffffffffffc35d, 0x4, 0x5, 0x7fff, 0x800, 0x7fffffff, 0x5, 0xfff, 0x17e, 0x8e, 0x4, 0x4, 0x9, 0x4, 0xf38c, 0x4d, 0x6, 0x5, 0x7ff, 0x2, 0xb, 0x4, 0xfffffffffffffffb, 0x80, 0x8, 0x6, 0x10001, 0x23d, 0x0, 0x8001, 0x7, 0x7ff, 0x0, 0x9, 0x7, 0x5, 0x7fffffff, 0x7, 0x3, 0x1, 0x2, 0x7, 0x9, 0x2, 0x7, 0x5, 0xfffffffffffffffe, 0x6, 0xbc, 0x7e, 0x8e00, 0x1, 0x5, 0xfffffffffffffff6, 0x5, 0x1000, 0x7, 0x7, 0x3, 0x1000000000000000, 0x80, 0x6b4, 0x401, 0x3, 0x7, 0x7, 0x6, 0x3, 0xc98f, 0x1, 0x9, 0x3, 0x1, 0x4, 0x94, 0x0, 0x7, 0x6, 0xb419, 0x7, 0x755, 0x5, 0x5, 0xc, 0x0, 0x1, 0x853, 0x9, 0x4, 0x5, 0x8, 0x10, 0x101, 0x1, 0xfffffffffffffff2, 0x8]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f00000008c0)={r4, 0x5, 0x7}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000001300)=""/252, 0xfc}], 0x1, 0x0, 0xc) 6.005311332s ago: executing program 0 (id=462): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000013850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 5.849897006s ago: executing program 0 (id=465): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000009570d1d0d8352a0ddf92a21e18db2d4976542e5b7f59fc88a030a0ebec9a0db79ed94535fc884a46e80e07d5e14e85c806b83aa1d771b9473f27ca769ce44effd08028876e9e6ddb5db58a6142dd68a53e890e24639f2babaa6d73f1931ef931e91dc4423f22a7d0e47ae1a058e7ed52c5a120a78b9687fb8ab8d216300405f2c7d24077fdebe0ffa36f2e52833c3e173bd55ccf1159727cad1f470d3e132f000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = io_uring_setup(0xb3c, &(0x7f00000002c0)={0x0, 0x0, 0x400, 0x20}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000200)=0x2) read(r7, 0x0, 0x2006) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)) (async) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) (async) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x3a1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000440)=@gcm_128={{0x304}, "e453f079df21d540", "1ec2d524d78682576ec2d9e13dad1018", "993161e3", "be0692db0b429ee8"}, 0x28) (async) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000440)=@gcm_128={{0x304}, "e453f079df21d540", "1ec2d524d78682576ec2d9e13dad1018", "993161e3", "be0692db0b429ee8"}, 0x28) write$binfmt_script(r8, &(0x7f0000001300), 0x8f) (async) write$binfmt_script(r8, &(0x7f0000001300), 0x8f) close(r8) dup2(r7, r6) ioctl$VT_DISALLOCATE(r7, 0x5608) close_range(r5, 0xffffffffffffffff, 0x0) 5.718739369s ago: executing program 0 (id=466): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWCHAIN={0xc4, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x6c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x20894ecb}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_macvtap\x00'}, @NFTA_HOOK_DEV={0x14}, @NFTA_HOOK_DEV={0x14, 0x3, 'pim6reg0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond0\x00'}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_USERDATA={0x4}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x14c}}, 0x0) 5.717760079s ago: executing program 0 (id=467): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x6200c0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000380)={0x8, &(0x7f0000000340)=[{0x6, 0x17, 0x0, 0x9}, {0x4, 0x4, 0x4, 0x1}, {0x5, 0x40, 0x3, 0xfffffff8}, {0xf1ed, 0x0, 0x6, 0x2be1}, {0xfe89, 0x5, 0xc, 0x3}, {0x6, 0x8, 0x80, 0x91}, {0x4, 0xc, 0x1, 0x5}, {0x194f, 0x4, 0x1, 0x7b33}]}) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='.\x00', 0x64000811) inotify_rm_watch(0xffffffffffffffff, r1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) getpgrp(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000020000905000000000000000002000000", @ANYRES32=r7, @ANYBLOB="140006000056bc00ffffffff000000000000000008000200ac1e0001"], 0x34}}, 0x0) 4.838937961s ago: executing program 0 (id=472): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES8, @ANYBLOB="0000000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000b686540bfbdfac24c50883000000400000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001340)=0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRESDEC=r2, @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r8}, 0x10) set_robust_list(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0900000000000000000000000000000080000000"], 0x26}}, 0x0) splice(r10, 0x0, r9, 0x0, 0x7, 0x0) r11 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r12, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r12, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000000680)={@remote, @local, @broadcast}, 0xc) sendmmsg$inet(r12, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000037c0)='-', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003ac0)="bb", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003e80)='Z', 0x1}], 0x1}}], 0x3, 0x60cd894) close_range(r11, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf0, 0x4c, 0x200, 0x0, 0x0, 0x1c0, 0x2e8, 0x2e8, 0x1c0, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'ip6gre0\x00', {0x3}}}}, {{@ipv6={@mcast2, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00', {0xff}, {}, 0x3b}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 1.919031702s ago: executing program 2 (id=489): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x2}}]}, {0x0, [0x2e, 0x61, 0x5f]}}, &(0x7f0000000280)=""/234, 0x35, 0xea, 0x0, 0x5, 0x10000, @value}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x0, 0x4, 0xff, 0x24211, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$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") r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x108) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_gettime(0x5, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0xaf7, 0x62840) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) acct(&(0x7f0000000400)='./file1\x00') bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) futex(0x0, 0x86, 0x0, 0x0, 0x0, 0x2) 1.719154231s ago: executing program 0 (id=490): r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xb, 0x0, @void}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d08", 0x13}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001680)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0xe, &(0x7f0000000100)=[{&(0x7f0000000180)="c7", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000000000000000840000bd280d536d85e5ba32747908b019cad77e846cf5efd0ec68dca5aa527723be42b083ba6ccd5d5794336bdba5a250bb469fadebf8fca7b5838a7eeb25d72f85e0d5c0a9337e6d8458c1aa71210dddbad71ab0554484ddd2e07121b52e8f1cdc013e6046af343746ca99a5956b021b919e34b814a2495a6663c85d1dc2a9d8c6051b36480ad2b87ca562eb9a3dde008837a085ae0217b7d864b0d712c2b5322c5ccf2d5aeacaf0d81cbebdfc9d2c35b6cef4f554da2b5196e53e412b3bf9098336333e9636268ffe64655845"], 0x20}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x3d15, 0xfffffffb, 0x0, 0x8, 0x0, "dadd1023b1df022dace17a32d21100000000de"}) r3 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000000080)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000480)={0x0, 0x7, 0x0, [0xfffffffffffffffc, 0xa, 0xe4, 0x7, 0x80], [0xaa6a, 0x7fff, 0x9, 0x4, 0x1, 0x5, 0x48, 0x4, 0x9, 0x3, 0x2, 0x7, 0x1, 0x5, 0x3, 0x8, 0x3, 0x5, 0x494c, 0x6, 0xa, 0x6, 0x9, 0x7f, 0x10, 0xffffffffffffc35d, 0x4, 0x5, 0x7fff, 0x800, 0x7fffffff, 0x5, 0xfff, 0x17e, 0x8e, 0x4, 0x4, 0x9, 0x4, 0xf38c, 0x4d, 0x6, 0x5, 0x7ff, 0x2, 0xb, 0x4, 0xfffffffffffffffb, 0x80, 0x8, 0x6, 0x10001, 0x23d, 0x0, 0x8001, 0x7, 0x7ff, 0x0, 0x9, 0x7, 0x5, 0x7fffffff, 0x7, 0x3, 0x1, 0x2, 0x7, 0x9, 0x2, 0x7, 0x5, 0xfffffffffffffffe, 0x6, 0xbc, 0x7e, 0x8e00, 0x1, 0x5, 0xfffffffffffffff6, 0x5, 0x1000, 0x7, 0x7, 0x3, 0x1000000000000000, 0x80, 0x6b4, 0x401, 0x3, 0x7, 0x7, 0x6, 0x3, 0xc98f, 0x1, 0x9, 0x3, 0x1, 0x4, 0x94, 0x0, 0x7, 0x6, 0xb419, 0x7, 0x755, 0x5, 0x5, 0xc, 0x0, 0x1, 0x853, 0x9, 0x4, 0x5, 0x8, 0x10, 0x101, 0x1, 0xfffffffffffffff2, 0x8]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f00000008c0)={r4, 0x5, 0x7}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000001300)=""/252, 0xfc}], 0x1, 0x0, 0xc) 1.572098544s ago: executing program 2 (id=492): r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000140)="10", 0x1, r0) keyctl$get_keyring_id(0x0, r0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="97", 0x1, r1) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001880)={{r5}, &(0x7f0000001800), &(0x7f0000001840)=r4}, 0x20) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000018c0), 0x100, 0x0) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001940)=@o_path={&(0x7f0000001900)='./file0\x00', 0x0, 0x18, r7}, 0x18) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000019c0)=@generic={&(0x7f0000000280)='./bus\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x1f, 0x8, &(0x7f00000002c0)=@raw=[@call={0x85, 0x0, 0x0, 0x86}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @map_fd={0x18, 0x4}], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x7b, '\x00', 0x0, @fallback=0x79, 0xffffffffffffffff, 0x8, &(0x7f00000016c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001700)={0x4, 0xd, 0xf, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000001a00)=[0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001a40)=[{0x4, 0x1, 0xb, 0xb}], 0x10, 0x1d3, @void, @value}, 0x94) syz_io_uring_setup(0x485e, &(0x7f0000000300)={0x0, 0x871a, 0x0, 0x3, 0x1c0, 0x0, r8}, &(0x7f0000000380), &(0x7f00000003c0)) 1.39954946s ago: executing program 2 (id=493): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = io_uring_setup(0xdac, &(0x7f0000000180)) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000002c0)={r2, r4, 0x25, 0x0, @val=@tracing={0x0, 0x9}}, 0x20) syz_emit_ethernet(0xfdef, &(0x7f0000000200)=ANY=[], 0x0) close_range(r1, 0xffffffffffffffff, 0x1000000) 1.18128755s ago: executing program 2 (id=498): fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b703000008000040850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) setgroups(0x0, 0x0) 1.146267824s ago: executing program 2 (id=499): r0 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffe49, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) (async) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffe49, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0xaf, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=ANY=[@ANYBLOB="b2be9bc3f1b7acc0bd041675a698709ea173e2275c2143d7ed9ed94a623b6592aaf5979beb5cc5e40709c3993074b3638d786cdc413114b962eb2b798058a65104bcedebff61a1f2d591cde23a54071993fdb62d638c3be65ed357204cdebf92a687ff009a30e8af32a2ac868b", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000580008805400008024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39222c00098028000080060001000a00000014000200ff01000000000000000000000000000105000300020000001400020077673000"/122], 0x80}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) (async) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0)={[{}, {@bh}, {@errors_continue}]}, 0x1, 0x465, &(0x7f0000000580)="$eJzs3U9sVNUeB/DvTDslAd4rvLz3RPxXQaWIgm1NkAQTibKSjcHEdUMLIRZqaE2EEKOJC3duTFy7UHYuWbgyLnCpCW7cqStjJIZIjAu15s6fdigzpWOHTmU+n+TOnDv3zpzfnTO/e2dOT04D9K2R4qaUbE3ydZLh2urNO4zU7m5cv3ji1+sXT5SysHD851J1v1+uXzzR2LXxvC3FTTkZLSfld0q5r0W9c+cvvDo5MzN9rr5+YP7Mawfmzl948vSZyVPTp6bPjh089MzE2MHxiYmuHeuLl948vuWl546+N3X1p9lL331axLu1vq35ONbst9rdSEZufi+bPNa1yjaG/zWVS4M9DISODCQpmqtSzf/hDGSp8Ybzxbc9DQ64oxYKm9pufmsBuIuV0usIgN5oXOiL37+NZb2+e9B7147UfgAW7X6jvtS2DKZc36ey7Pd9N40kOXz56CfFkm73wwAAAACQz44keaJV/185/2/aryjfk2RHknuT7Eyq43ruT/JAkgeTPNQYT9SB5fsv7/8ptRtAQ1dcO5Icro/turn/r9H7l20D9bV/FSuplE6enpl+Ksm/k4ymsqlYH1uhjitf/vlVu23N/X/FUtTf6Ausx/Hj4LK/T09Nzk+u5ZhZcu3tZOdgq/YvLY4EKlLw4SS7OnnhylLx+117T7Xb7fbtz5208GGyp2X+10+8Vw9V71YYn3ng5OmZ4hRRPyvc6t2x8Rfa1a/9e6vI/80rtX+yrdQ8Xneu8zqu7Lj8bLttnZ//v/moOP8PlV6uBjhUf/SNyfn5c2PJUOnYrY+Pdx7zP1v7L02N96PxfhXtP7q79fX/P02vtjvJI0kerY9d3lO99id7kzyeZN8K0fzx/MFX2m2T/71VtP9Uy/xfHBqwLP87Lxze/sGxdvWvLv+frn6gR+uP+P53e6ttoF7HCQAAAAAAAEB3lKtz4JXK+xfL5fL+/bU5/P6bzeWZ2bn5fSdnXz87VZsrb1sq5cb4z+Gm8aBj1fLS+viy9Ykk25O8P/B7feaB2ZmpXh889LktTeXm/C/8MNCrqIB1Y75W6F+ryP/KesQBrD/Xf+hf8h/6l/yH/iX/oX/Jf+hf8h/61+rzf+iOxgGsP9d/6EtrmddvoxUGsyHCaFlojJ/qURiNf8m/5te5Cz82i4WPP0/Woa6BJH/r6ZtWPatjNwq9OiMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbCx/BQAA//8i9dad") creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) (async) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b900000000fffffffff2060000000000000200"}) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f00000003c0)) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0) (async) syz_io_uring_submit(0x0, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4e20, @multicast1}, 0x10) (async) sendto$inet(r8, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00# ', @ANYRES16=r6, @ANYBLOB="010000000000000000003d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500820000000000"], 0x58}, 0x1, 0x0, 0x0, 0x24000015}, 0x880) (async) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00# ', @ANYRES16=r6, @ANYBLOB="010000000000000000003d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500820000000000"], 0x58}, 0x1, 0x0, 0x0, 0x24000015}, 0x880) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000ac0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r6, 0x15fb0871c14d7488, 0x70bd2d, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendto$packet(r3, 0x0, 0x0, 0x40, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 1.0768447s ago: executing program 3 (id=501): sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100800001) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES8=0x0, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) (fail_nth: 1) 865.08542ms ago: executing program 3 (id=502): sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100800001) r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000100), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3d, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000e7c8df78110000000200000000000000", @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES64=0x0, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018250000", @ANYRES32, @ANYBLOB="00000000560c0000b7080000000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa0fffffffffff307010000f8ffffffbfa400000000000007040000f005ffffb70200000800000018230000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000018210000", @ANYRES32=r0, @ANYBLOB="0000000000000014950000000000000018110000", @ANYBLOB="706474b4f7b92cf9b0ba403799d0ddfa4a6438566bc069464cda44a1afabbce35d5472345b8ae1f014baa28caab4deb82bbdac6ec5c97ea53528b1d17455938727452b05c9be3b61547f331266a7b730671b4301d70986d93e43be8870e09fb4f9c2c46fc607ed192c4f5e879e70415e3dcb14065bf025b6c8cec8090a788b7c9f267ddd4d3fd413dcef69", @ANYBLOB="0000000000000000b708000000fcffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000184b0000030000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xf, 0x2000c}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000005c0)=[{0x4, 0x4, 0x10, 0x7}, {0x1, 0x1, 0x2, 0x1}, {0x1, 0x2, 0x8, 0x6}, {0x8, 0x2, 0xe, 0x6}, {0x4, 0x2, 0x7, 0x2}, {0x1, 0x4, 0x6}, {0x1, 0x1, 0xe}, {0x3, 0x3, 0xb, 0xd}], 0x10, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES8=0x0, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$pppl2tp(0x18, 0x1, 0x1) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pread64(r2, &(0x7f00000001c0)=""/204, 0xcc, 0x103) r3 = geteuid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000cc0)={[{@jqfmt_vfsv1}, {}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@norecovery}, {@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1}}, {@nodelalloc}, {@stripe={'stripe', 0x3d, 0x4}}, {@dioread_lock}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@fsname={'fsname', 0x3d, 'nodelallo1R\xcb\xe84$A\x90\xa3\xe1\x9b\xe2\xcd\x93=\xa1cw\x16\x8e_\xe6\xaaU}\xb2\xa8U\xde\xdc\x83\x0f\xa7M\xdb5vy\x1cdk\x0eg\x86\xe4\x9c[A\xf8\xa9\xeba\xb5Y\xdd\xe5\x00\xbc\xee\xad\xcb\xcd\x0f\x10\x05$\xf4\xa7a\xb2H9\xdb\xd8\xd9E\x81\xe5Y\xd6\f\a\x96\x9c\xddb\xa6\xdf\x88\x8f\nK,\xda\xf7\x88\x9a\xe8]\x9a\xe9;\x88\r\xd9\xe4\x95?\xa9\xae\xecs\xdd\xaat\x1b\xb4;ON\xb0v\xc9\xe8\xa3Rq\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbcdMo\xf8\xccG\xa9\x99\xef(dp|rS\x8e\xc5e\xe5\xd6%G\x94=\xe59\x90\x85\xe6o2\xcb\x82\xe3\x95\x00\x8a$~\xf6\xe2\xf3!\xf0\xc5A\x18\x10\xa0\x97\xea\xf6]\x13M\x8c\xfe_\xc5\xdc\x9du\x85\x05\xbf\xd3\x8a\x16-\xa6V\xef\x11\xe2\xf1'}}, {@uid_lt={'uid<', r3}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, 'nolazytime'}}, {@measure}, {@subj_role={'subj_role', 0x3d, '\n)'}}, {@obj_role={'obj_role', 0x3d, 'debug_want_extra_isize'}}]}, 0xfc, 0x572, &(0x7f0000003780)="$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") r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x58, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x62, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) rename(0x0, &(0x7f00000000c0)='./file1\x00') socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_nanosleep(0xb, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) io_setup(0x1, &(0x7f0000000180)) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 727.806192ms ago: executing program 2 (id=503): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="97", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r1}) (fail_nth: 4) 627.651282ms ago: executing program 4 (id=504): sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e00000004000000080000000600000000000000", @ANYRES32, @ANYBLOB="89f0260000000000006add0000000000000000000000000000c0f91c7fe586d84f4f3c6a000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x161042, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/keycreate\x00') mount$9p_fd(0x0, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r4 = syz_io_uring_setup(0x4174, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000000000200000008000b00000000000a000900aaaaaaaaaaaa000008000300", @ANYRES32=r10], 0x30}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r13], 0x20}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x50, r9, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffff0}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040001) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000009060102000009b7df296d251eb446000000000000ffff0800094000000039090088c198318583c59e0000040001000700c2a31d4600000000000004000000000000000100"/85], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) socket$nl_generic(0x10, 0x3, 0x10) 534.58398ms ago: executing program 3 (id=505): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000010000000000000000008a61b3a31fdcff09b02a98a0b0396e25dd8a82a2e5716debe9795e93cc74ea76c72fe27b4b125756c6d3e23bc6295aa7dd4178d845dc521cacc425274c01c5b5c6ca6750a02006bb747d8b84a3443c0900805b136bee147af6b9219a09cd7f2953c7"], 0x48) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x541b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r3, @ANYBLOB="020000000000800080001200080001007674693674"], 0xa0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r3, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0x0) flock(0xffffffffffffffff, 0x1) flock(0xffffffffffffffff, 0x2) dup3(0xffffffffffffffff, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001f85236ccc4ce75fa61b6d6978d0", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/locks\x00', 0x0, 0x0) preadv2(r6, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1, 0x29, 0x0, 0x11) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) utime(&(0x7f0000003dc0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) socket$netlink(0x10, 0x3, 0x8000000004) 279.600474ms ago: executing program 4 (id=506): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') write$UHID_INPUT(r0, 0x0, 0x0) 226.885649ms ago: executing program 4 (id=507): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWCHAIN={0xc4, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x6c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x20894ecb}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_macvtap\x00'}, @NFTA_HOOK_DEV={0x14}, @NFTA_HOOK_DEV={0x14, 0x3, 'pim6reg0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond0\x00'}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_USERDATA={0x4}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x14c}}, 0x0) 156.095255ms ago: executing program 3 (id=508): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWCHAIN={0xc4, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x6c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x20894ecb}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_macvtap\x00'}, @NFTA_HOOK_DEV={0x14}, @NFTA_HOOK_DEV={0x14, 0x3, 'pim6reg0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond0\x00'}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_USERDATA={0x4}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x144}}, 0x0) 155.219676ms ago: executing program 4 (id=509): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x2405}, 0x0, 0x0, 0xffffffffffffffff, 0xd) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 116.830669ms ago: executing program 3 (id=510): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000f40), 0x1, 0x503, &(0x7f0000000880)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) fcntl$setstatus(r0, 0x4, 0x46100) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x2) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') syz_io_uring_setup(0x7381, &(0x7f00000000c0)={0x0, 0x7a08, 0x1000, 0x2, 0x1f0}, &(0x7f00000001c0), &(0x7f0000000240)) write$UHID_INPUT(r1, 0x0, 0x0) 35.173897ms ago: executing program 4 (id=511): chdir(&(0x7f0000000280)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mq_unlink(&(0x7f0000000340)='eth0\x00') 2.36685ms ago: executing program 3 (id=512): syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') 0s ago: executing program 4 (id=513): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f00000002c0)=ANY=[@ANYBLOB="1a354e2ea1ae270f7cacab28d7e6e28dc2f6ac1d72685c221048ba6c011f8e869517f667d422d1a72826f4218fece36e1f71ad0e1474d4d4e00cd94dc9971e44d7c7d620c6d1686d41c8daa0f229b60a3868f3aa4e292b1b0fa16e1415edc35c356d1ade8bdb38722ae39a0303611e8f93102c82f215256a3892bf49ae02c92987716948b46a429268e23707a0abfcf9611128ba6c2994c2db817316d5f37534eece05cd08dbbec788775f7d9f37fae2f0141a871d457854fbf02147bdc34b84dc8f"], 0x1, 0x2c7, &(0x7f0000000a80)="$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") r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r1, &(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) kernel console output (not intermixed with test programs): -fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.778695][ T36] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 55.791092][ T36] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.791092][ T36] [ 55.800013][ T4364] veth0_vlan: entered promiscuous mode [ 55.800864][ T36] EXT4-fs (loop1): Total free blocks count 0 [ 55.812582][ T36] EXT4-fs (loop1): Free/Dirty block details [ 55.812940][ T4364] veth1_vlan: entered promiscuous mode [ 55.818500][ T36] EXT4-fs (loop1): free_blocks=0 [ 55.829024][ T36] EXT4-fs (loop1): dirty_blocks=0 [ 55.834202][ T36] EXT4-fs (loop1): Block reservation details [ 55.837619][ T4364] veth0_macvtap: entered promiscuous mode [ 55.840191][ T36] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 55.843594][ T4327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.848301][ T4364] veth1_macvtap: entered promiscuous mode [ 55.876087][ T4364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.886696][ T4364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.896703][ T4364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.907263][ T4364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.917247][ T4364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.927815][ T4364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.937661][ T4364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.948266][ T4364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.959454][ T4364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.967096][ T4505] batman_adv: batadv0: Adding interface: dummy0 [ 55.973390][ T4505] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.998676][ T4505] batman_adv: batadv0: Interface activated: dummy0 [ 56.018679][ T4364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.029296][ T4364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.039260][ T4364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.049756][ T4364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.059689][ T4364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.070283][ T4364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.080164][ T4364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.090763][ T4364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.103064][ T4364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.110638][ T29] kauditd_printk_skb: 447 callbacks suppressed [ 56.110654][ T29] audit: type=1400 audit(1727412455.610:2931): avc: denied { name_connect } for pid=4508 comm="syz.1.306" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 56.142001][ T4364] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.150795][ T4364] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.159530][ T4364] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.168348][ T4364] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.179732][ T29] audit: type=1400 audit(1727412455.650:2932): avc: denied { getopt } for pid=4508 comm="syz.1.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.345063][ T29] audit: type=1326 audit(1727412455.850:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 56.345977][ T4553] netlink: 'syz.2.308': attribute type 39 has an invalid length. [ 56.371374][ T29] audit: type=1326 audit(1727412455.850:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 56.376542][ T4553] netlink: 8 bytes leftover after parsing attributes in process `syz.2.308'. [ 56.408829][ T29] audit: type=1326 audit(1727412455.850:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 56.432219][ T29] audit: type=1326 audit(1727412455.850:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 56.455701][ T29] audit: type=1326 audit(1727412455.850:2937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 56.479310][ T29] audit: type=1326 audit(1727412455.850:2938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 56.502691][ T29] audit: type=1326 audit(1727412455.850:2939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 56.526210][ T29] audit: type=1326 audit(1727412455.850:2940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 56.549668][ T4553] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.556932][ T4553] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.604313][ T4698] FAULT_INJECTION: forcing a failure. [ 57.604313][ T4698] name failslab, interval 1, probability 0, space 0, times 0 [ 57.617166][ T4698] CPU: 0 UID: 0 PID: 4698 Comm: syz.2.313 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 57.627470][ T4698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 57.637595][ T4698] Call Trace: [ 57.640965][ T4698] [ 57.643989][ T4698] dump_stack_lvl+0xf2/0x150 [ 57.648727][ T4698] dump_stack+0x15/0x20 [ 57.652895][ T4698] should_fail_ex+0x223/0x230 [ 57.657657][ T4698] ? skb_clone+0x154/0x1f0 [ 57.662085][ T4698] should_failslab+0x8f/0xb0 [ 57.666726][ T4698] kmem_cache_alloc_noprof+0x4c/0x290 [ 57.672119][ T4698] skb_clone+0x154/0x1f0 [ 57.676378][ T4698] __netlink_deliver_tap+0x2bd/0x4c0 [ 57.681730][ T4698] netlink_unicast+0x64a/0x670 [ 57.686515][ T4698] netlink_sendmsg+0x5cc/0x6e0 [ 57.691353][ T4698] ? __pfx_netlink_sendmsg+0x10/0x10 [ 57.696760][ T4698] __sock_sendmsg+0x140/0x180 [ 57.701454][ T4698] ____sys_sendmsg+0x312/0x410 [ 57.706291][ T4698] __sys_sendmsg+0x1d9/0x270 [ 57.710923][ T4698] __x64_sys_sendmsg+0x46/0x50 [ 57.715782][ T4698] x64_sys_call+0x2689/0x2d60 [ 57.720468][ T4698] do_syscall_64+0xc9/0x1c0 [ 57.724985][ T4698] ? clear_bhb_loop+0x55/0xb0 [ 57.729701][ T4698] ? clear_bhb_loop+0x55/0xb0 [ 57.734388][ T4698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.740361][ T4698] RIP: 0033:0x7f6fc65cdf39 [ 57.744862][ T4698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.764623][ T4698] RSP: 002b:00007f6fc5241038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.773086][ T4698] RAX: ffffffffffffffda RBX: 00007f6fc6785f80 RCX: 00007f6fc65cdf39 [ 57.781107][ T4698] RDX: 0000000000000090 RSI: 0000000020000800 RDI: 0000000000000003 [ 57.789079][ T4698] RBP: 00007f6fc5241090 R08: 0000000000000000 R09: 0000000000000000 [ 57.797098][ T4698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.805112][ T4698] R13: 0000000000000000 R14: 00007f6fc6785f80 R15: 00007fff17b3f948 [ 57.813186][ T4698] [ 57.842715][ T4700] loop2: detected capacity change from 0 to 2048 [ 57.852233][ T4700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.887475][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 57.899854][ T56] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.899854][ T56] [ 57.909609][ T56] EXT4-fs (loop2): Total free blocks count 0 [ 57.915671][ T56] EXT4-fs (loop2): Free/Dirty block details [ 57.921687][ T56] EXT4-fs (loop2): free_blocks=0 [ 57.926641][ T56] EXT4-fs (loop2): dirty_blocks=0 [ 57.932030][ T56] EXT4-fs (loop2): Block reservation details [ 57.938077][ T56] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 57.946391][ T4364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.968763][ T4707] loop2: detected capacity change from 0 to 512 [ 57.984348][ T4710] syz.1.317[4710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.984437][ T4710] syz.1.317[4710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.992901][ T4707] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 57.996541][ T4710] syz.1.317[4710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.008259][ T4707] EXT4-fs (loop2): orphan cleanup on readonly fs [ 58.035605][ T4707] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.316: Failed to acquire dquot type 1 [ 58.047461][ T4707] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.316: bg 0: block 40: padding at end of block bitmap is not set [ 58.062028][ T4707] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 58.076320][ T4707] EXT4-fs (loop2): 1 truncate cleaned up [ 58.083103][ T4707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.110834][ T4707] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 58.130126][ T4364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.191016][ T4714] FAULT_INJECTION: forcing a failure. [ 58.191016][ T4714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.204162][ T4714] CPU: 0 UID: 0 PID: 4714 Comm: syz.1.320 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 58.214552][ T4714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 58.224609][ T4714] Call Trace: [ 58.227888][ T4714] [ 58.230893][ T4714] dump_stack_lvl+0xf2/0x150 [ 58.235520][ T4714] dump_stack+0x15/0x20 [ 58.239706][ T4714] should_fail_ex+0x223/0x230 [ 58.244396][ T4714] should_fail+0xb/0x10 [ 58.248563][ T4714] should_fail_usercopy+0x1a/0x20 [ 58.253675][ T4714] _copy_from_user+0x1e/0xd0 [ 58.258449][ T4714] memdup_user+0x64/0xc0 [ 58.262701][ T4714] strndup_user+0x68/0xa0 [ 58.267036][ T4714] __se_sys_mount+0x91/0x2d0 [ 58.271660][ T4714] ? fput+0x14e/0x190 [ 58.275706][ T4714] ? ksys_write+0x17a/0x1b0 [ 58.280241][ T4714] __x64_sys_mount+0x67/0x80 [ 58.284843][ T4714] x64_sys_call+0x203e/0x2d60 [ 58.289587][ T4714] do_syscall_64+0xc9/0x1c0 [ 58.294133][ T4714] ? clear_bhb_loop+0x55/0xb0 [ 58.298977][ T4714] ? clear_bhb_loop+0x55/0xb0 [ 58.303763][ T4714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.309696][ T4714] RIP: 0033:0x7f4b23e0df39 [ 58.314127][ T4714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.333770][ T4714] RSP: 002b:00007f4b22a81038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 58.342190][ T4714] RAX: ffffffffffffffda RBX: 00007f4b23fc5f80 RCX: 00007f4b23e0df39 [ 58.350202][ T4714] RDX: 00000000200002c0 RSI: 0000000020000280 RDI: 0000000020000100 [ 58.358204][ T4714] RBP: 00007f4b22a81090 R08: 0000000020000300 R09: 0000000000000000 [ 58.366193][ T4714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.374209][ T4714] R13: 0000000000000000 R14: 00007f4b23fc5f80 R15: 00007ffff8228378 [ 58.382189][ T4714] [ 58.435372][ T4717] loop2: detected capacity change from 0 to 160 [ 58.452021][ T4717] iso9660: Unknown parameter '' [ 58.466681][ T4720] loop1: detected capacity change from 0 to 128 [ 58.610699][ T4730] FAULT_INJECTION: forcing a failure. [ 58.610699][ T4730] name failslab, interval 1, probability 0, space 0, times 0 [ 58.623506][ T4730] CPU: 1 UID: 0 PID: 4730 Comm: syz.2.325 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 58.633895][ T4730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 58.644013][ T4730] Call Trace: [ 58.647345][ T4730] [ 58.650279][ T4730] dump_stack_lvl+0xf2/0x150 [ 58.654887][ T4730] dump_stack+0x15/0x20 [ 58.659130][ T4730] should_fail_ex+0x223/0x230 [ 58.664069][ T4730] ? skb_clone+0x154/0x1f0 [ 58.668502][ T4730] should_failslab+0x8f/0xb0 [ 58.673191][ T4730] kmem_cache_alloc_noprof+0x4c/0x290 [ 58.678704][ T4730] skb_clone+0x154/0x1f0 [ 58.683027][ T4730] __netlink_deliver_tap+0x2bd/0x4c0 [ 58.688398][ T4730] netlink_unicast+0x64a/0x670 [ 58.693193][ T4730] netlink_sendmsg+0x5cc/0x6e0 [ 58.698045][ T4730] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.703356][ T4730] __sock_sendmsg+0x140/0x180 [ 58.708134][ T4730] ____sys_sendmsg+0x312/0x410 [ 58.712918][ T4730] __sys_sendmsg+0x1d9/0x270 [ 58.717686][ T4730] __x64_sys_sendmsg+0x46/0x50 [ 58.722522][ T4730] x64_sys_call+0x2689/0x2d60 [ 58.727246][ T4730] do_syscall_64+0xc9/0x1c0 [ 58.731823][ T4730] ? clear_bhb_loop+0x55/0xb0 [ 58.736579][ T4730] ? clear_bhb_loop+0x55/0xb0 [ 58.741300][ T4730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.747254][ T4730] RIP: 0033:0x7f6fc65cdf39 [ 58.751822][ T4730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.771633][ T4730] RSP: 002b:00007f6fc5220038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.780098][ T4730] RAX: ffffffffffffffda RBX: 00007f6fc6786058 RCX: 00007f6fc65cdf39 [ 58.788147][ T4730] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 58.796234][ T4730] RBP: 00007f6fc5220090 R08: 0000000000000000 R09: 0000000000000000 [ 58.804380][ T4730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.812365][ T4730] R13: 0000000000000000 R14: 00007f6fc6786058 R15: 00007fff17b3f948 [ 58.820417][ T4730] [ 58.826260][ T4730] netlink: 'syz.2.325': attribute type 8 has an invalid length. [ 59.341833][ T4735] loop1: detected capacity change from 0 to 2048 [ 59.363778][ T4735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.394371][ T1402] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 59.406836][ T1402] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.406836][ T1402] [ 59.416522][ T1402] EXT4-fs (loop1): Total free blocks count 0 [ 59.422554][ T1402] EXT4-fs (loop1): Free/Dirty block details [ 59.428470][ T1402] EXT4-fs (loop1): free_blocks=0 [ 59.433445][ T1402] EXT4-fs (loop1): dirty_blocks=0 [ 59.438483][ T1402] EXT4-fs (loop1): Block reservation details [ 59.444518][ T1402] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 59.452502][ T4327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.532149][ T4746] loop2: detected capacity change from 0 to 128 [ 59.538987][ T4746] ======================================================= [ 59.538987][ T4746] WARNING: The mand mount option has been deprecated and [ 59.538987][ T4746] and is ignored by this kernel. Remove the mand [ 59.538987][ T4746] option from the mount to silence this warning. [ 59.538987][ T4746] ======================================================= [ 59.576511][ T4746] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 59.588738][ T4746] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.673696][ T4756] loop1: detected capacity change from 0 to 764 [ 59.681190][ T4756] rock: directory entry would overflow storage [ 59.687384][ T4756] rock: sig=0x4654, size=5, remaining=4 [ 59.743982][ T4760] loop1: detected capacity change from 0 to 160 [ 59.750578][ T4760] iso9660: Unknown parameter '' [ 59.757332][ T4364] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.835636][ T4766] loop1: detected capacity change from 0 to 2048 [ 59.867012][ T4766] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.894707][ T36] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 59.907120][ T36] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.907120][ T36] [ 59.917016][ T36] EXT4-fs (loop1): Total free blocks count 0 [ 59.923175][ T36] EXT4-fs (loop1): Free/Dirty block details [ 59.929177][ T36] EXT4-fs (loop1): free_blocks=0 [ 59.934374][ T36] EXT4-fs (loop1): dirty_blocks=0 [ 59.939420][ T36] EXT4-fs (loop1): Block reservation details [ 59.945448][ T36] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 59.953506][ T4327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.786163][ T4794] loop2: detected capacity change from 0 to 764 [ 60.793553][ T4794] rock: directory entry would overflow storage [ 60.800023][ T4794] rock: sig=0x4654, size=5, remaining=4 [ 60.862688][ T4799] loop2: detected capacity change from 0 to 160 [ 60.871101][ T4799] iso9660: Unknown parameter '' [ 60.921477][ T4806] loop1: detected capacity change from 0 to 2048 [ 60.945093][ T4806] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.974865][ T1402] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 60.987386][ T1402] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.987386][ T1402] [ 60.997256][ T1402] EXT4-fs (loop1): Total free blocks count 0 [ 61.003274][ T1402] EXT4-fs (loop1): Free/Dirty block details [ 61.009170][ T1402] EXT4-fs (loop1): free_blocks=0 [ 61.014243][ T1402] EXT4-fs (loop1): dirty_blocks=0 [ 61.019378][ T1402] EXT4-fs (loop1): Block reservation details [ 61.025437][ T1402] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 61.032024][ T4815] FAULT_INJECTION: forcing a failure. [ 61.032024][ T4815] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.032826][ T4327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.045149][ T4815] CPU: 1 UID: 0 PID: 4815 Comm: syz.2.353 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 61.064409][ T4815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.074562][ T4815] Call Trace: [ 61.077865][ T4815] [ 61.080945][ T4815] dump_stack_lvl+0xf2/0x150 [ 61.085664][ T4815] dump_stack+0x15/0x20 [ 61.089879][ T4815] should_fail_ex+0x223/0x230 [ 61.094578][ T4815] should_fail+0xb/0x10 [ 61.098801][ T4815] should_fail_usercopy+0x1a/0x20 [ 61.103854][ T4815] _copy_from_user+0x1e/0xd0 [ 61.108531][ T4815] do_replace+0x7b/0x2d0 [ 61.112849][ T4815] do_ebt_set_ctl+0x1bd/0xb80 [ 61.117543][ T4815] ? _parse_integer_limit+0x167/0x180 [ 61.122967][ T4815] ? _parse_integer+0x27/0x30 [ 61.127673][ T4815] ? kstrtoull+0x110/0x140 [ 61.132148][ T4815] ? tcp_release_cb+0xfe/0x380 [ 61.136934][ T4815] ? _raw_spin_unlock_bh+0x36/0x40 [ 61.142153][ T4815] ? release_sock+0x117/0x150 [ 61.146948][ T4815] ? sockopt_release_sock+0x42/0x50 [ 61.152165][ T4815] ? do_ip_setsockopt+0x1fcf/0x2340 [ 61.157390][ T4815] nf_setsockopt+0x195/0x1b0 [ 61.162002][ T4815] ip_setsockopt+0xea/0x100 [ 61.166544][ T4815] tcp_setsockopt+0x93/0xb0 [ 61.171099][ T4815] sock_common_setsockopt+0x64/0x80 [ 61.176308][ T4815] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 61.182246][ T4815] __sys_setsockopt+0x1cc/0x240 [ 61.187129][ T4815] __x64_sys_setsockopt+0x66/0x80 [ 61.192180][ T4815] x64_sys_call+0x278d/0x2d60 [ 61.196882][ T4815] do_syscall_64+0xc9/0x1c0 [ 61.201441][ T4815] ? clear_bhb_loop+0x55/0xb0 [ 61.206209][ T4815] ? clear_bhb_loop+0x55/0xb0 [ 61.210906][ T4815] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.216841][ T4815] RIP: 0033:0x7f6fc65cdf39 [ 61.221305][ T4815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.241266][ T4815] RSP: 002b:00007f6fc5241038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 61.249827][ T4815] RAX: ffffffffffffffda RBX: 00007f6fc6785f80 RCX: 00007f6fc65cdf39 [ 61.257892][ T4815] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000005 [ 61.265943][ T4815] RBP: 00007f6fc5241090 R08: 00000000000003a8 R09: 0000000000000000 [ 61.274000][ T4815] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 61.281993][ T4815] R13: 0000000000000000 R14: 00007f6fc6785f80 R15: 00007fff17b3f948 [ 61.290066][ T4815] [ 61.327647][ T4819] loop2: detected capacity change from 0 to 2048 [ 61.351939][ T4819] loop2: p1 < > p4 [ 61.356667][ T4819] loop2: p4 size 8388608 extends beyond EOD, truncated [ 61.388730][ T4825] loop2: detected capacity change from 0 to 164 [ 61.401673][ T3574] udevd[3574]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 61.405171][ T4827] loop1: detected capacity change from 0 to 764 [ 61.413183][ T3257] udevd[3257]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 61.419976][ T4825] process '+}[@' launched './file0' with NULL argv: empty string added [ 61.437632][ T4825] +}[@: attempt to access beyond end of device [ 61.437632][ T4825] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 61.452774][ T4827] rock: directory entry would overflow storage [ 61.454978][ T4825] +}[@: attempt to access beyond end of device [ 61.454978][ T4825] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 61.459475][ T4827] rock: sig=0x4654, size=5, remaining=4 [ 61.477581][ T4825] pim6reg1: entered promiscuous mode [ 61.478197][ T4825] pim6reg1: entered allmulticast mode [ 61.570050][ T4836] loop2: detected capacity change from 0 to 160 [ 61.571624][ T4834] netlink: 'syz.1.362': attribute type 3 has an invalid length. [ 61.584436][ T4836] iso9660: Unknown parameter '' [ 61.598039][ T4834] loop1: detected capacity change from 0 to 1024 [ 61.604939][ T4834] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.612952][ T4834] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 61.632738][ T4834] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.646491][ T4834] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 61.675287][ T29] kauditd_printk_skb: 632 callbacks suppressed [ 61.675300][ T29] audit: type=1400 audit(1727412461.180:3569): avc: denied { create } for pid=4833 comm="syz.1.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 61.701014][ T29] audit: type=1400 audit(1727412461.190:3570): avc: denied { write } for pid=4833 comm="syz.1.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 61.731433][ T4327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.741408][ T29] audit: type=1326 audit(1727412461.240:3571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 61.755049][ T4843] loop2: detected capacity change from 0 to 2048 [ 61.765027][ T29] audit: type=1326 audit(1727412461.240:3572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 61.765066][ T29] audit: type=1326 audit(1727412461.250:3573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 61.765094][ T29] audit: type=1326 audit(1727412461.250:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 61.813242][ T4843] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.818426][ T29] audit: type=1326 audit(1727412461.250:3575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 61.877164][ T29] audit: type=1326 audit(1727412461.250:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 61.895390][ T4847] FAULT_INJECTION: forcing a failure. [ 61.895390][ T4847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.900643][ T29] audit: type=1326 audit(1727412461.250:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 61.913756][ T4847] CPU: 1 UID: 0 PID: 4847 Comm: syz.1.364 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 61.937016][ T29] audit: type=1326 audit(1727412461.250:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fc65cdf39 code=0x7ffc0000 [ 61.947211][ T4847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.947228][ T4847] Call Trace: [ 61.947237][ T4847] [ 61.987067][ T4847] dump_stack_lvl+0xf2/0x150 [ 61.991718][ T4847] dump_stack+0x15/0x20 [ 61.995948][ T4847] should_fail_ex+0x223/0x230 [ 62.000654][ T4847] should_fail+0xb/0x10 [ 62.004919][ T4847] should_fail_usercopy+0x1a/0x20 [ 62.010020][ T4847] _copy_from_user+0x1e/0xd0 [ 62.014741][ T4847] copy_msghdr_from_user+0x54/0x2a0 [ 62.020080][ T4847] __sys_sendmsg+0x171/0x270 [ 62.024788][ T4847] __x64_sys_sendmsg+0x46/0x50 [ 62.029582][ T4847] x64_sys_call+0x2689/0x2d60 [ 62.034438][ T4847] do_syscall_64+0xc9/0x1c0 [ 62.038963][ T4847] ? clear_bhb_loop+0x55/0xb0 [ 62.043702][ T4847] ? clear_bhb_loop+0x55/0xb0 [ 62.048401][ T4847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.054330][ T4847] RIP: 0033:0x7f4b23e0df39 [ 62.058827][ T4847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.078673][ T4847] RSP: 002b:00007f4b22a81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.087098][ T4847] RAX: ffffffffffffffda RBX: 00007f4b23fc5f80 RCX: 00007f4b23e0df39 [ 62.095211][ T4847] RDX: 0000000000000000 RSI: 0000000020007940 RDI: 0000000000000005 [ 62.103186][ T4847] RBP: 00007f4b22a81090 R08: 0000000000000000 R09: 0000000000000000 [ 62.111180][ T4847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.119156][ T4847] R13: 0000000000000000 R14: 00007f4b23fc5f80 R15: 00007ffff8228378 [ 62.127137][ T4847] [ 62.143296][ T2135] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 62.155636][ T2135] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.155636][ T2135] [ 62.165339][ T2135] EXT4-fs (loop2): Total free blocks count 0 [ 62.171459][ T2135] EXT4-fs (loop2): Free/Dirty block details [ 62.177367][ T2135] EXT4-fs (loop2): free_blocks=0 [ 62.182458][ T2135] EXT4-fs (loop2): dirty_blocks=0 [ 62.187581][ T2135] EXT4-fs (loop2): Block reservation details [ 62.193715][ T2135] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 62.207430][ T4364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.233166][ T2135] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.286385][ T4855] loop2: detected capacity change from 0 to 512 [ 62.291835][ T4857] loop1: detected capacity change from 0 to 764 [ 62.301400][ T4855] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.311862][ T4857] rock: directory entry would overflow storage [ 62.318062][ T4857] rock: sig=0x4654, size=5, remaining=4 [ 62.327979][ T2135] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.328143][ T4855] EXT4-fs (loop2): 1 truncate cleaned up [ 62.347146][ T4855] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.373981][ T4855] FAULT_INJECTION: forcing a failure. [ 62.373981][ T4855] name failslab, interval 1, probability 0, space 0, times 0 [ 62.386766][ T4855] CPU: 1 UID: 0 PID: 4855 Comm: +}[@ Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 62.396656][ T4855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 62.406842][ T4855] Call Trace: [ 62.410141][ T4855] [ 62.413077][ T4855] dump_stack_lvl+0xf2/0x150 [ 62.417690][ T4855] dump_stack+0x15/0x20 [ 62.421860][ T4855] should_fail_ex+0x223/0x230 [ 62.426627][ T4855] ? getname_flags+0x81/0x3b0 [ 62.431353][ T4855] should_failslab+0x8f/0xb0 [ 62.435962][ T4855] kmem_cache_alloc_noprof+0x4c/0x290 [ 62.441445][ T4855] getname_flags+0x81/0x3b0 [ 62.446063][ T4855] __x64_sys_unlink+0x21/0x40 [ 62.450816][ T4855] x64_sys_call+0x280f/0x2d60 [ 62.455507][ T4855] do_syscall_64+0xc9/0x1c0 [ 62.460123][ T4855] ? clear_bhb_loop+0x55/0xb0 [ 62.464873][ T4855] ? clear_bhb_loop+0x55/0xb0 [ 62.469601][ T4855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.475640][ T4855] RIP: 0033:0x7f6fc65cdf39 [ 62.480099][ T4855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.499883][ T4855] RSP: 002b:00007f6fc5241038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 62.508429][ T4855] RAX: ffffffffffffffda RBX: 00007f6fc6785f80 RCX: 00007f6fc65cdf39 [ 62.516438][ T4855] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 62.524422][ T4855] RBP: 00007f6fc5241090 R08: 0000000000000000 R09: 0000000000000000 [ 62.532409][ T4855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.540444][ T4855] R13: 0000000000000000 R14: 00007f6fc6785f80 R15: 00007fff17b3f948 [ 62.548457][ T4855] [ 62.559269][ T2135] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.605493][ T4364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.617798][ T2135] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.669276][ T4880] loop1: detected capacity change from 0 to 512 [ 62.682771][ T4878] batman_adv: batadv0: Adding interface: dummy0 [ 62.689202][ T4878] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.717250][ T4878] batman_adv: batadv0: Interface activated: dummy0 [ 62.744723][ T4878] net_ratelimit: 30 callbacks suppressed [ 62.744742][ T4878] batadv0: mtu less than device minimum [ 62.756580][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.767404][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.778122][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.789140][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.799973][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.810819][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.821554][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.832341][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.843186][ T4878] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 62.872648][ T2135] bridge_slave_1: left allmulticast mode [ 62.878338][ T2135] bridge_slave_1: left promiscuous mode [ 62.884060][ T2135] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.892009][ T2135] bridge_slave_0: left allmulticast mode [ 62.897665][ T2135] bridge_slave_0: left promiscuous mode [ 62.903440][ T2135] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.997823][ T4886] loop2: detected capacity change from 0 to 160 [ 63.004863][ T4886] iso9660: Unknown parameter '' [ 63.024953][ T2135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.035501][ T2135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.046017][ T2135] bond0 (unregistering): Released all slaves [ 63.082648][ T4890] FAULT_INJECTION: forcing a failure. [ 63.082648][ T4890] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.095835][ T4890] CPU: 1 UID: 0 PID: 4890 Comm: syz.2.376 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 63.106223][ T4890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.116313][ T4890] Call Trace: [ 63.119679][ T4890] [ 63.122716][ T4890] dump_stack_lvl+0xf2/0x150 [ 63.127339][ T4890] dump_stack+0x15/0x20 [ 63.131551][ T4890] should_fail_ex+0x223/0x230 [ 63.136302][ T4890] should_fail+0xb/0x10 [ 63.138380][ T4858] chnl_net:caif_netlink_parms(): no params data found [ 63.140556][ T4890] should_fail_usercopy+0x1a/0x20 [ 63.152387][ T4890] strncpy_from_user+0x25/0x200 [ 63.157363][ T4890] path_setxattr+0x88/0x360 [ 63.161893][ T4890] ? get_pid_task+0x8e/0xc0 [ 63.166454][ T4890] __x64_sys_lsetxattr+0x6a/0x80 [ 63.171464][ T4890] x64_sys_call+0x2931/0x2d60 [ 63.176179][ T4890] do_syscall_64+0xc9/0x1c0 [ 63.180797][ T4890] ? clear_bhb_loop+0x55/0xb0 [ 63.185542][ T4890] ? clear_bhb_loop+0x55/0xb0 [ 63.190349][ T4890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.196414][ T4890] RIP: 0033:0x7f6fc65cdf39 [ 63.200893][ T4890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.220647][ T4890] RSP: 002b:00007f6fc5241038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 63.229272][ T4890] RAX: ffffffffffffffda RBX: 00007f6fc6785f80 RCX: 00007f6fc65cdf39 [ 63.237286][ T4890] RDX: 0000000020000140 RSI: 0000000020000100 RDI: 0000000020000000 [ 63.245327][ T4890] RBP: 00007f6fc5241090 R08: 0000000000000000 R09: 0000000000000000 [ 63.253328][ T4890] R10: 0000000000000029 R11: 0000000000000246 R12: 0000000000000001 [ 63.261329][ T4890] R13: 0000000000000000 R14: 00007f6fc6785f80 R15: 00007fff17b3f948 [ 63.269335][ T4890] [ 63.292112][ T2135] hsr_slave_0: left promiscuous mode [ 63.308738][ T2135] hsr_slave_1: left promiscuous mode [ 63.319198][ T2135] batman_adv: batadv0: Interface deactivated: dummy0 [ 63.326100][ T2135] batman_adv: batadv0: Removing interface: dummy0 [ 63.333937][ T2135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.341412][ T2135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.349187][ T2135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.356763][ T2135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.366052][ T2135] veth1_macvtap: left promiscuous mode [ 63.371847][ T2135] veth0_macvtap: left promiscuous mode [ 63.377386][ T2135] veth1_vlan: left promiscuous mode [ 63.382629][ T2135] veth0_vlan: left promiscuous mode [ 63.437087][ T4915] loop2: detected capacity change from 0 to 2048 [ 63.485064][ T4915] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.499864][ T2135] team0 (unregistering): Port device team_slave_1 removed [ 63.513201][ T2135] team0 (unregistering): Port device team_slave_0 removed [ 63.545139][ T1402] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 63.557509][ T1402] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.557509][ T1402] [ 63.567245][ T1402] EXT4-fs (loop2): Total free blocks count 0 [ 63.573283][ T1402] EXT4-fs (loop2): Free/Dirty block details [ 63.579274][ T1402] EXT4-fs (loop2): free_blocks=0 [ 63.584251][ T1402] EXT4-fs (loop2): dirty_blocks=0 [ 63.589293][ T1402] EXT4-fs (loop2): Block reservation details [ 63.595349][ T1402] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 63.616820][ T4364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.644809][ T4924] loop2: detected capacity change from 0 to 764 [ 63.656595][ T4860] chnl_net:caif_netlink_parms(): no params data found [ 63.664801][ T4924] rock: directory entry would overflow storage [ 63.671078][ T4924] rock: sig=0x4654, size=5, remaining=4 [ 63.691271][ T4858] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.698421][ T4858] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.706097][ T4858] bridge_slave_0: entered allmulticast mode [ 63.713147][ T4858] bridge_slave_0: entered promiscuous mode [ 63.723496][ T4858] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.730686][ T4858] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.738008][ T4858] bridge_slave_1: entered allmulticast mode [ 63.753765][ T4858] bridge_slave_1: entered promiscuous mode [ 63.785220][ T4940] FAULT_INJECTION: forcing a failure. [ 63.785220][ T4940] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.798573][ T4940] CPU: 1 UID: 0 PID: 4940 Comm: syz.2.382 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 63.809099][ T4940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.819185][ T4940] Call Trace: [ 63.822484][ T4940] [ 63.825429][ T4940] dump_stack_lvl+0xf2/0x150 [ 63.830059][ T4940] dump_stack+0x15/0x20 [ 63.834240][ T4940] should_fail_ex+0x223/0x230 [ 63.839045][ T4940] should_fail+0xb/0x10 [ 63.843213][ T4940] should_fail_usercopy+0x1a/0x20 [ 63.848359][ T4940] _copy_from_user+0x1e/0xd0 [ 63.852953][ T4940] copy_msghdr_from_user+0x54/0x2a0 [ 63.858198][ T4940] __sys_sendmsg+0x171/0x270 [ 63.862883][ T4940] __x64_sys_sendmsg+0x46/0x50 [ 63.867700][ T4940] x64_sys_call+0x2689/0x2d60 [ 63.872421][ T4940] do_syscall_64+0xc9/0x1c0 [ 63.876966][ T4940] ? clear_bhb_loop+0x55/0xb0 [ 63.881810][ T4940] ? clear_bhb_loop+0x55/0xb0 [ 63.886509][ T4940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.892511][ T4940] RIP: 0033:0x7f6fc65cdf39 [ 63.896942][ T4940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.916583][ T4940] RSP: 002b:00007f6fc5241038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.925004][ T4940] RAX: ffffffffffffffda RBX: 00007f6fc6785f80 RCX: 00007f6fc65cdf39 [ 63.933121][ T4940] RDX: 0000000000000000 RSI: 0000000020007940 RDI: 0000000000000007 [ 63.941202][ T4940] RBP: 00007f6fc5241090 R08: 0000000000000000 R09: 0000000000000000 [ 63.949172][ T4940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.957146][ T4940] R13: 0000000000000000 R14: 00007f6fc6785f80 R15: 00007fff17b3f948 [ 63.965126][ T4940] [ 64.000436][ T4858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.016603][ T4860] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.023910][ T4860] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.031139][ T4860] bridge_slave_0: entered allmulticast mode [ 64.037857][ T4860] bridge_slave_0: entered promiscuous mode [ 64.041111][ T4949] loop2: detected capacity change from 0 to 512 [ 64.053490][ T4949] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.053979][ T4858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.062099][ T4949] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 64.094362][ T4860] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.101518][ T4860] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.108806][ T4860] bridge_slave_1: entered allmulticast mode [ 64.115442][ T4860] bridge_slave_1: entered promiscuous mode [ 64.122397][ T4858] team0: Port device team_slave_0 added [ 64.130033][ T4858] team0: Port device team_slave_1 added [ 64.162931][ T4858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.170173][ T4858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.196200][ T4858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.214203][ T4860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.237050][ T4858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.244274][ T4858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.270423][ T4858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.284472][ T4860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.343782][ T4858] hsr_slave_0: entered promiscuous mode [ 64.350215][ T4858] hsr_slave_1: entered promiscuous mode [ 64.364487][ T4860] team0: Port device team_slave_0 added [ 64.371360][ T4968] FAULT_INJECTION: forcing a failure. [ 64.371360][ T4968] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 64.375742][ T4860] team0: Port device team_slave_1 added [ 64.384602][ T4968] CPU: 1 UID: 0 PID: 4968 Comm: syz.1.386 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 64.400458][ T4968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 64.410608][ T4968] Call Trace: [ 64.413962][ T4968] [ 64.416960][ T4968] dump_stack_lvl+0xf2/0x150 [ 64.421704][ T4968] dump_stack+0x15/0x20 [ 64.425876][ T4968] should_fail_ex+0x223/0x230 [ 64.430577][ T4968] should_fail_alloc_page+0xfd/0x110 [ 64.435864][ T4968] __alloc_pages_noprof+0x109/0x360 [ 64.441063][ T4968] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 64.446491][ T4968] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 64.451977][ T4968] handle_mm_fault+0xdbe/0x2a80 [ 64.456851][ T4968] exc_page_fault+0x3b9/0x650 [ 64.461550][ T4968] asm_exc_page_fault+0x26/0x30 [ 64.466478][ T4968] RIP: 0033:0x7f4b23dbb26b [ 64.470957][ T4968] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 64.490595][ T4968] RSP: 002b:00007f4b22a7ee10 EFLAGS: 00010246 [ 64.496683][ T4968] RAX: 00007f4b22a80f30 RBX: 00007f4b23f9a620 RCX: 0000000000000000 [ 64.504743][ T4968] RDX: 00007f4b22a80f78 RSI: 00007f4b23e6c900 RDI: 00007f4b22a7ee30 [ 64.512725][ T4968] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 64.520714][ T4968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.528748][ T4968] R13: 0000000000000000 R14: 00007f4b23fc5f80 R15: 00007ffff8228378 [ 64.536728][ T4968] [ 64.539951][ T4968] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 64.563674][ T4966] ip6gretap0: entered promiscuous mode [ 64.573183][ T4966] macsec1: entered promiscuous mode [ 64.576035][ T4970] loop1: detected capacity change from 0 to 512 [ 64.578554][ T4966] macsec1: entered allmulticast mode [ 64.589962][ T4970] EXT4-fs (loop1): invalid inodes per group: 0 [ 64.589962][ T4970] [ 64.590231][ T4966] ip6gretap0: entered allmulticast mode [ 64.617677][ T2135] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.634710][ T4860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.641833][ T4860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.667796][ T4860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.719156][ T4860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.726309][ T4860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.752488][ T4860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.772203][ T2135] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.780189][ T4980] loop1: detected capacity change from 0 to 164 [ 64.785459][ T4978] loop2: detected capacity change from 0 to 160 [ 64.804248][ T4980] syz.1.390: attempt to access beyond end of device [ 64.804248][ T4980] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 64.808995][ T4978] iso9660: Unknown parameter '' [ 64.852041][ T4980] syz.1.390: attempt to access beyond end of device [ 64.852041][ T4980] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 64.874457][ T4860] hsr_slave_0: entered promiscuous mode [ 64.882128][ T4860] hsr_slave_1: entered promiscuous mode [ 64.888114][ T4860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.905947][ T4860] Cannot create hsr debugfs directory [ 64.915069][ T2135] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.979304][ T2135] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.992302][ T4996] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 65.010841][ T4996] bond1: entered promiscuous mode [ 65.016033][ T4996] 8021q: adding VLAN 0 to HW filter on device bond1 [ 65.115251][ T2135] bridge_slave_1: left allmulticast mode [ 65.121008][ T2135] bridge_slave_1: left promiscuous mode [ 65.126630][ T2135] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.134523][ T2135] bridge_slave_0: left allmulticast mode [ 65.140194][ T2135] bridge_slave_0: left promiscuous mode [ 65.145978][ T2135] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.232875][ T2135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.243580][ T2135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.253950][ T2135] bond0 (unregistering): Released all slaves [ 65.295468][ T2135] hsr_slave_0: left promiscuous mode [ 65.301429][ T2135] hsr_slave_1: left promiscuous mode [ 65.307261][ T2135] batman_adv: batadv0: Interface deactivated: dummy0 [ 65.314070][ T2135] batman_adv: batadv0: Removing interface: dummy0 [ 65.323174][ T2135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.331081][ T2135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.339493][ T2135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.347099][ T2135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.358126][ T2135] veth1_macvtap: left promiscuous mode [ 65.363725][ T2135] veth0_macvtap: left promiscuous mode [ 65.369232][ T2135] veth1_vlan: left promiscuous mode [ 65.374588][ T2135] veth0_vlan: left promiscuous mode [ 65.458789][ T2135] team0 (unregistering): Port device team_slave_1 removed [ 65.470055][ T2135] team0 (unregistering): Port device team_slave_0 removed [ 65.670127][ T4858] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.679264][ T4858] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.688255][ T4858] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.700918][ T4858] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.747416][ T4858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.762606][ T4858] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.774387][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.781490][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.795469][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.802601][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.862636][ T24] kernel write not supported for file /106/attr/keycreate (pid: 24 comm: kworker/1:0) [ 65.951747][ T5069] netlink: 60 bytes leftover after parsing attributes in process `syz.1.395'. [ 66.000367][ T4858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.053030][ T4860] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.080456][ T4860] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.115259][ T4860] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.124783][ T4860] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.138937][ T5092] SELinux: Context system_u:object_r:crond_initrc_exec_t:s0 is not valid (left unmapped). [ 66.207835][ T5100] FAULT_INJECTION: forcing a failure. [ 66.207835][ T5100] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.208905][ T2135] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.220948][ T5100] CPU: 0 UID: 0 PID: 5100 Comm: syz.1.400 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 66.241607][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 66.251760][ T5100] Call Trace: [ 66.255094][ T5100] [ 66.258028][ T5100] dump_stack_lvl+0xf2/0x150 [ 66.262695][ T5100] dump_stack+0x15/0x20 [ 66.266860][ T5100] should_fail_ex+0x223/0x230 [ 66.271641][ T5100] should_fail+0xb/0x10 [ 66.275847][ T5100] should_fail_usercopy+0x1a/0x20 [ 66.280968][ T5100] strncpy_from_user+0x25/0x200 [ 66.285999][ T5100] path_setxattr+0x88/0x360 [ 66.290508][ T5100] ? get_pid_task+0x8e/0xc0 [ 66.295119][ T5100] __x64_sys_lsetxattr+0x6a/0x80 [ 66.300165][ T5100] x64_sys_call+0x2931/0x2d60 [ 66.304948][ T5100] do_syscall_64+0xc9/0x1c0 [ 66.309622][ T5100] ? clear_bhb_loop+0x55/0xb0 [ 66.314328][ T5100] ? clear_bhb_loop+0x55/0xb0 [ 66.319029][ T5100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.324939][ T5100] RIP: 0033:0x7f4b23e0df39 [ 66.329350][ T5100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.349015][ T5100] RSP: 002b:00007f4b22a81038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 66.357489][ T5100] RAX: ffffffffffffffda RBX: 00007f4b23fc5f80 RCX: 00007f4b23e0df39 [ 66.365478][ T5100] RDX: 0000000020000140 RSI: 0000000020000100 RDI: 0000000020000000 [ 66.373528][ T5100] RBP: 00007f4b22a81090 R08: 0000000000000000 R09: 0000000000000000 [ 66.381606][ T5100] R10: 0000000000000029 R11: 0000000000000246 R12: 0000000000000001 [ 66.389578][ T5100] R13: 0000000000000000 R14: 00007f4b23fc5f80 R15: 00007ffff8228378 [ 66.397595][ T5100] [ 66.404887][ T5054] chnl_net:caif_netlink_parms(): no params data found [ 66.433247][ T4858] veth0_vlan: entered promiscuous mode [ 66.480484][ T2135] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.497642][ T4858] veth1_vlan: entered promiscuous mode [ 66.512049][ T4860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.544260][ T2135] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.556372][ T5054] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.563545][ T5054] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.570903][ T5054] bridge_slave_0: entered allmulticast mode [ 66.577495][ T5054] bridge_slave_0: entered promiscuous mode [ 66.585765][ T5054] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.592884][ T5054] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.600404][ T5054] bridge_slave_1: entered allmulticast mode [ 66.607554][ T5054] bridge_slave_1: entered promiscuous mode [ 66.615371][ T4858] veth0_macvtap: entered promiscuous mode [ 66.630321][ T2135] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.667291][ T5054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.682317][ T4860] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.688985][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 66.688999][ T29] audit: type=1400 audit(1727412466.190:3802): avc: denied { append } for pid=2948 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.723523][ T5054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.728967][ T29] audit: type=1400 audit(1727412466.190:3803): avc: denied { unlink } for pid=4327 comm="syz-executor" name="file0" dev="tmpfs" ino=278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:crond_initrc_exec_t:s0" [ 66.747905][ T4858] veth1_macvtap: entered promiscuous mode [ 66.760245][ T29] audit: type=1400 audit(1727412466.190:3804): avc: denied { read write } for pid=4327 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 66.790318][ T29] audit: type=1400 audit(1727412466.190:3805): avc: denied { open } for pid=4327 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 66.814519][ T29] audit: type=1400 audit(1727412466.190:3806): avc: denied { ioctl } for pid=4327 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 66.815572][ T5135] loop1: detected capacity change from 0 to 2048 [ 66.840115][ T29] audit: type=1400 audit(1727412466.230:3807): avc: denied { search } for pid=5123 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.840146][ T29] audit: type=1400 audit(1727412466.230:3808): avc: denied { getattr } for pid=5123 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.894267][ T29] audit: type=1400 audit(1727412466.230:3809): avc: denied { write } for pid=5123 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.917332][ T29] audit: type=1400 audit(1727412466.230:3810): avc: denied { add_name } for pid=5123 comm="dhcpcd-run-hook" name="resolv.conf.eth3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.939800][ T29] audit: type=1400 audit(1727412466.230:3811): avc: denied { create } for pid=5123 comm="dhcpcd-run-hook" name="resolv.conf.eth3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.967756][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.974871][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.984882][ T5135] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.985679][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.004075][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.034350][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 67.046873][ T11] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.046873][ T11] [ 67.056652][ T11] EXT4-fs (loop1): Total free blocks count 0 [ 67.062680][ T11] EXT4-fs (loop1): Free/Dirty block details [ 67.067608][ T4860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.068699][ T11] EXT4-fs (loop1): free_blocks=0 [ 67.068717][ T11] EXT4-fs (loop1): dirty_blocks=0 [ 67.079051][ T4860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.083990][ T11] EXT4-fs (loop1): Block reservation details [ 67.084006][ T11] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 67.126672][ T4327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.173407][ T2135] macvlan2: left allmulticast mode [ 67.178731][ T2135] macvlan2: left promiscuous mode [ 67.184002][ T2135] bridge0: port 3(macvlan2) entered disabled state [ 67.192782][ T2135] bridge_slave_1: left allmulticast mode [ 67.198510][ T2135] bridge_slave_1: left promiscuous mode [ 67.204201][ T2135] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.213676][ T2135] bridge_slave_0: left allmulticast mode [ 67.219426][ T2135] bridge_slave_0: left promiscuous mode [ 67.225219][ T2135] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.316982][ T2135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 67.327915][ T2135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.338167][ T2135] bond0 (unregistering): Released all slaves [ 67.352135][ T5054] team0: Port device team_slave_0 added [ 67.364642][ T5054] team0: Port device team_slave_1 added [ 67.381617][ T4858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.392137][ T4858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.402080][ T4858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.412603][ T4858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.422539][ T4858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.433063][ T4858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.456374][ T4858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.472508][ T2135] hsr_slave_0: left promiscuous mode [ 67.478163][ T2135] hsr_slave_1: left promiscuous mode [ 67.483936][ T2135] batman_adv: batadv0: Interface deactivated: dummy0 [ 67.490693][ T2135] batman_adv: batadv0: Removing interface: dummy0 [ 67.497531][ T2135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.505015][ T2135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.512942][ T2135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.520390][ T2135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.529228][ T2135] veth1_macvtap: left promiscuous mode [ 67.534957][ T2135] veth0_macvtap: left promiscuous mode [ 67.540570][ T2135] veth1_vlan: left promiscuous mode [ 67.545847][ T2135] veth0_vlan: left promiscuous mode [ 67.632169][ T2135] team0 (unregistering): Port device team_slave_1 removed [ 67.642775][ T2135] team0 (unregistering): Port device team_slave_0 removed [ 67.683201][ T4858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.693712][ T4858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.703551][ T4858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.713984][ T4858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.724820][ T4858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.741310][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.748305][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.774366][ T5054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.785863][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.792859][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.818938][ T5054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.833532][ T4858] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.842332][ T4858] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.851099][ T4858] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.859793][ T4858] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.889241][ T5054] hsr_slave_0: entered promiscuous mode [ 67.896055][ T5054] hsr_slave_1: entered promiscuous mode [ 67.902774][ T5054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.910373][ T5054] Cannot create hsr debugfs directory [ 67.986311][ T5224] loop3: detected capacity change from 0 to 1024 [ 67.997826][ T4860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.005914][ T5224] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.025434][ T5224] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.086353][ T5224] EXT4-fs error (device loop3): ext4_lookup:1817: inode #2: comm syz.3.367: deleted inode referenced: 15 [ 68.106427][ T5224] EXT4-fs (loop3): Remounting filesystem read-only [ 68.148072][ T4858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.188773][ T4860] veth0_vlan: entered promiscuous mode [ 68.196143][ T5252] loop3: detected capacity change from 0 to 1024 [ 68.200944][ T4860] veth1_vlan: entered promiscuous mode [ 68.218559][ T5252] EXT4-fs: Ignoring removed nobh option [ 68.224376][ T5252] EXT4-fs: Ignoring removed orlov option [ 68.236971][ T4860] veth0_macvtap: entered promiscuous mode [ 68.245721][ T4860] veth1_macvtap: entered promiscuous mode [ 68.255025][ T5252] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.256578][ T4860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.277760][ T4860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.287895][ T4860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.298504][ T4860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.308497][ T4860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.319026][ T4860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.329122][ T5252] EXT4-fs error (device loop3): __ext4_remount:6522: comm syz.3.405: Abort forced by user [ 68.331954][ T4860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.348204][ T5261] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 68.357210][ T5252] EXT4-fs (loop3): Remounting filesystem read-only [ 68.364229][ T5252] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 68.375616][ T5261] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 68.388380][ T4860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.398877][ T4860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.408661][ T5261] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 68.417615][ T4860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.428102][ T4860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.437990][ T4860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.448481][ T4860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.460484][ T4860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.469877][ T4860] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.478805][ T4860] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.487572][ T4860] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.496406][ T4860] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.522466][ T4858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.577288][ T5054] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 68.589875][ T5054] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 68.603402][ T5054] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 68.625593][ T5054] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 68.639096][ T5289] FAULT_INJECTION: forcing a failure. [ 68.639096][ T5289] name failslab, interval 1, probability 0, space 0, times 0 [ 68.651847][ T5289] CPU: 1 UID: 0 PID: 5289 Comm: syz.0.407 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 68.662198][ T5289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 68.672277][ T5289] Call Trace: [ 68.675636][ T5289] [ 68.678594][ T5289] dump_stack_lvl+0xf2/0x150 [ 68.683303][ T5289] dump_stack+0x15/0x20 [ 68.687528][ T5289] should_fail_ex+0x223/0x230 [ 68.692332][ T5289] ? dup_task_struct+0x6c/0x710 [ 68.697318][ T5289] should_failslab+0x8f/0xb0 [ 68.701967][ T5289] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 68.707871][ T5289] dup_task_struct+0x6c/0x710 [ 68.712587][ T5289] ? _parse_integer+0x27/0x30 [ 68.717415][ T5289] copy_process+0x3a9/0x1f90 [ 68.722033][ T5289] ? kstrtouint+0x77/0xc0 [ 68.726463][ T5289] ? kstrtouint_from_user+0xb0/0xe0 [ 68.731746][ T5289] ? 0xffffffff81000000 [ 68.735962][ T5289] kernel_clone+0x167/0x5e0 [ 68.740472][ T5289] ? vfs_write+0x580/0x910 [ 68.744897][ T5289] __x64_sys_clone+0xe8/0x120 [ 68.749581][ T5289] x64_sys_call+0x2d23/0x2d60 [ 68.754348][ T5289] do_syscall_64+0xc9/0x1c0 [ 68.758987][ T5289] ? clear_bhb_loop+0x55/0xb0 [ 68.763673][ T5289] ? clear_bhb_loop+0x55/0xb0 [ 68.768440][ T5289] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.774426][ T5289] RIP: 0033:0x7f7d8054df39 [ 68.778862][ T5289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.798565][ T5289] RSP: 002b:00007f7d7f1c0fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 68.807218][ T5289] RAX: ffffffffffffffda RBX: 00007f7d80705f80 RCX: 00007f7d8054df39 [ 68.815257][ T5289] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000011 [ 68.823258][ T5289] RBP: 00007f7d7f1c1090 R08: 0000000000000000 R09: 0000000000000000 [ 68.831306][ T5289] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 68.839322][ T5289] R13: 0000000000000000 R14: 00007f7d80705f80 R15: 00007ffdf1acdff8 [ 68.847305][ T5289] [ 68.910694][ T5054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.926610][ T5054] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.937793][ T2135] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.945002][ T2135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.964956][ T2135] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.972138][ T2135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.998298][ T5054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.061450][ T5054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.176778][ T5054] veth0_vlan: entered promiscuous mode [ 69.185493][ T5054] veth1_vlan: entered promiscuous mode [ 69.201160][ T5054] veth0_macvtap: entered promiscuous mode [ 69.208637][ T5054] veth1_macvtap: entered promiscuous mode [ 69.221535][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.232140][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.242077][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.252602][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.262616][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.273125][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.282955][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.293420][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.304452][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.316570][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.327193][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.337157][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.347629][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.357497][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.367945][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.377773][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.388331][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.399204][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.411564][ T5054] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.420412][ T5054] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.429314][ T5054] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.438147][ T5054] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.565652][ T5329] loop3: detected capacity change from 0 to 160 [ 69.572449][ T5329] iso9660: Unknown parameter '' [ 69.668613][ T5333] bond1: entered promiscuous mode [ 69.673738][ T5333] bond1: entered allmulticast mode [ 69.679143][ T5333] 8021q: adding VLAN 0 to HW filter on device bond1 [ 69.692686][ T5333] bond1 (unregistering): Released all slaves [ 69.775151][ T5336] FAULT_INJECTION: forcing a failure. [ 69.775151][ T5336] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.788543][ T5336] CPU: 1 UID: 0 PID: 5336 Comm: syz.4.414 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 69.798824][ T5336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 69.808977][ T5336] Call Trace: [ 69.812294][ T5336] [ 69.815305][ T5336] dump_stack_lvl+0xf2/0x150 [ 69.819935][ T5336] dump_stack+0x15/0x20 [ 69.824143][ T5336] should_fail_ex+0x223/0x230 [ 69.828993][ T5336] should_fail+0xb/0x10 [ 69.833239][ T5336] should_fail_usercopy+0x1a/0x20 [ 69.838306][ T5336] _copy_from_user+0x1e/0xd0 [ 69.842915][ T5336] copy_msghdr_from_user+0x54/0x2a0 [ 69.848287][ T5336] __sys_sendmsg+0x171/0x270 [ 69.853011][ T5336] __x64_sys_sendmsg+0x46/0x50 [ 69.857820][ T5336] x64_sys_call+0x2689/0x2d60 [ 69.862541][ T5336] do_syscall_64+0xc9/0x1c0 [ 69.867074][ T5336] ? clear_bhb_loop+0x55/0xb0 [ 69.871786][ T5336] ? clear_bhb_loop+0x55/0xb0 [ 69.876498][ T5336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.882436][ T5336] RIP: 0033:0x7fafe25edf39 [ 69.886982][ T5336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.906737][ T5336] RSP: 002b:00007fafe1261038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.915202][ T5336] RAX: ffffffffffffffda RBX: 00007fafe27a5f80 RCX: 00007fafe25edf39 [ 69.923179][ T5336] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 69.931158][ T5336] RBP: 00007fafe1261090 R08: 0000000000000000 R09: 0000000000000000 [ 69.939166][ T5336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.947150][ T5336] R13: 0000000000000000 R14: 00007fafe27a5f80 R15: 00007ffd4e2204b8 [ 69.955147][ T5336] [ 69.994482][ T5343] FAULT_INJECTION: forcing a failure. [ 69.994482][ T5343] name failslab, interval 1, probability 0, space 0, times 0 [ 70.007205][ T5343] CPU: 0 UID: 0 PID: 5343 Comm: syz.0.417 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 70.017482][ T5343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 70.024355][ T5339] bond1: entered promiscuous mode [ 70.027547][ T5343] Call Trace: [ 70.027557][ T5343] [ 70.027567][ T5343] dump_stack_lvl+0xf2/0x150 [ 70.032712][ T5339] bond1: entered allmulticast mode [ 70.035935][ T5343] dump_stack+0x15/0x20 [ 70.039183][ T5339] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.043453][ T5343] should_fail_ex+0x223/0x230 [ 70.043495][ T5343] ? audit_log_start+0x34c/0x6b0 [ 70.069327][ T5343] should_failslab+0x8f/0xb0 [ 70.073988][ T5343] kmem_cache_alloc_noprof+0x4c/0x290 [ 70.079482][ T5343] audit_log_start+0x34c/0x6b0 [ 70.084256][ T5343] audit_seccomp+0x4b/0x130 [ 70.088777][ T5343] __seccomp_filter+0x6fa/0x1180 [ 70.093735][ T5343] ? proc_fail_nth_write+0x12a/0x150 [ 70.099123][ T5343] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 70.104791][ T5343] ? vfs_write+0x580/0x910 [ 70.109244][ T5343] ? __fget_files+0x1d4/0x210 [ 70.114027][ T5343] __secure_computing+0x9f/0x1c0 [ 70.119075][ T5343] syscall_trace_enter+0xd1/0x1f0 [ 70.124201][ T5343] ? fpregs_assert_state_consistent+0x83/0xa0 [ 70.130422][ T5343] do_syscall_64+0xaa/0x1c0 [ 70.134979][ T5343] ? clear_bhb_loop+0x55/0xb0 [ 70.139691][ T5343] ? clear_bhb_loop+0x55/0xb0 [ 70.144430][ T5343] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.150329][ T5343] RIP: 0033:0x7f7d8054df39 [ 70.154739][ T5343] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.174457][ T5343] RSP: 002b:00007f7d7f1c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000066 [ 70.183033][ T5343] RAX: ffffffffffffffda RBX: 00007f7d80705f80 RCX: 00007f7d8054df39 [ 70.191026][ T5343] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 70.199046][ T5343] RBP: 00007f7d7f1c1090 R08: 0000000000000000 R09: 0000000000000000 [ 70.207052][ T5343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.215023][ T5343] R13: 0000000000000000 R14: 00007f7d80705f80 R15: 00007ffdf1acdff8 [ 70.223081][ T5343] [ 70.234260][ T5339] bond1 (unregistering): Released all slaves [ 70.251985][ T5345] batman_adv: batadv0: Adding interface: dummy0 [ 70.258314][ T5345] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.283883][ T5345] batman_adv: batadv0: Interface activated: dummy0 [ 70.293470][ T5346] net_ratelimit: 10 callbacks suppressed [ 70.293531][ T5346] batadv0: mtu less than device minimum [ 70.305319][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.316250][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.327117][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.337908][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.348752][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.359481][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.370237][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.381049][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.392099][ T5346] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.560488][ T5356] netlink: 8 bytes leftover after parsing attributes in process `syz.3.422'. [ 70.583279][ T3341] kernel write not supported for file /15/attr/keycreate (pid: 3341 comm: kworker/0:4) [ 70.660201][ T5368] netlink: 60 bytes leftover after parsing attributes in process `syz.0.423'. [ 70.734799][ T5374] loop3: detected capacity change from 0 to 4096 [ 70.742578][ T5374] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.760222][ T5374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.774843][ T5374] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.428: corrupted inode contents [ 70.787509][ T5374] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #15: comm syz.3.428: mark_inode_dirty error [ 70.799267][ T5374] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.428: corrupted inode contents [ 70.811668][ T5374] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.428: mark_inode_dirty error [ 70.823070][ T5374] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.428: corrupted inode contents [ 70.835244][ T5374] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.428: mark_inode_dirty error [ 70.846725][ T5374] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.428: corrupted inode contents [ 70.858943][ T5374] EXT4-fs error (device loop3): ext4_truncate:4208: inode #15: comm syz.3.428: mark_inode_dirty error [ 70.870342][ T5374] EXT4-fs error (device loop3) in ext4_setattr:5523: Corrupt filesystem [ 70.879218][ T5377] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.428: corrupted inode contents [ 70.938988][ T4858] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 70.949957][ T4858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.982812][ T5380] loop3: detected capacity change from 0 to 764 [ 70.990075][ T5380] rock: directory entry would overflow storage [ 70.996342][ T5380] rock: sig=0x4654, size=5, remaining=4 [ 71.042316][ T5382] loop3: detected capacity change from 0 to 764 [ 71.049545][ T5382] rock: directory entry would overflow storage [ 71.055804][ T5382] rock: sig=0x4654, size=5, remaining=4 [ 71.133342][ T5386] batman_adv: batadv0: Adding interface: dummy0 [ 71.139642][ T5386] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.164996][ T5386] batman_adv: batadv0: Interface activated: dummy0 [ 71.242386][ T5395] FAULT_INJECTION: forcing a failure. [ 71.242386][ T5395] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.255608][ T5395] CPU: 0 UID: 0 PID: 5395 Comm: syz.3.435 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 71.265861][ T5395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 71.275956][ T5395] Call Trace: [ 71.279254][ T5395] [ 71.282194][ T5395] dump_stack_lvl+0xf2/0x150 [ 71.286803][ T5395] dump_stack+0x15/0x20 [ 71.290973][ T5395] should_fail_ex+0x223/0x230 [ 71.295680][ T5395] should_fail+0xb/0x10 [ 71.299879][ T5395] should_fail_usercopy+0x1a/0x20 [ 71.305071][ T5395] _copy_from_user+0x1e/0xd0 [ 71.309682][ T5395] tls_setsockopt+0x3c3/0xcb0 [ 71.314541][ T5395] sock_common_setsockopt+0x64/0x80 [ 71.319736][ T5395] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 71.325646][ T5395] __sys_setsockopt+0x1cc/0x240 [ 71.330538][ T5395] __x64_sys_setsockopt+0x66/0x80 [ 71.335607][ T5395] x64_sys_call+0x278d/0x2d60 [ 71.340385][ T5395] do_syscall_64+0xc9/0x1c0 [ 71.345040][ T5395] ? clear_bhb_loop+0x55/0xb0 [ 71.349768][ T5395] ? clear_bhb_loop+0x55/0xb0 [ 71.354482][ T5395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.360403][ T5395] RIP: 0033:0x7f1cf14bdf39 [ 71.364815][ T5395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.384441][ T5395] RSP: 002b:00007f1cf0131038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 71.392873][ T5395] RAX: ffffffffffffffda RBX: 00007f1cf1675f80 RCX: 00007f1cf14bdf39 [ 71.400935][ T5395] RDX: 0000000000000002 RSI: 000000000000011a RDI: 0000000000000005 [ 71.408928][ T5395] RBP: 00007f1cf0131090 R08: 0000000000000028 R09: 0000000000000000 [ 71.417014][ T5395] R10: 0000000020000240 R11: 0000000000000246 R12: 0000000000000001 [ 71.425151][ T5395] R13: 0000000000000000 R14: 00007f1cf1675f80 R15: 00007ffee83d97f8 [ 71.433151][ T5395] [ 71.492348][ T5400] tipc: Started in network mode [ 71.497449][ T5400] tipc: Node identity fec0ffff00000000000000000000001, cluster identity 4711 [ 71.506386][ T5400] tipc: Enabling of bearer rejected, failed to enable media [ 71.539144][ T5408] loop4: detected capacity change from 0 to 1024 [ 71.562090][ T5408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.576545][ T5408] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.585081][ T5415] loop3: detected capacity change from 0 to 1024 [ 71.602216][ T5415] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.628032][ T5415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.643722][ T5419] netlink: 256 bytes leftover after parsing attributes in process `syz.4.440'. [ 71.662233][ T5415] FAULT_INJECTION: forcing a failure. [ 71.662233][ T5415] name failslab, interval 1, probability 0, space 0, times 0 [ 71.674928][ T5415] CPU: 0 UID: 0 PID: 5415 Comm: syz.3.439 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 71.685209][ T5415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 71.695300][ T5415] Call Trace: [ 71.698581][ T5415] [ 71.701507][ T5415] dump_stack_lvl+0xf2/0x150 [ 71.706136][ T5415] dump_stack+0x15/0x20 [ 71.710334][ T5415] should_fail_ex+0x223/0x230 [ 71.715070][ T5415] ? sock_alloc_inode+0x34/0xa0 [ 71.719917][ T5415] should_failslab+0x8f/0xb0 [ 71.724543][ T5415] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 71.730296][ T5415] sock_alloc_inode+0x34/0xa0 [ 71.734966][ T5415] ? __pfx_sock_alloc_inode+0x10/0x10 [ 71.740339][ T5415] alloc_inode+0x3c/0x160 [ 71.744708][ T5415] new_inode_pseudo+0x15/0x20 [ 71.749426][ T5415] __sock_create+0x12b/0x4f0 [ 71.754062][ T5415] __sys_socketpair+0x17c/0x430 [ 71.758912][ T5415] __x64_sys_socketpair+0x52/0x60 [ 71.763989][ T5415] x64_sys_call+0x1c1e/0x2d60 [ 71.768704][ T5415] do_syscall_64+0xc9/0x1c0 [ 71.773222][ T5415] ? clear_bhb_loop+0x55/0xb0 [ 71.777972][ T5415] ? clear_bhb_loop+0x55/0xb0 [ 71.782778][ T5415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.788710][ T5415] RIP: 0033:0x7f1cf14bdf39 [ 71.793128][ T5415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.813022][ T5415] RSP: 002b:00007f1cf0131038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 71.821457][ T5415] RAX: ffffffffffffffda RBX: 00007f1cf1675f80 RCX: 00007f1cf14bdf39 [ 71.829538][ T5415] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 71.837525][ T5415] RBP: 00007f1cf0131090 R08: 0000000000000000 R09: 0000000000000000 [ 71.845583][ T5415] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000001 [ 71.853564][ T5415] R13: 0000000000000000 R14: 00007f1cf1675f80 R15: 00007ffee83d97f8 [ 71.861566][ T5415] [ 71.893509][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 71.893529][ T29] audit: type=1400 audit(1727412471.400:4049): avc: denied { read write } for pid=5422 comm="syz.0.441" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 71.923922][ T29] audit: type=1400 audit(1727412471.400:4050): avc: denied { open } for pid=5422 comm="syz.0.441" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 71.951080][ T29] audit: type=1400 audit(1727412471.460:4051): avc: denied { execute } for pid=5422 comm="syz.0.441" path="/7/cpu.stat" dev="tmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 71.960636][ T5423] FAULT_INJECTION: forcing a failure. [ 71.960636][ T5423] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.986990][ T5423] CPU: 0 UID: 0 PID: 5423 Comm: syz.0.441 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 71.997262][ T5423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 72.007392][ T5423] Call Trace: [ 72.010684][ T5423] [ 72.013634][ T5423] dump_stack_lvl+0xf2/0x150 [ 72.018274][ T5423] dump_stack+0x15/0x20 [ 72.022444][ T5423] should_fail_ex+0x223/0x230 [ 72.027253][ T5423] should_fail+0xb/0x10 [ 72.031434][ T5423] should_fail_usercopy+0x1a/0x20 [ 72.036654][ T5423] copy_fpstate_to_sigframe+0x5d7/0x770 [ 72.042314][ T5423] ? copy_fpstate_to_sigframe+0xe3/0x770 [ 72.047981][ T5423] ? dequeue_signal+0x28c/0x420 [ 72.052908][ T5423] ? __pfx_autoremove_wake_function+0x10/0x10 [ 72.059019][ T5423] ? fpu__alloc_mathframe+0x95/0xd0 [ 72.064300][ T5423] get_sigframe+0x2f3/0x430 [ 72.068851][ T5423] x64_setup_rt_frame+0xa7/0x570 [ 72.073922][ T5423] arch_do_signal_or_restart+0x287/0x4b0 [ 72.079659][ T5423] syscall_exit_to_user_mode+0x59/0x130 [ 72.085287][ T5423] do_syscall_64+0xd6/0x1c0 [ 72.089869][ T5423] ? clear_bhb_loop+0x55/0xb0 [ 72.094558][ T5423] ? clear_bhb_loop+0x55/0xb0 [ 72.099261][ T5423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.105208][ T5423] RIP: 0033:0x7f7d8054df37 [ 72.109647][ T5423] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 72.129266][ T5423] RSP: 002b:00007f7d7f1c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 72.137724][ T5423] RAX: 0000000000000013 RBX: 00007f7d80705f80 RCX: 00007f7d8054df39 [ 72.145702][ T5423] RDX: 0000000000000001 RSI: 0000000020000480 RDI: 0000000000000005 [ 72.153705][ T5423] RBP: 00007f7d7f1c1090 R08: 0000000000000000 R09: 0000000000000000 [ 72.161744][ T5423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.169783][ T5423] R13: 0000000000000000 R14: 00007f7d80705f80 R15: 00007ffdf1acdff8 [ 72.177830][ T5423] [ 72.246214][ T5434] loop0: detected capacity change from 0 to 2048 [ 72.262182][ T5434] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.277535][ T29] audit: type=1326 audit(1727412471.780:4052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5433 comm="syz.0.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8054df39 code=0x7ffc0000 [ 72.301541][ T29] audit: type=1326 audit(1727412471.780:4053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5433 comm="syz.0.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f7d8054df39 code=0x7ffc0000 [ 72.312735][ T5438] sch_tbf: burst 32769 is lower than device lo mtu (65550) ! [ 72.324933][ T29] audit: type=1326 audit(1727412471.780:4054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5433 comm="syz.0.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8054df39 code=0x7ffc0000 [ 72.355836][ T29] audit: type=1326 audit(1727412471.780:4055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5433 comm="syz.0.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8054df39 code=0x7ffc0000 [ 72.356114][ T5440] loop4: detected capacity change from 0 to 2048 [ 72.379489][ T29] audit: type=1326 audit(1727412471.780:4056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5433 comm="syz.0.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d8054df39 code=0x7ffc0000 [ 72.408979][ T29] audit: type=1326 audit(1727412471.780:4057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5433 comm="syz.0.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8054df39 code=0x7ffc0000 [ 72.432402][ T29] audit: type=1326 audit(1727412471.780:4058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5433 comm="syz.0.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7d8054c8d0 code=0x7ffc0000 [ 72.460589][ T56] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 72.472973][ T56] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.472973][ T56] [ 72.482659][ T56] EXT4-fs (loop0): Total free blocks count 0 [ 72.488644][ T56] EXT4-fs (loop0): Free/Dirty block details [ 72.494760][ T56] EXT4-fs (loop0): free_blocks=0 [ 72.499707][ T56] EXT4-fs (loop0): dirty_blocks=0 [ 72.504799][ T56] EXT4-fs (loop0): Block reservation details [ 72.510858][ T56] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 72.518429][ T4860] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.596408][ T5440] loop4: detected capacity change from 0 to 8192 [ 72.725485][ T5449] FAULT_INJECTION: forcing a failure. [ 72.725485][ T5449] name failslab, interval 1, probability 0, space 0, times 0 [ 72.738287][ T5449] CPU: 1 UID: 0 PID: 5449 Comm: syz.4.450 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 72.748599][ T5449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 72.758838][ T5449] Call Trace: [ 72.762131][ T5449] [ 72.765060][ T5449] dump_stack_lvl+0xf2/0x150 [ 72.769664][ T5449] dump_stack+0x15/0x20 [ 72.773893][ T5449] should_fail_ex+0x223/0x230 [ 72.778607][ T5449] ? audit_log_start+0x34c/0x6b0 [ 72.783609][ T5449] should_failslab+0x8f/0xb0 [ 72.788210][ T5449] kmem_cache_alloc_noprof+0x4c/0x290 [ 72.793620][ T5449] audit_log_start+0x34c/0x6b0 [ 72.798423][ T5449] audit_seccomp+0x4b/0x130 [ 72.802946][ T5449] __seccomp_filter+0x6fa/0x1180 [ 72.807910][ T5449] ? proc_fail_nth_write+0x12a/0x150 [ 72.813312][ T5449] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 72.818971][ T5449] ? vfs_write+0x580/0x910 [ 72.823398][ T5449] ? __fget_files+0x1d4/0x210 [ 72.828166][ T5449] __secure_computing+0x9f/0x1c0 [ 72.833115][ T5449] syscall_trace_enter+0xd1/0x1f0 [ 72.838247][ T5449] ? fpregs_assert_state_consistent+0x83/0xa0 [ 72.844417][ T5449] do_syscall_64+0xaa/0x1c0 [ 72.848971][ T5449] ? clear_bhb_loop+0x55/0xb0 [ 72.853665][ T5449] ? clear_bhb_loop+0x55/0xb0 [ 72.858358][ T5449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.864264][ T5449] RIP: 0033:0x7fafe25edf39 [ 72.868675][ T5449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.888340][ T5449] RSP: 002b:00007fafe1261038 EFLAGS: 00000246 ORIG_RAX: 0000000000000089 [ 72.896922][ T5449] RAX: ffffffffffffffda RBX: 00007fafe27a5f80 RCX: 00007fafe25edf39 [ 72.904992][ T5449] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 72.912981][ T5449] RBP: 00007fafe1261090 R08: 0000000000000000 R09: 0000000000000000 [ 72.920949][ T5449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.929031][ T5449] R13: 0000000000000000 R14: 00007fafe27a5f80 R15: 00007ffd4e2204b8 [ 72.937008][ T5449] [ 73.132307][ T3341] kernel write not supported for file /66/attr/keycreate (pid: 3341 comm: kworker/0:4) [ 73.198354][ T5456] netlink: 60 bytes leftover after parsing attributes in process `syz.3.452'. [ 73.432093][ T5464] batman_adv: batadv0: Adding interface: dummy0 [ 73.432176][ T5466] FAULT_INJECTION: forcing a failure. [ 73.432176][ T5466] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.438388][ T5464] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.451554][ T5466] CPU: 0 UID: 0 PID: 5466 Comm: syz.3.457 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 73.477058][ T5464] batman_adv: batadv0: Interface activated: dummy0 [ 73.487077][ T5466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.487096][ T5466] Call Trace: [ 73.487104][ T5466] [ 73.487129][ T5466] dump_stack_lvl+0xf2/0x150 [ 73.514811][ T5466] dump_stack+0x15/0x20 [ 73.519010][ T5466] should_fail_ex+0x223/0x230 [ 73.523810][ T5466] should_fail+0xb/0x10 [ 73.528118][ T5466] should_fail_usercopy+0x1a/0x20 [ 73.533211][ T5466] _copy_from_user+0x1e/0xd0 [ 73.537813][ T5466] copy_msghdr_from_user+0x54/0x2a0 [ 73.543070][ T5466] __sys_sendmsg+0x171/0x270 [ 73.547720][ T5466] __x64_sys_sendmsg+0x46/0x50 [ 73.552513][ T5466] x64_sys_call+0x2689/0x2d60 [ 73.557249][ T5466] do_syscall_64+0xc9/0x1c0 [ 73.561891][ T5466] ? clear_bhb_loop+0x55/0xb0 [ 73.566684][ T5466] ? clear_bhb_loop+0x55/0xb0 [ 73.571376][ T5466] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.577284][ T5466] RIP: 0033:0x7f1cf14bdf39 [ 73.581729][ T5466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.601398][ T5466] RSP: 002b:00007f1cf0131038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 73.609908][ T5466] RAX: ffffffffffffffda RBX: 00007f1cf1675f80 RCX: 00007f1cf14bdf39 [ 73.617884][ T5466] RDX: 0000000000000000 RSI: 0000000020000680 RDI: 0000000000000005 [ 73.625862][ T5466] RBP: 00007f1cf0131090 R08: 0000000000000000 R09: 0000000000000000 [ 73.633843][ T5466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.641818][ T5466] R13: 0000000000000000 R14: 00007f1cf1675f80 R15: 00007ffee83d97f8 [ 73.649798][ T5466] [ 73.699494][ T5468] loop4: detected capacity change from 0 to 7 [ 73.706898][ T5468] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.715186][ T5468] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.723099][ T5468] loop4: unable to read partition table [ 73.728791][ T5468] loop_reread_partitions: partition scan of loop4 (被xڬdƤݡ [ 73.728791][ T5468] ) failed (rc=-5) [ 73.769022][ T5474] loop3: detected capacity change from 0 to 1024 [ 73.777457][ T5474] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.790097][ T5474] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.461: Invalid block bitmap block 0 in block_group 0 [ 73.805741][ T5474] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.461: Failed to acquire dquot type 0 [ 73.818095][ T5474] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.461: Freeing blocks not in datazone - block = 0, count = 4096 [ 73.818318][ T5480] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 73.834917][ T5474] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.461: Invalid inode bitmap blk 0 in block_group 0 [ 73.854196][ T5474] EXT4-fs error (device loop3) in ext4_free_inode:360: Corrupt filesystem [ 73.854714][ T11] EXT4-fs error (device loop3): ext4_release_dquot:6902: comm kworker/u8:0: Failed to release dquot type 0 [ 73.875425][ T5474] EXT4-fs (loop3): 1 orphan inode deleted [ 73.882274][ T5474] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.915049][ T5484] serio: Serial port pts0 [ 73.922540][ T35] kernel write not supported for file /43/attr/keycreate (pid: 35 comm: kworker/1:1) [ 73.988414][ T5490] netlink: 60 bytes leftover after parsing attributes in process `syz.4.464'. [ 74.574939][ T5474] syz.3.461 (5474) used greatest stack depth: 9624 bytes left [ 74.584436][ T4858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.666431][ T5499] loop3: detected capacity change from 0 to 512 [ 74.673424][ T5499] EXT4-fs: Ignoring removed bh option [ 74.690237][ T5499] EXT4-fs error (device loop3): __ext4_iget:4952: inode #15: block 1803188595: comm syz.3.468: invalid block [ 74.703086][ T5499] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.468: couldn't read orphan inode 15 (err -117) [ 74.715865][ T5499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.740016][ T4858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.972717][ T5515] loop3: detected capacity change from 0 to 2048 [ 74.992247][ T5515] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.019402][ T2135] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 75.031808][ T2135] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.031808][ T2135] [ 75.041505][ T2135] EXT4-fs (loop3): Total free blocks count 0 [ 75.047494][ T2135] EXT4-fs (loop3): Free/Dirty block details [ 75.053420][ T2135] EXT4-fs (loop3): free_blocks=0 [ 75.058365][ T2135] EXT4-fs (loop3): dirty_blocks=0 [ 75.063539][ T2135] EXT4-fs (loop3): Block reservation details [ 75.069569][ T2135] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 75.077141][ T4858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.259396][ T5525] chnl_net:caif_netlink_parms(): no params data found [ 75.297345][ T5525] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.304570][ T5525] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.312076][ T5525] bridge_slave_0: entered allmulticast mode [ 75.318554][ T5525] bridge_slave_0: entered promiscuous mode [ 75.328915][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.340289][ T5525] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.347558][ T5525] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.354827][ T5525] bridge_slave_1: entered allmulticast mode [ 75.361262][ T5525] bridge_slave_1: entered promiscuous mode [ 75.379081][ T5525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.389652][ T5525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.412655][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.425225][ T5525] team0: Port device team_slave_0 added [ 75.431811][ T5525] team0: Port device team_slave_1 added [ 75.447108][ T5525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.454225][ T5525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.480610][ T5525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.494139][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.505572][ T5525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.512625][ T5525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.538609][ T5525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.554537][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.580731][ T5525] hsr_slave_0: entered promiscuous mode [ 75.586976][ T5525] hsr_slave_1: entered promiscuous mode [ 75.593564][ T5525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.601164][ T5525] Cannot create hsr debugfs directory [ 75.654989][ T36] bridge_slave_1: left allmulticast mode [ 75.660847][ T36] bridge_slave_1: left promiscuous mode [ 75.666600][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.676173][ T36] bridge_slave_0: left allmulticast mode [ 75.681893][ T36] bridge_slave_0: left promiscuous mode [ 75.687628][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.733445][ T36] ip6gretap0 (unregistering): left allmulticast mode [ 75.843136][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.853638][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.864217][ T36] bond0 (unregistering): Released all slaves [ 75.873795][ T36] bond1 (unregistering): Released all slaves [ 75.924794][ T36] hsr_slave_0: left promiscuous mode [ 75.932168][ T36] hsr_slave_1: left promiscuous mode [ 75.938034][ T36] batman_adv: batadv0: Interface deactivated: dummy0 [ 75.944856][ T36] batman_adv: batadv0: Removing interface: dummy0 [ 75.951977][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.959546][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.971047][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.978493][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.008153][ T36] veth1_macvtap: left promiscuous mode [ 76.013831][ T36] veth0_macvtap: left promiscuous mode [ 76.019362][ T36] veth1_vlan: left promiscuous mode [ 76.024855][ T36] veth0_vlan: left promiscuous mode [ 76.111302][ T36] team0 (unregistering): Port device team_slave_1 removed [ 76.121905][ T36] team0 (unregistering): Port device team_slave_0 removed [ 76.402435][ T5525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.412115][ T5525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.422210][ T5525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.432835][ T5525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.473723][ T5525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.486973][ T5525] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.498906][ T2135] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.506074][ T2135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.527219][ T2135] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.534437][ T2135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.605439][ T5525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.673789][ T5525] veth0_vlan: entered promiscuous mode [ 76.682195][ T5525] veth1_vlan: entered promiscuous mode [ 76.697324][ T5525] veth0_macvtap: entered promiscuous mode [ 76.705032][ T5525] veth1_macvtap: entered promiscuous mode [ 76.715367][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.725943][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.735892][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.746486][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.756349][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.766809][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.776773][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.787234][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.798171][ T5525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.809107][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.819747][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.829585][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.840183][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.850128][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.860608][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.870420][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.880875][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.891887][ T5525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.901734][ T5525] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.910700][ T5525] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.919735][ T5525] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.928545][ T5525] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.944968][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 76.944985][ T29] audit: type=1400 audit(1727412476.450:4343): avc: denied { setopt } for pid=5635 comm="syz.3.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 76.970773][ T29] audit: type=1400 audit(1727412476.450:4344): avc: denied { connect } for pid=5635 comm="syz.3.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 76.991754][ T29] audit: type=1400 audit(1727412476.480:4345): avc: denied { write } for pid=5635 comm="syz.3.479" path="socket:[12956]" dev="sockfs" ino=12956 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 77.058883][ T5640] syzkaller0: entered allmulticast mode [ 77.074320][ T5640] syzkaller0 (unregistering): left allmulticast mode [ 77.126529][ T36] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.169052][ T5653] FAULT_INJECTION: forcing a failure. [ 77.169052][ T5653] name failslab, interval 1, probability 0, space 0, times 0 [ 77.181950][ T5653] CPU: 1 UID: 0 PID: 5653 Comm: syz.2.482 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 77.192427][ T5653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 77.202499][ T5653] Call Trace: [ 77.205790][ T5653] [ 77.208715][ T5653] dump_stack_lvl+0xf2/0x150 [ 77.213468][ T5653] dump_stack+0x15/0x20 [ 77.217631][ T5653] should_fail_ex+0x223/0x230 [ 77.222388][ T5653] ? __se_sys_mount+0xf7/0x2d0 [ 77.227215][ T5653] should_failslab+0x8f/0xb0 [ 77.231808][ T5653] __kmalloc_cache_noprof+0x4b/0x2a0 [ 77.237107][ T5653] __se_sys_mount+0xf7/0x2d0 [ 77.241778][ T5653] ? fput+0x14e/0x190 [ 77.245777][ T5653] ? ksys_write+0x17a/0x1b0 [ 77.250299][ T5653] __x64_sys_mount+0x67/0x80 [ 77.254978][ T5653] x64_sys_call+0x203e/0x2d60 [ 77.259730][ T5653] do_syscall_64+0xc9/0x1c0 [ 77.264243][ T5653] ? clear_bhb_loop+0x55/0xb0 [ 77.268934][ T5653] ? clear_bhb_loop+0x55/0xb0 [ 77.273691][ T5653] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.279639][ T5653] RIP: 0033:0x7f64155edf39 [ 77.284083][ T5653] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.303731][ T5653] RSP: 002b:00007f6414267038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 77.312188][ T5653] RAX: ffffffffffffffda RBX: 00007f64157a5f80 RCX: 00007f64155edf39 [ 77.320207][ T5653] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 77.328174][ T5653] RBP: 00007f6414267090 R08: 0000000020000b40 R09: 0000000000000000 [ 77.336159][ T5653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.344185][ T5653] R13: 0000000000000000 R14: 00007f64157a5f80 R15: 00007ffcde4b78b8 [ 77.352162][ T5653] [ 77.375876][ T36] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.380724][ T29] audit: type=1326 audit(1727412476.880:4346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.2.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64155edf39 code=0x7ffc0000 [ 77.409519][ T29] audit: type=1326 audit(1727412476.880:4347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.2.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f64155edf39 code=0x7ffc0000 [ 77.432955][ T29] audit: type=1326 audit(1727412476.880:4348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.2.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64155edf39 code=0x7ffc0000 [ 77.456334][ T29] audit: type=1326 audit(1727412476.880:4349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.2.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64155edf39 code=0x7ffc0000 [ 77.479899][ T29] audit: type=1326 audit(1727412476.880:4350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.2.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f64155edf39 code=0x7ffc0000 [ 77.503497][ T29] audit: type=1326 audit(1727412476.880:4351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.2.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64155edf39 code=0x7ffc0000 [ 77.526979][ T29] audit: type=1326 audit(1727412476.880:4352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.2.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64155edf39 code=0x7ffc0000 [ 77.710328][ T36] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.739487][ T5643] chnl_net:caif_netlink_parms(): no params data found [ 77.875316][ T5674] loop2: detected capacity change from 0 to 2048 [ 77.905830][ T36] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.956392][ T5643] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.963595][ T5643] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.973655][ T5643] bridge_slave_0: entered allmulticast mode [ 77.980459][ T5643] bridge_slave_0: entered promiscuous mode [ 78.016082][ T5674] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.122607][ T5643] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.129724][ T5643] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.138497][ T5643] bridge_slave_1: entered allmulticast mode [ 78.150621][ T5643] bridge_slave_1: entered promiscuous mode [ 78.152730][ T5684] loop4: detected capacity change from 0 to 512 [ 78.165698][ T36] bridge_slave_1: left allmulticast mode [ 78.171500][ T36] bridge_slave_1: left promiscuous mode [ 78.177223][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.178124][ T5684] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 78.196090][ T5684] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec01c, mo2=0002] [ 78.196926][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 78.204097][ T5684] System zones: 1-12 [ 78.216476][ T56] EXT4-fs (loop2): This should not happen!! Data will be lost [ 78.216476][ T56] [ 78.221837][ T5684] EXT4-fs (loop4): 1 truncate cleaned up [ 78.229991][ T56] EXT4-fs (loop2): Total free blocks count 0 [ 78.238163][ T5684] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.241587][ T56] EXT4-fs (loop2): Free/Dirty block details [ 78.241601][ T56] EXT4-fs (loop2): free_blocks=0 [ 78.241616][ T56] EXT4-fs (loop2): dirty_blocks=0 [ 78.241630][ T56] EXT4-fs (loop2): Block reservation details [ 78.241643][ T56] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 78.282678][ T36] bridge_slave_0: left allmulticast mode [ 78.283519][ T5525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.288341][ T36] bridge_slave_0: left promiscuous mode [ 78.288438][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.413707][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.425493][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.436569][ T36] bond0 (unregistering): Released all slaves [ 78.438040][ T5054] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.469890][ T5693] loop4: detected capacity change from 0 to 1024 [ 78.476907][ T5693] EXT4-fs: Ignoring removed bh option [ 78.511000][ T5693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.529582][ T5643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.556512][ T36] hsr_slave_0: left promiscuous mode [ 78.571394][ T36] hsr_slave_1: left promiscuous mode [ 78.578045][ T36] batman_adv: batadv0: Interface deactivated: dummy0 [ 78.584911][ T36] batman_adv: batadv0: Removing interface: dummy0 [ 78.595458][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.602922][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.613329][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.620907][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.638467][ T5054] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.649458][ T36] veth1_macvtap: left promiscuous mode [ 78.655081][ T36] veth0_macvtap: left promiscuous mode [ 78.660700][ T36] veth1_vlan: left promiscuous mode [ 78.665942][ T36] veth0_vlan: left promiscuous mode [ 78.687922][ T5717] FAULT_INJECTION: forcing a failure. [ 78.687922][ T5717] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.701139][ T5717] CPU: 1 UID: 0 PID: 5717 Comm: syz.3.501 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 78.711419][ T5717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 78.721498][ T5717] Call Trace: [ 78.724787][ T5717] [ 78.727747][ T5717] dump_stack_lvl+0xf2/0x150 [ 78.732414][ T5717] dump_stack+0x15/0x20 [ 78.736663][ T5717] should_fail_ex+0x223/0x230 [ 78.741388][ T5717] should_fail+0xb/0x10 [ 78.745625][ T5717] should_fail_usercopy+0x1a/0x20 [ 78.750761][ T5717] _copy_from_user+0x1e/0xd0 [ 78.755440][ T5717] copy_msghdr_from_user+0x54/0x2a0 [ 78.760678][ T5717] __sys_sendmsg+0x171/0x270 [ 78.765347][ T5717] __x64_sys_sendmsg+0x46/0x50 [ 78.770122][ T5717] x64_sys_call+0x2689/0x2d60 [ 78.775016][ T5717] do_syscall_64+0xc9/0x1c0 [ 78.778187][ T5715] loop2: detected capacity change from 0 to 512 [ 78.779542][ T5717] ? clear_bhb_loop+0x55/0xb0 [ 78.790765][ T5717] ? clear_bhb_loop+0x55/0xb0 [ 78.795479][ T5717] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.801413][ T5717] RIP: 0033:0x7f1cf14bdf39 [ 78.805945][ T5717] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.825606][ T5717] RSP: 002b:00007f1cf0131038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.834143][ T5717] RAX: ffffffffffffffda RBX: 00007f1cf1675f80 RCX: 00007f1cf14bdf39 [ 78.842213][ T5717] RDX: 0000000000000000 RSI: 00000000200012c0 RDI: 0000000000000004 [ 78.850260][ T5717] RBP: 00007f1cf0131090 R08: 0000000000000000 R09: 0000000000000000 [ 78.858298][ T5717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.866279][ T5717] R13: 0000000000000000 R14: 00007f1cf1675f80 R15: 00007ffee83d97f8 [ 78.874310][ T5717] [ 78.878646][ T5715] EXT4-fs: Ignoring removed bh option [ 78.886709][ T5715] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.912198][ T5721] loop3: detected capacity change from 0 to 1024 [ 78.923057][ T5721] EXT4-fs: test_dummy_encryption option not supported [ 78.966600][ T36] team0 (unregistering): Port device team_slave_1 removed [ 78.977470][ T36] team0 (unregistering): Port device team_slave_0 removed [ 78.985509][ T5713] loop2: detected capacity change from 512 to 0 [ 79.022407][ T5643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.031530][ T5525] syz-executor: attempt to access beyond end of device [ 79.031530][ T5525] loop2: rw=12288, sector=42, nr_sectors = 2 limit=0 [ 79.031568][ T5525] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 79.031632][ T5525] syz-executor: attempt to access beyond end of device [ 79.031632][ T5525] loop2: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 79.031662][ T5525] syz-executor: attempt to access beyond end of device [ 79.031662][ T5525] loop2: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 79.086881][ T5525] syz-executor: attempt to access beyond end of device [ 79.086881][ T5525] loop2: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 79.106991][ T5721] netlink: 44 bytes leftover after parsing attributes in process `syz.3.502'. [ 79.110686][ T5525] syz-executor: attempt to access beyond end of device [ 79.110686][ T5525] loop2: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 79.136547][ T5525] syz-executor: attempt to access beyond end of device [ 79.136547][ T5525] loop2: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 79.150185][ T5525] syz-executor: attempt to access beyond end of device [ 79.150185][ T5525] loop2: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 79.163944][ T5525] syz-executor: attempt to access beyond end of device [ 79.163944][ T5525] loop2: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 79.178374][ T5525] syz-executor: attempt to access beyond end of device [ 79.178374][ T5525] loop2: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 79.184876][ T5643] team0: Port device team_slave_0 added [ 79.195890][ T5525] syz-executor: attempt to access beyond end of device [ 79.195890][ T5525] loop2: rw=524288, sector=28, nr_sectors = 2 limit=0 [ 79.213381][ T3341] kernel write not supported for file /58/attr/keycreate (pid: 3341 comm: kworker/0:4) [ 79.224781][ T5643] team0: Port device team_slave_1 added [ 79.234466][ T5525] EXT4-fs error (device loop2): ext4_get_inode_loc:4541: inode #2: block 5: comm syz-executor: unable to read itable block [ 79.265286][ T5525] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 79.275799][ T5643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.282855][ T5643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.288695][ T5525] EXT4-fs (loop2): I/O error while writing superblock [ 79.308873][ T5643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.315582][ T5525] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: IO failure [ 79.315958][ T5525] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 79.329151][ T5643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.334859][ T5525] EXT4-fs (loop2): I/O error while writing superblock [ 79.343144][ T5643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.350085][ T5525] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #2: comm syz-executor: mark_inode_dirty error [ 79.356844][ T5643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.405062][ T5525] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 79.413523][ T5525] EXT4-fs (loop2): I/O error while writing superblock [ 79.424315][ T5726] netlink: 60 bytes leftover after parsing attributes in process `syz.4.504'. [ 79.433952][ T1402] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4526: inode #2: block 5: comm kworker/u8:6: unable to read itable block [ 79.448096][ T1402] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 79.461497][ T1402] EXT4-fs (loop2): I/O error while writing superblock [ 79.469374][ T5525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.481804][ T5525] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 79.496379][ T5525] EXT4-fs (loop2): I/O error while writing superblock [ 79.505302][ T5643] hsr_slave_0: entered promiscuous mode [ 79.512758][ T5643] hsr_slave_1: entered promiscuous mode [ 79.518853][ T5643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.526727][ T5643] Cannot create hsr debugfs directory [ 79.655345][ T5770] loop3: detected capacity change from 0 to 512 [ 79.692390][ T5770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.711469][ T5770] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.764032][ T5784] loop4: detected capacity change from 0 to 128 [ 79.775219][ T5784] vfat: Unknown parameter '5N.'|(rh\"Hlg"ѧ(&!nqt MɗD hmAڠ) [ 79.775219][ T5784] 8hN)+n\5mދ8r*a' [ 79.807238][ T4858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.831476][ T2948] ================================================================== [ 79.839577][ T2948] BUG: KCSAN: assert: race in dequeue_entities+0x6df/0x760 [ 79.846799][ T2948] [ 79.849138][ T2948] race at unknown origin, with assert no writes to 0xffff8881045331e8 of 4 bytes by task 2948 on cpu 1: [ 79.860254][ T2948] dequeue_entities+0x6df/0x760 [ 79.865100][ T2948] pick_next_task_fair+0x7d/0x410 [ 79.870137][ T2948] __schedule+0x284/0x940 [ 79.874472][ T2948] schedule+0x55/0xc0 [ 79.878457][ T2948] schedule_timeout+0x55/0x2c0 [ 79.883219][ T2948] __skb_wait_for_more_packets+0x202/0x300 [ 79.889022][ T2948] __unix_dgram_recvmsg+0x1ff/0x860 [ 79.894242][ T2948] unix_dgram_recvmsg+0x81/0x90 [ 79.899085][ T2948] sock_recvmsg+0x13f/0x170 [ 79.903578][ T2948] sock_read_iter+0x14c/0x1a0 [ 79.908259][ T2948] vfs_read+0x5f6/0x720 [ 79.912429][ T2948] ksys_read+0xeb/0x1b0 [ 79.916600][ T2948] __x64_sys_read+0x42/0x50 [ 79.921118][ T2948] x64_sys_call+0x27d3/0x2d60 [ 79.925814][ T2948] do_syscall_64+0xc9/0x1c0 [ 79.930325][ T2948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.936221][ T2948] [ 79.938608][ T2948] value changed: 0x00000000 -> 0x00000001 [ 79.944327][ T2948] [ 79.946648][ T2948] Reported by Kernel Concurrency Sanitizer on: [ 79.952803][ T2948] CPU: 1 UID: 0 PID: 2948 Comm: syslogd Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 79.962861][ T2948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 79.972909][ T2948] ================================================================== [ 79.995147][ T5791] loop4: detected capacity change from 0 to 512 [ 80.002283][ T5791] ext4: Unknown parameter 'fowner>00000000000000000000' [ 80.070502][ T5643] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 80.079536][ T5643] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 80.088645][ T5643] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 80.098878][ T5643] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 80.139848][ T5643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.155053][ T5643] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.165755][ T240] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.172873][ T240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.194655][ T5643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.205163][ T5643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.220520][ T240] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.227734][ T240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.293259][ T5643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.372526][ T5643] veth0_vlan: entered promiscuous mode [ 80.381428][ T5643] veth1_vlan: entered promiscuous mode [ 80.397533][ T5643] veth0_macvtap: entered promiscuous mode [ 80.405335][ T5643] veth1_macvtap: entered promiscuous mode [ 80.416256][ T5643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.426812][ T5643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.436773][ T5643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.447390][ T5643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.457271][ T5643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.467730][ T5643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.477575][ T5643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.488099][ T5643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.499308][ T5643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.510787][ T5643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.521454][ T5643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.531398][ T5643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.541931][ T5643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.551833][ T5643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.562415][ T5643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.572358][ T5643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.582870][ T5643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.593588][ T5643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.603130][ T5643] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.611966][ T5643] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.620719][ T5643] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.629444][ T5643] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.729316][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.784736][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.824145][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.894788][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.976535][ T36] bridge_slave_1: left allmulticast mode [ 81.982438][ T36] bridge_slave_1: left promiscuous mode [ 81.988194][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.996409][ T36] bridge_slave_0: left allmulticast mode [ 82.002259][ T36] bridge_slave_0: left promiscuous mode [ 82.008008][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.153308][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.165204][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.175450][ T36] bond0 (unregistering): Released all slaves [ 82.234525][ T36] hsr_slave_0: left promiscuous mode [ 82.244360][ T36] hsr_slave_1: left promiscuous mode [ 82.252686][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.260244][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.277650][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.285277][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.302937][ T36] veth1_macvtap: left promiscuous mode [ 82.308473][ T36] veth0_macvtap: left promiscuous mode [ 82.314082][ T36] veth1_vlan: left promiscuous mode [ 82.319449][ T36] veth0_vlan: left promiscuous mode [ 82.456232][ T36] team0 (unregistering): Port device team_slave_1 removed [ 82.466831][ T36] team0 (unregistering): Port device team_slave_0 removed [ 83.857994][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 83.858009][ T29] audit: type=1400 audit(1727412483.360:4576): avc: denied { sys_chroot } for pid=5972 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 83.885639][ T29] audit: type=1400 audit(1727412483.360:4577): avc: denied { setgid } for pid=5972 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 83.906509][ T29] audit: type=1400 audit(1727412483.360:4578): avc: denied { setuid } for pid=5972 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 83.927328][ T29] audit: type=1400 audit(1727412483.360:4579): avc: denied { setrlimit } for pid=5972 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 83.951862][ T29] audit: type=1400 audit(1727412483.450:4580): avc: denied { write } for pid=2948 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.973422][ T29] audit: type=1400 audit(1727412483.450:4581): avc: denied { remove_name } for pid=2948 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.996134][ T29] audit: type=1400 audit(1727412483.450:4582): avc: denied { rename } for pid=2948 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 84.018488][ T29] audit: type=1400 audit(1727412483.450:4583): avc: denied { add_name } for pid=2948 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 84.041044][ T29] audit: type=1400 audit(1727412483.450:4584): avc: denied { unlink } for pid=2948 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 84.063513][ T29] audit: type=1400 audit(1727412483.450:4585): avc: denied { create } for pid=2948 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1