last executing test programs: 5.575328435s ago: executing program 2 (id=2939): socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5ee7, &(0x7f0000000280), 0x0, &(0x7f0000000180)) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x5089, 0x0, 0x0, 0x0, 0x0) 5.532027358s ago: executing program 2 (id=2940): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000009500000000800000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x92f5e}, 0x6d) 5.531669198s ago: executing program 2 (id=2941): open$dir(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) ftruncate(0xffffffffffffffff, 0xc0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380), 0x208e24b) write$cgroup_devices(r2, &(0x7f00000000c0)=ANY=[], 0xffdd) 5.441764165s ago: executing program 2 (id=2945): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x80) 5.402613249s ago: executing program 2 (id=2948): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x7fff, 0xff, 0x4, 0x10000}]}) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) 5.370571601s ago: executing program 2 (id=2950): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x401, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x7, 0x7ff, 0x80, 0x11c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) unshare(0x28020480) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xb7, &(0x7f00000004c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r5 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1f, &(0x7f00000009c0)=""/72, &(0x7f0000000440)=0x48) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000180)={r3, r4}) r6 = syz_open_procfs(0x0, &(0x7f0000000f80)='oom_score\x00') lseek(r6, 0x73, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x401870cb, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000f40)='./file1\x00', 0x8041, &(0x7f0000000940)={[{@stripe={'stripe', 0x3d, 0xa}}, {@init_itable}, {@grpjquota}, {@dax}, {@grpjquota}, {@i_version}, {@abort}, {@minixdf}, {@auto_da_alloc}]}, 0x64, 0x50a, &(0x7f0000000fc0)="$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") r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r7, &(0x7f0000001a40)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000200)="cd96e933a81e9bb47bdd", 0xa}, {&(0x7f0000000580)="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", 0xfb}, {&(0x7f0000000300)="2b7e9d3c81b34b5961b411cfa7bb5f4e34e82b20edb6304fe43cf84d323f12d3796d48f6f418f40f2597213015d0ef0375cd5143835574905bd8d879fb668d2b43937ae157e0dadd144a521c3d7120fa1406543c82b5ca9bacf99e70e8335350b0ea7b1f395d01f1becfcac7c69e6d4563da667699b0ca7237f2583fa6cd84", 0x7f}, {&(0x7f0000000240)="01c1a593f8fe9b37a79a175b65a489e134c144bed3e064d90c0552f03c239bdabca263e32724f89cce061e95cd25ce25bce449879238e67f0ccfcc", 0x3b}, {&(0x7f00000003c0)="0bdda713bee1", 0x6}, {&(0x7f0000000800)="8ff53641dda3006d4f0e0ae6d004bf47ac7a43d19185ba13664e8fe4a4e0bfa4bb5ff43e90d1295a7cdcf9c9d9b83e644a0c6335c318b8732aa04d43978bb540a71d1d10ebeb40871cf941974ebc593f55807b6598c2fab54859bd5c842141309ea01a7f65ebf354227db371a0b941af65a1e663934cb8d75898867be34864ee5d831406bbfe88d1b36085aeedca0d8532e506981ac7e7f6c4570294a05950", 0x9f}, {&(0x7f0000000400)="75c6a842a329e2b67ee372745b582246c63fae20ba5e770b48921fe2a3c29a8d42", 0x21}], 0x7, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e0000002ac1414bb00000000"], 0x198}}, {{&(0x7f0000000a40)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000a80)="e66b9d9bffaf1a45a6307d5dfdf2acba9f314ffe7b2739e3fe5c693a18205bba0944b0bcc8dc89b0a9adb30db69692150465ba180b7f3e8a20073867e78c7c0857cb3ccb7aa3f50cb77ae7c918287bb3e3a51a72056135ae012bc7a168214f8c17ecaa3f524126c23ce02a35c52aa51bc13e2c", 0x73}, {&(0x7f0000000e40)="4b5d7f6bdba1449810a36d1a5b254048a9f0c6755df4cbe0d7bc580061f4949ade44c5198abee68c76502ddb9c26e0e9e8876ad7735f20df76dd4bd6bd216d11b67aa4288ea3fca518398886cb748215db21ffc47ab8c5986520a05cf71de54c149b2ab1bec3aed42d62a4f3f09ecd11e3e477f8dde423a9bbc1e0e15c453fe30eab31cea9613599171e6d8b4242c95840d6d1cdbc74da1c2118b279400f8d5286f481d037ec4ddf2ba601cbf3", 0xad}, {&(0x7f0000000f00)="e9314cfb2c8b205d", 0x8}, {&(0x7f00000016c0)="47d11d9c1c90622d66be24e6612e6b979e58356a67166e3bb68fe822762984b89547d8df044b9eb9621753c7e5fd9f7daf3c3a12ce98aa2177ece56882d142c8429410015aa7314c68e042e368bab07db603e655a6ac97366f471f8b2e0e381d9f07bcffcc9919e574189227920d3008477bfcd5c93a4f42dceab0e4d125b4331a0faa9569aab31510336cfbca6abf1b6b8b0a8d36052078d11d61579718398b13e291324e55e94a82", 0xa9}, {&(0x7f0000001780)="339d238d4dd34df1d0843e3584f071cdfc7aaefe609d08f9e971391bddd2163ae7cd79019ca30f5ee0296622057962", 0x2f}, {&(0x7f00000017c0)}, {&(0x7f0000001800)="0f77b6c9df37b027e330ad09b098ae33b3329d9090480f4417379bd40f22f9884d36f9682d6e246b40566a6227b128c924fea3fad5312efe454b4930ad8084c89dec962157f856c5a5b02059e90fef56304787fa4af2cf36bf1546739f9cd0cdadb7624cb197068bb20506c43cdb8679ff5dec8b0a51df007597d8757ebe1538ce0f659431cd9e6ed62fab083666035a6b815ff4d95094cd3d30bba345f1d622b9805e0b783b7a0a7e52d1345e3da1dd5961ebbc2ce7944046f997a0e62bfd47c256b8d894858c547262fa683a8654e63923d9dc3e1c5ea77639a207f0f623ef4167e8cf154957bf43d6fe444da78a9b867ef2e2", 0xf4}, {&(0x7f0000001900)="8f3cf3f5b1c51850bfbd1021155bce8eb0", 0x11}, {&(0x7f0000001940)="048e0648fd6892", 0x7}], 0x9}}], 0x2, 0x20008000) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(r8, 0x0) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x1de, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000480)='./file0\x00', 0x446, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRES64], 0x8, 0x309, &(0x7f0000000b00)="$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") open(&(0x7f0000000140)='./bus\x00', 0x60142, 0x0) 1.51659479s ago: executing program 0 (id=3057): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xad}, @jmp={0x3, 0x0, 0xc}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000100)='GPL\x00', 0x4, 0xfa, &(0x7f0000000140)=""/250}, 0x23) r2 = gettid() prlimit64(r2, 0x0, 0x0, 0x0) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x7fff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) flock(r3, 0x8) 1.482355884s ago: executing program 0 (id=3061): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='ext4_ext_remove_space_done\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) close(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r5, 0x18000000000002a0, 0xeff, 0x7, &(0x7f0000001240)="b9ff03076804268c989e14f088a8657986dd", 0x0, 0x4068, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.420470199s ago: executing program 1 (id=3063): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000680), &(0x7f00000006c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) lseek(0xffffffffffffffff, 0x0, 0x4) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000002c0)={r1, &(0x7f0000000200), 0x20000000}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, 0x0, 0x8, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xddc}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000000}, 0x24048002) (fail_nth: 4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001a00010000000000000000001c000000000000000000000014", @ANYRES8=0x0, @ANYRES32=r5], 0x30}}, 0x20000000) fcntl$setsig(r3, 0xa, 0x4) 1.199469248s ago: executing program 1 (id=3066): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000003580)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) sendto(r0, &(0x7f00000001c0)="25ff8571999e1f778f0350a97e44f1b970763fa07dc8b9fe0b9017ffc8854e8baaf1413c31b7dba484267bac5aae083558afab07716cf0ad72832b1320411e32c81cd67fabb0652f0b850dfaf75004cfc278cdee43f3810d6f2d643c16f679b7697cb0", 0xfffffffffffffee9, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r2, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xe}]}]}, 0x28}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) socket(0x40000000015, 0x5, 0x0) r4 = epoll_create1(0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000130021", @ANYRESDEC], 0x28}], 0x1}, 0x0) 1.078187338s ago: executing program 0 (id=3070): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000003040)={@val={0x8, 0x800}, @val={0x1}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @multicast2=0xe0000001}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}, {"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"}}}}, 0xfce) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002580)=ANY=[@ANYBLOB="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"/4081], &(0x7f0000000380)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 939.47723ms ago: executing program 0 (id=3072): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) 792.949533ms ago: executing program 0 (id=3075): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000079111800000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e0c01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cd93263ff755d611c4cca1684b14708f6a83366aa430ad2d700b186da622d6fba700000000000000000000000002000000000000f2badf9815c5000000"], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd1, &(0x7f0000000000)=""/209}, 0x36) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e475dd6317ce6203c23c00fe80000000010000875a65969ff50be800040000000000001e04"], 0xfe1b) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x27, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xe1, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000740)=ANY=[@ANYRES32=r2, @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x6, 0x3e, 0x2, 0x7, 0x0, 0x480, 0x26010, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x80000000008, 0x8}, 0x12002, 0x14, 0x6, 0x7, 0x5, 0x5, 0x101, 0x0, 0x8, 0x0, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020080008500000082000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) 686.104092ms ago: executing program 0 (id=3076): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0xffffffff}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r3, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$inet6(0xa, 0x3, 0x2c) setrlimit(0x40000000000008, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000600), &(0x7f00000006c0)=0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x693, @empty}, 0x1c) recvmmsg(r6, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}], 0x2, 0x100, 0x0) 631.342326ms ago: executing program 4 (id=3079): r0 = socket$netlink(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}}, 0x48011) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[], 0xfe6f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0), 0xfea7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0xfffffffe}) 603.363228ms ago: executing program 4 (id=3080): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1afcff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) 602.838669ms ago: executing program 4 (id=3081): getresgid(&(0x7f0000000c40)=0x0, &(0x7f0000000140), &(0x7f0000000240)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000280)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r1, @ANYBLOB="00006b746769643d0092", @ANYRESDEC=r0, @ANYRESDEC, @ANYRES64=r0, @ANYRES16=0x0], 0x1, 0x1fa, &(0x7f0000000500)="$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") r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0x80, 0x2b}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x80, 0x2b, 0x4}) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x0, 0x121c, &(0x7f0000001280)="$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") r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) ftruncate(r6, 0x4) getsockopt$WPAN_SECURITY_LEVEL(r3, 0x0, 0x2, 0x0, &(0x7f00000000c0)) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r7) 349.7085ms ago: executing program 1 (id=3082): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000003040)={@val={0x8, 0x800}, @val={0x1}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @multicast2=0xe0000001}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}, {"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"}}}}, 0xfce) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002580)=ANY=[@ANYBLOB="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"/4081], &(0x7f0000000380)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) 246.995459ms ago: executing program 3 (id=3086): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000079111800000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e0c01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cd93263ff755d611c4cca1684b14708f6a83366aa430ad2d700b186da622d6fba700000000000000000000000002000000000000f2badf9815c5000000"], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd1, &(0x7f0000000000)=""/209}, 0x36) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e475dd6317ce6203c23c00fe80000000010000875a65969ff50be800040000000000001e04"], 0xfe1b) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x27, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xe1, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000740)=ANY=[@ANYRES32=r2, @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x6, 0x3e, 0x2, 0x7, 0x0, 0x480, 0x26010, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x80000000008, 0x8}, 0x12002, 0x14, 0x6, 0x7, 0x5, 0x5, 0x101, 0x0, 0x8, 0x0, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020080008500000082000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) 243.706619ms ago: executing program 1 (id=3087): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000fb007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e1a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080e71113610e10d858e8327edb1fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18c65ae1bd4f4390af9a9ceafd07ed00b0000002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72c7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9624d37c10223fdae7ed04935c3c9068000000bc8619d73415cda2130f5011e4845500a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b40000000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b60c2499d16d7d9158ffffffff00000000ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d7676074a0bde4471414c99d4894ee7f8139dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702cca54728acad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd20785f653b621491dc6aaee0d409731091f4fb94c06006e3c1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e1590bab105b0cb578af7dc7d5e87d48d376444e2de02f47c61e8e84ff828de453f34c2b08660b080efc707e676e1fb4d5865c0ca177a4c7fbb4e829ab0894a1062b445c00f576b2b5cc7f819abd0f885cc4806f47ffb966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d3676329bb8cda690d192a070886df42b2708398773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169cdfaa4252d4ea6b8f6216ff202b5b5a182cb5e8380100632d03a7ca6f6d0339f9953c30930804fdc3690d10ecb65dc5b47481edbf1eee2e8893e903054d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026def743f1213bf817becd9e5a225d67521d1128eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979030000007081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f324661351df747aa6a65872dfdcfa68f65bd06b4082d43e121861b5cc09b986bf56c747d9a1cc5b506892c3a16ff10feea20bdac89bfb758cf3500000000000000000000000000000098e6db5a96055e764a3bfd4ccb20d2e800994f4b602d25b2c076f21c7102687e054bb93b2d013be6227fd99902b074c0de00733128c81c48c5e140b17d71ac48f137d10798c4272826d2ba55bbda0059636528c132ed06759d880d1bc291beea56ed7ee8bcb392fdf886dbc74879ec4b831904d7c101ebbaef3c0ae6d0cf0000000000000000000000000000000011cb735f66a559ef0cdb5163a15c0bb986474bf5d9542e3e48805ce53127e4c076d69d868df543717aaaa07d7aca056f7f036c2bcba0795d1a64868a29ac5321b3cd6ef5b1a741afc7124e16b64a5d1d68b45fcfd7e531090ceae2f05536a4d5d6a4081e743827fb9c031d1fc9f195c2da189c49eaed6c30c71da0452e502ef393efeb02ebe82b1851cae5fa7c958ba23110b5e0e5b890803f28a356b2920e74564e0f8377b0ba515d4cc28d702287fed2882b4780a1bcb583f1cb1470003ef9b592b9461328cfc01ebfce0ecdcea714a517dc40000000000000000000000000006bd0561e1cc72880cc3ec1bdf35eb670a9040e3b53cd826b94ad8aeb014e74787fe89fb3247a87d8bfb6d400142369f88964708d1d4d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xfe, 0x60000004, &(0x7f0000000100)="b9ff03076044238cb89e14f008000de0ffff00184000633c77fbac141412e000002062079f4b4d2f87e5feca6aab845013f2325f1a3903050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 223.498571ms ago: executing program 3 (id=3088): syz_open_dev$usbfs(0x0, 0x73, 0x82) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000000080)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x0, 0x4}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x2800, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}, 0x36) 168.852396ms ago: executing program 3 (id=3089): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) readv(r1, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/216, 0xd8}], 0x1) 168.090676ms ago: executing program 4 (id=3090): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xad}, @jmp={0x3, 0x0, 0xc}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000100)='GPL\x00', 0x4, 0xfa, &(0x7f0000000140)=""/250}, 0x23) r2 = gettid() prlimit64(r2, 0x0, 0x0, 0x0) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x7fff) flock(0xffffffffffffffff, 0x8) 152.921077ms ago: executing program 1 (id=3091): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001800dd8d00000000000000000200001000000006"], 0x24}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFC_CMD_GET_TARGET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r3) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r3) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0x30, r4, 0x1, 0x0, 0x0, {0x1c}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010700000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001c40)={&(0x7f0000001cc0)='kmem_cache_free\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) r7 = openat2(0xffffffffffffffff, &(0x7f0000000100)='./file2\x00', &(0x7f00000001c0)={0x140, 0x100, 0x10}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000380)=r6}, 0x20) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000480)={'gre0\x00', 0x0}) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x6, '\x00', 0x0, r6, 0x3, 0x3, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x32, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc0f}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @map_fd={0x18, 0x6, 0x1, 0x0, r7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x0, 0xc, 0x6, 0x1, 0xffffffffffffff54, 0xfffffffffffffff1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000440)='syzkaller\x00', 0xd361, 0x0, 0x0, 0x82300, 0x0, '\x00', r9, 0x0, r0, 0x8, &(0x7f00000004c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x3, 0xc658, 0x4}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000600)=[r6, r10], &(0x7f0000000640)=[{0x5, 0x2, 0x8, 0x6}, {0x4, 0x1, 0x4, 0x6}, {0x1, 0x2, 0xf, 0xa}, {0x4, 0x3, 0x0, 0x2}, {0x4, 0x3, 0x0, 0x2}, {0x5, 0x1, 0x5, 0x8}, {0x4, 0x4, 0x4, 0xb}, {0x2, 0x3, 0x3, 0x4}], 0x10, 0x6}, 0x90) semop(0x0, &(0x7f00000002c0)=[{0x0, 0xff}, {0x0, 0x1f}, {0x4, 0x202}, {0x0, 0x8, 0x1000}, {0x0, 0xfff}], 0x26) 151.472787ms ago: executing program 4 (id=3092): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x1e}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0xfffffffffffffdbf}, 0x80) 105.630211ms ago: executing program 4 (id=3093): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x22, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000006c0)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) 105.479291ms ago: executing program 3 (id=3094): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000000206030000000000fffff0000000000011000300686173683a69702c6d61726b00000000050004000000000005000500020000000900020073797a320000000005000100ebf04863a7e013281f96cb8687fdc34f7b7848232e3bfc5a4cda4031c8feca2a13c29351386800"/133], 0x58}}, 0x80) getpgrp(0x0) 105.282371ms ago: executing program 1 (id=3095): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18060000000000000000000000000400851000000600000018120000", @ANYRES32=r1, @ANYBLOB="00000000000000006600000000001900180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x90) (fail_nth: 7) 21.121648ms ago: executing program 3 (id=3096): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000009500000000800000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x92f5e}, 0x6d) 0s ago: executing program 3 (id=3097): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000003040)={@val={0x8, 0x800}, @val={0x1}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @multicast2=0xe0000001}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}, {"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"}}}}, 0xfce) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) kernel console output (not intermixed with test programs): entity [ 170.177399][T10953] tipc: Enabling of bearer rejected, failed to enable media [ 170.177768][T10956] loop4: detected capacity change from 0 to 128 [ 170.192451][T10956] ext4: Unknown parameter 'fsuuid' [ 170.199577][ T29] kauditd_printk_skb: 1012 callbacks suppressed [ 170.199591][ T29] audit: type=1326 audit(1724979914.159:12212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.230070][ T29] audit: type=1326 audit(1724979914.159:12213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.260187][ T29] audit: type=1326 audit(1724979914.159:12214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.283991][ T29] audit: type=1326 audit(1724979914.159:12215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.307635][ T29] audit: type=1326 audit(1724979914.159:12216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.331425][ T29] audit: type=1326 audit(1724979914.159:12217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.355002][ T29] audit: type=1326 audit(1724979914.159:12218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.378565][ T29] audit: type=1326 audit(1724979914.159:12219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.402335][ T29] audit: type=1326 audit(1724979914.159:12220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.426408][ T29] audit: type=1326 audit(1724979914.159:12221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.4.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503e4b9ef9 code=0x7ffc0000 [ 170.478808][T10979] loop3: detected capacity change from 0 to 128 [ 170.486612][T10979] ext4: Unknown parameter 'fsuuid' [ 170.506282][T10983] loop4: detected capacity change from 0 to 512 [ 170.513254][T10983] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.543056][T10983] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 170.554551][T10983] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 170.568404][T10983] System zones: 0-2, 18-18, 34-34 [ 170.568526][T10996] loop1: detected capacity change from 0 to 128 [ 170.580923][T10983] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.591799][T10996] ext4: Unknown parameter 'fsuuid' [ 170.604158][T10983] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2464: bg 0: block 408: padding at end of block bitmap is not set [ 170.619518][T10983] EXT4-fs (loop4): Remounting filesystem read-only [ 170.626464][T10983] EXT4-fs (loop4): 1 truncate cleaned up [ 170.633043][T10983] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 170.694164][T11014] netlink: 72 bytes leftover after parsing attributes in process `syz.3.2475'. [ 171.052573][T11052] loop3: detected capacity change from 0 to 2048 [ 171.092707][T11068] FAULT_INJECTION: forcing a failure. [ 171.092707][T11068] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.106047][T11068] CPU: 1 UID: 0 PID: 11068 Comm: syz.2.2490 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 171.116818][T11068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 171.122538][T11058] loop1: detected capacity change from 0 to 256 [ 171.126953][T11068] Call Trace: [ 171.126964][T11068] [ 171.126972][T11068] dump_stack_lvl+0xf2/0x150 [ 171.126997][T11068] dump_stack+0x15/0x20 [ 171.148167][T11068] should_fail_ex+0x229/0x230 [ 171.152891][T11068] should_fail+0xb/0x10 [ 171.157043][T11068] should_fail_usercopy+0x1a/0x20 [ 171.162147][T11068] _copy_to_user+0x1e/0xa0 [ 171.166572][T11068] simple_read_from_buffer+0xa0/0x110 [ 171.171936][T11068] proc_fail_nth_read+0xff/0x140 [ 171.176920][T11068] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 171.182451][T11068] vfs_read+0x1a2/0x6e0 [ 171.186697][T11068] ? __rcu_read_unlock+0x4e/0x70 [ 171.191630][T11068] ? __fget_files+0x1da/0x210 [ 171.196304][T11068] ksys_read+0xeb/0x1b0 [ 171.200529][T11068] __x64_sys_read+0x42/0x50 [ 171.205104][T11068] x64_sys_call+0x27d3/0x2d60 [ 171.210007][T11068] do_syscall_64+0xc9/0x1c0 [ 171.214582][T11068] ? clear_bhb_loop+0x55/0xb0 [ 171.219257][T11068] ? clear_bhb_loop+0x55/0xb0 [ 171.224041][T11068] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.230044][T11068] RIP: 0033:0x7f05a59c893c [ 171.234492][T11068] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 171.254128][T11068] RSP: 002b:00007f05a4641030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 171.262601][T11068] RAX: ffffffffffffffda RBX: 00007f05a5b65f80 RCX: 00007f05a59c893c [ 171.270664][T11068] RDX: 000000000000000f RSI: 00007f05a46410a0 RDI: 0000000000000006 [ 171.278672][T11068] RBP: 00007f05a4641090 R08: 0000000000000000 R09: 0000000000000000 [ 171.286639][T11068] R10: 000000000000005e R11: 0000000000000246 R12: 0000000000000001 [ 171.294673][T11068] R13: 0000000000000000 R14: 00007f05a5b65f80 R15: 00007ffcd19d0f38 [ 171.302638][T11068] [ 171.310700][T11058] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 171.312113][T11072] loop0: detected capacity change from 0 to 512 [ 171.339808][T11072] EXT4-fs: Ignoring removed orlov option [ 171.349646][T11072] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 171.353880][T11076] loop2: detected capacity change from 0 to 512 [ 171.367293][T11076] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 171.380073][T11072] EXT4-fs (loop0): 1 orphan inode deleted [ 171.385905][T11072] EXT4-fs (loop0): 1 truncate cleaned up [ 171.397625][T11076] EXT4-fs (loop2): 1 orphan inode deleted [ 171.403559][T11076] EXT4-fs (loop2): 1 truncate cleaned up [ 171.483029][T11094] netlink: 'syz.3.2499': attribute type 1 has an invalid length. [ 171.527486][T11108] syzkaller1: entered promiscuous mode [ 171.533109][T11108] syzkaller1: entered allmulticast mode [ 171.574689][T11117] loop0: detected capacity change from 0 to 256 [ 171.591871][T11117] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 171.682835][T11144] loop1: detected capacity change from 0 to 128 [ 171.691578][T11146] syzkaller1: entered promiscuous mode [ 171.697087][T11146] syzkaller1: entered allmulticast mode [ 171.707863][T11144] ext4 filesystem being mounted at /399/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.793135][T11158] loop4: detected capacity change from 0 to 256 [ 171.801064][T11158] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 171.854977][T11169] FAULT_INJECTION: forcing a failure. [ 171.854977][T11169] name failslab, interval 1, probability 0, space 0, times 0 [ 171.867712][T11169] CPU: 0 UID: 0 PID: 11169 Comm: syz.4.2528 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 171.878478][T11169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 171.888547][T11169] Call Trace: [ 171.891832][T11169] [ 171.894819][T11169] dump_stack_lvl+0xf2/0x150 [ 171.899452][T11169] dump_stack+0x15/0x20 [ 171.903665][T11169] should_fail_ex+0x229/0x230 [ 171.908424][T11169] ? __get_vm_area_node+0xf7/0x1b0 [ 171.913527][T11169] should_failslab+0x8f/0xb0 [ 171.918248][T11169] __kmalloc_cache_node_noprof+0x50/0x2b0 [ 171.923968][T11169] __get_vm_area_node+0xf7/0x1b0 [ 171.928897][T11169] __vmalloc_node_range_noprof+0x2e1/0xec0 [ 171.934696][T11169] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 171.940231][T11169] ? __rcu_read_unlock+0x4e/0x70 [ 171.945203][T11169] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 171.950754][T11169] __vmalloc_noprof+0x5e/0x70 [ 171.955420][T11169] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 171.960990][T11169] bpf_prog_alloc_no_stats+0x49/0x360 [ 171.966395][T11169] ? bpf_prog_alloc+0x28/0x150 [ 171.971201][T11169] bpf_prog_alloc+0x3a/0x150 [ 171.975855][T11169] bpf_prog_create+0x69/0x120 [ 171.980581][T11169] ppp_get_filter+0x114/0x160 [ 171.985259][T11169] ppp_ioctl+0xbe3/0x11b0 [ 171.989655][T11169] ? __pfx_ppp_ioctl+0x10/0x10 [ 171.994460][T11169] __se_sys_ioctl+0xd3/0x150 [ 171.999105][T11169] __x64_sys_ioctl+0x43/0x50 [ 172.003737][T11169] x64_sys_call+0x15cc/0x2d60 [ 172.008647][T11169] do_syscall_64+0xc9/0x1c0 [ 172.013166][T11169] ? clear_bhb_loop+0x55/0xb0 [ 172.017837][T11169] ? clear_bhb_loop+0x55/0xb0 [ 172.022518][T11169] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.028435][T11169] RIP: 0033:0x7f503e4b9ef9 [ 172.032869][T11169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.052589][T11169] RSP: 002b:00007f503d131038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 172.061005][T11169] RAX: ffffffffffffffda RBX: 00007f503e655f80 RCX: 00007f503e4b9ef9 [ 172.068973][T11169] RDX: 0000000020000180 RSI: 0000000040107447 RDI: 0000000000000005 [ 172.077016][T11169] RBP: 00007f503d131090 R08: 0000000000000000 R09: 0000000000000000 [ 172.085031][T11169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.093075][T11169] R13: 0000000000000000 R14: 00007f503e655f80 R15: 00007ffca2c57658 [ 172.101118][T11169] [ 172.157609][T11175] loop1: detected capacity change from 0 to 512 [ 172.176758][T11175] ext4 filesystem being mounted at /401/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.206578][T11179] FAULT_INJECTION: forcing a failure. [ 172.206578][T11179] name failslab, interval 1, probability 0, space 0, times 0 [ 172.219292][T11179] CPU: 0 UID: 0 PID: 11179 Comm: syz.0.2532 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 172.230063][T11179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 172.240165][T11179] Call Trace: [ 172.243450][T11179] [ 172.246415][T11179] dump_stack_lvl+0xf2/0x150 [ 172.251022][T11179] dump_stack+0x15/0x20 [ 172.255185][T11179] should_fail_ex+0x229/0x230 [ 172.259935][T11179] ? __alloc_skb+0x10b/0x310 [ 172.264537][T11179] should_failslab+0x8f/0xb0 [ 172.269148][T11179] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 172.274949][T11179] __alloc_skb+0x10b/0x310 [ 172.279367][T11179] audit_log_start+0x368/0x6b0 [ 172.284154][T11179] audit_seccomp+0x4b/0x130 [ 172.288640][T11179] __seccomp_filter+0x6fa/0x1180 [ 172.293583][T11179] ? proc_fail_nth_write+0x130/0x160 [ 172.298856][T11179] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 172.304503][T11179] ? vfs_write+0x5a5/0x900 [ 172.308969][T11179] ? __fget_files+0x1da/0x210 [ 172.313732][T11179] __secure_computing+0x9f/0x1c0 [ 172.318706][T11179] syscall_trace_enter+0xd1/0x1f0 [ 172.323726][T11179] ? fpregs_assert_state_consistent+0x83/0xa0 [ 172.329849][T11179] do_syscall_64+0xaa/0x1c0 [ 172.334383][T11179] ? clear_bhb_loop+0x55/0xb0 [ 172.339190][T11179] ? clear_bhb_loop+0x55/0xb0 [ 172.343932][T11179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.349838][T11179] RIP: 0033:0x7f465b269ef9 [ 172.354256][T11179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.373890][T11179] RSP: 002b:00007f4659ee6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 172.382497][T11179] RAX: ffffffffffffffda RBX: 00000000000004fa RCX: 00007f465b269ef9 [ 172.390548][T11179] RDX: 00007f4659ee6ef0 RSI: 0000000000000000 RDI: 00007f465b2d8131 [ 172.398653][T11179] RBP: 00000000200005c0 R08: 00007f4659ee6bb7 R09: 00007f4659ee6e40 [ 172.406615][T11179] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000000 [ 172.414617][T11179] R13: 00007f4659ee6ef0 R14: 00007f4659ee6eb0 R15: 0000000020000340 [ 172.422658][T11179] [ 172.437278][T11187] syzkaller1: entered promiscuous mode [ 172.441208][T11179] loop0: detected capacity change from 0 to 512 [ 172.442861][T11187] syzkaller1: entered allmulticast mode [ 172.457742][T11183] loop4: detected capacity change from 0 to 256 [ 172.474319][T11179] ext4 filesystem being mounted at /100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.490113][T11183] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 172.513169][T11195] loop1: detected capacity change from 0 to 1024 [ 172.523124][T11197] loop4: detected capacity change from 0 to 128 [ 172.537571][T11197] ext4 filesystem being mounted at /246/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.548900][T11195] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 172.731718][T11213] loop2: detected capacity change from 0 to 1024 [ 172.801678][T11228] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2551'. [ 172.864662][T11237] loop3: detected capacity change from 0 to 128 [ 172.897307][T11235] loop2: detected capacity change from 0 to 2048 [ 172.906253][T11237] ext4: Unknown parameter 'fsuuid' [ 173.022460][T11248] loop2: detected capacity change from 0 to 512 [ 173.032655][T11248] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 173.044268][T11248] EXT4-fs (loop2): 1 orphan inode deleted [ 173.050060][T11248] EXT4-fs (loop2): 1 truncate cleaned up [ 173.205868][T11263] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2565'. [ 173.239938][T11263] loop2: detected capacity change from 0 to 512 [ 173.259621][T11263] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.2565: casefold flag without casefold feature [ 173.281015][T11263] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2565: couldn't read orphan inode 15 (err -117) [ 173.302322][T11259] syzkaller1: entered promiscuous mode [ 173.307869][T11259] syzkaller1: entered allmulticast mode [ 173.459077][T11263] loop2: detected capacity change from 512 to 125 [ 173.475644][T11273] syz.2.2565: attempt to access beyond end of device [ 173.475644][T11273] loop2: rw=2049, sector=510, nr_sectors = 2 limit=125 [ 173.489124][T11273] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 255) [ 173.500363][T11273] Buffer I/O error on device loop2, logical block 255 [ 173.519621][T11273] syz.2.2565: attempt to access beyond end of device [ 173.519621][T11273] loop2: rw=2049, sector=506, nr_sectors = 4 limit=125 [ 173.533219][T11273] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 253) [ 173.544593][T11273] Buffer I/O error on device loop2, logical block 253 [ 173.551404][T11273] Buffer I/O error on device loop2, logical block 254 [ 173.573561][T11273] syz.2.2565: attempt to access beyond end of device [ 173.573561][T11273] loop2: rw=2049, sector=498, nr_sectors = 8 limit=125 [ 173.573733][T11283] FAULT_INJECTION: forcing a failure. [ 173.573733][T11283] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 173.587125][T11273] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 249) [ 173.600243][T11283] CPU: 1 UID: 0 PID: 11283 Comm: syz.4.2573 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 173.600271][T11283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 173.600281][T11283] Call Trace: [ 173.600300][T11283] [ 173.611504][T11273] Buffer I/O error on device loop2, logical block 249 [ 173.622185][T11283] dump_stack_lvl+0xf2/0x150 [ 173.632242][T11273] Buffer I/O error on device loop2, logical block 250 [ 173.635469][T11283] dump_stack+0x15/0x20 [ 173.638401][T11273] Buffer I/O error on device loop2, logical block 251 [ 173.645128][T11283] should_fail_ex+0x229/0x230 [ 173.649773][T11273] Buffer I/O error on device loop2, logical block 252 [ 173.656504][T11283] should_fail+0xb/0x10 [ 173.683100][T11283] should_fail_usercopy+0x1a/0x20 [ 173.688132][T11283] _copy_from_user+0x1e/0xd0 [ 173.692881][T11283] ppp_get_filter+0x3f/0x160 [ 173.697496][T11283] ? selinux_file_ioctl+0x2f7/0x380 [ 173.702772][T11283] ppp_ioctl+0xbe3/0x11b0 [ 173.707113][T11283] ? __pfx_ppp_ioctl+0x10/0x10 [ 173.712007][T11283] __se_sys_ioctl+0xd3/0x150 [ 173.715089][T11273] syz.2.2565: attempt to access beyond end of device [ 173.715089][T11273] loop2: rw=2049, sector=418, nr_sectors = 32 limit=125 [ 173.716593][T11283] __x64_sys_ioctl+0x43/0x50 [ 173.730055][T11273] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 209) [ 173.734581][T11283] x64_sys_call+0x15cc/0x2d60 [ 173.745754][T11273] Buffer I/O error on device loop2, logical block 209 [ 173.745764][T11273] Buffer I/O error on device loop2, logical block 210 [ 173.745773][T11273] Buffer I/O error on device loop2, logical block 211 [ 173.750415][T11283] do_syscall_64+0xc9/0x1c0 [ 173.758981][T11273] syz.2.2565: attempt to access beyond end of device [ 173.758981][T11273] loop2: rw=2049, sector=130, nr_sectors = 64 limit=125 [ 173.763873][T11283] ? clear_bhb_loop+0x55/0xb0 [ 173.770724][T11273] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 65) [ 173.775176][T11283] ? clear_bhb_loop+0x55/0xb0 [ 173.809337][T11283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.815295][T11283] RIP: 0033:0x7f503e4b9ef9 [ 173.819705][T11283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.839347][T11283] RSP: 002b:00007f503d131038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 173.847838][T11283] RAX: ffffffffffffffda RBX: 00007f503e655f80 RCX: 00007f503e4b9ef9 [ 173.855935][T11283] RDX: 0000000020000180 RSI: 0000000040107447 RDI: 0000000000000003 [ 173.863939][T11283] RBP: 00007f503d131090 R08: 0000000000000000 R09: 0000000000000000 [ 173.871897][T11283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.879855][T11283] R13: 0000000000000000 R14: 00007f503e655f80 R15: 00007ffca2c57658 [ 173.887899][T11283] [ 173.894154][T11289] loop0: detected capacity change from 0 to 128 [ 173.902300][T11289] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.967075][T11297] loop4: detected capacity change from 0 to 2048 [ 173.974444][ T9834] syz-executor: attempt to access beyond end of device [ 173.974444][ T9834] loop2: rw=2051, sector=510, nr_sectors = 2 limit=125 [ 173.991720][ T9834] EXT4-fs (loop2): discard request in group:0 block:254 count:1 failed with -5 [ 174.002685][ T9834] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: IO failure [ 174.012738][ T9834] syz-executor: attempt to access beyond end of device [ 174.012738][ T9834] loop2: rw=2051, sector=506, nr_sectors = 4 limit=125 [ 174.026539][ T9834] EXT4-fs (loop2): discard request in group:0 block:252 count:2 failed with -5 [ 174.035571][ T9834] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: IO failure [ 174.083593][ T9834] syz-executor: attempt to access beyond end of device [ 174.083593][ T9834] loop2: rw=3, sector=498, nr_sectors = 6 limit=125 [ 174.131109][ T9834] syz-executor: attempt to access beyond end of device [ 174.131109][ T9834] loop2: rw=2051, sector=504, nr_sectors = 2 limit=125 [ 174.157184][ T9834] EXT4-fs (loop2): discard request in group:0 block:248 count:4 failed with -5 [ 174.166627][ T9834] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: IO failure [ 174.177649][T11312] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2582'. [ 174.193584][ T9834] syz-executor: attempt to access beyond end of device [ 174.193584][ T9834] loop2: rw=3, sector=418, nr_sectors = 6 limit=125 [ 174.201343][T11315] FAULT_INJECTION: forcing a failure. [ 174.201343][T11315] name failslab, interval 1, probability 0, space 0, times 0 [ 174.208093][ T9834] EXT4-fs (loop2): discard request in group:0 block:208 count:16 failed with -5 [ 174.219559][T11315] CPU: 1 UID: 0 PID: 11315 Comm: syz.3.2585 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 174.228852][ T9834] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: IO failure [ 174.239296][T11315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 174.239308][T11315] Call Trace: [ 174.239316][T11315] [ 174.239324][T11315] dump_stack_lvl+0xf2/0x150 [ 174.247499][ T9834] EXT4-fs (loop2): discard request in group:0 block:64 count:32 failed with -5 [ 174.257300][T11315] dump_stack+0x15/0x20 [ 174.257322][T11315] should_fail_ex+0x229/0x230 [ 174.266564][ T9834] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: IO failure [ 174.268092][T11315] ? __se_sys_mount+0xf7/0x2d0 [ 174.282366][T11322] loop0: detected capacity change from 0 to 128 [ 174.285879][T11315] should_failslab+0x8f/0xb0 [ 174.295997][T11322] ext4: Unknown parameter 'fsuuid' [ 174.298601][T11315] __kmalloc_cache_noprof+0x4b/0x2a0 [ 174.320042][T11315] __se_sys_mount+0xf7/0x2d0 [ 174.324631][T11315] ? fput+0x13b/0x180 [ 174.328600][T11315] ? ksys_write+0x178/0x1b0 [ 174.333113][T11315] __x64_sys_mount+0x67/0x80 [ 174.337728][T11315] x64_sys_call+0x203e/0x2d60 [ 174.342463][T11315] do_syscall_64+0xc9/0x1c0 [ 174.346967][T11315] ? clear_bhb_loop+0x55/0xb0 [ 174.351633][T11315] ? clear_bhb_loop+0x55/0xb0 [ 174.356296][T11315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.362223][T11315] RIP: 0033:0x7fecc13b9ef9 [ 174.366644][T11315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.386245][T11315] RSP: 002b:00007fecc0037038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 174.394825][T11315] RAX: ffffffffffffffda RBX: 00007fecc1555f80 RCX: 00007fecc13b9ef9 [ 174.402793][T11315] RDX: 0000000020000180 RSI: 0000000020000000 RDI: 0000000000000000 [ 174.410790][T11315] RBP: 00007fecc0037090 R08: 0000000020000080 R09: 0000000000000000 [ 174.418749][T11315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.426824][T11315] R13: 0000000000000000 R14: 00007fecc1555f80 R15: 00007fffc63c2268 [ 174.434792][T11315] [ 174.478083][T11332] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2589'. [ 174.482779][T11334] loop4: detected capacity change from 0 to 128 [ 174.509295][T11334] ext4 filesystem being mounted at /252/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.536850][T11341] loop1: detected capacity change from 0 to 2048 [ 174.568273][T11343] loop2: detected capacity change from 0 to 512 [ 174.585407][T11343] EXT4-fs: Ignoring removed orlov option [ 174.611022][T11343] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 174.675584][T11343] EXT4-fs (loop2): 1 truncate cleaned up [ 174.717931][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 174.722622][T11365] loop4: detected capacity change from 0 to 512 [ 174.735036][T11365] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 174.735696][T11338] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2578'. [ 174.750533][T11363] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2598'. [ 174.754660][T11338] geneve2: entered promiscuous mode [ 174.761542][T11363] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2598'. [ 174.772325][T11365] ext4 filesystem being mounted at /255/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.794053][T11363] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2598'. [ 174.833624][T11365] netlink: 11 bytes leftover after parsing attributes in process `syz.4.2599'. [ 174.865134][T11365] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2599'. [ 174.925823][T11373] loop2: detected capacity change from 0 to 1024 [ 174.938349][T11378] netlink: 'syz.0.2604': attribute type 8 has an invalid length. [ 174.958008][T11373] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 174.970513][T11382] loop0: detected capacity change from 0 to 128 [ 174.987239][T11382] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.108027][T11391] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2610'. [ 175.121874][T11391] netlink: 'syz.0.2610': attribute type 4 has an invalid length. [ 175.190057][T11398] FAULT_INJECTION: forcing a failure. [ 175.190057][T11398] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 175.203183][T11398] CPU: 0 UID: 0 PID: 11398 Comm: syz.0.2613 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 175.214020][T11398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 175.224759][T11398] Call Trace: [ 175.228043][T11398] [ 175.230978][T11398] dump_stack_lvl+0xf2/0x150 [ 175.235611][T11398] dump_stack+0x15/0x20 [ 175.239868][T11398] should_fail_ex+0x229/0x230 [ 175.244604][T11398] should_fail+0xb/0x10 [ 175.248796][T11398] should_fail_usercopy+0x1a/0x20 [ 175.253842][T11398] _copy_from_iter+0xd3/0xb00 [ 175.258537][T11398] ? kmalloc_reserve+0x16e/0x190 [ 175.263493][T11398] ? __build_skb_around+0x196/0x1f0 [ 175.268739][T11398] ? __alloc_skb+0x21f/0x310 [ 175.273350][T11398] ? __virt_addr_valid+0x1ed/0x250 [ 175.278477][T11398] ? __check_object_size+0x35b/0x510 [ 175.283834][T11398] netlink_sendmsg+0x460/0x6e0 [ 175.288766][T11398] ? __pfx_netlink_sendmsg+0x10/0x10 [ 175.294103][T11398] __sock_sendmsg+0x140/0x180 [ 175.298790][T11398] ____sys_sendmsg+0x312/0x410 [ 175.303579][T11398] __sys_sendmsg+0x1e9/0x280 [ 175.308187][T11398] __x64_sys_sendmsg+0x46/0x50 [ 175.312947][T11398] x64_sys_call+0x2689/0x2d60 [ 175.317670][T11398] do_syscall_64+0xc9/0x1c0 [ 175.322163][T11398] ? clear_bhb_loop+0x55/0xb0 [ 175.326855][T11398] ? clear_bhb_loop+0x55/0xb0 [ 175.331543][T11398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.337655][T11398] RIP: 0033:0x7f465b269ef9 [ 175.342232][T11398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.361828][T11398] RSP: 002b:00007f4659ee7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 175.370233][T11398] RAX: ffffffffffffffda RBX: 00007f465b405f80 RCX: 00007f465b269ef9 [ 175.378261][T11398] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 175.386227][T11398] RBP: 00007f4659ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 175.394187][T11398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.402212][T11398] R13: 0000000000000000 R14: 00007f465b405f80 R15: 00007ffc923e3528 [ 175.410177][T11398] [ 175.438411][ T29] kauditd_printk_skb: 737 callbacks suppressed [ 175.438428][ T29] audit: type=1326 audit(1724979919.389:12957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.468471][ T29] audit: type=1326 audit(1724979919.389:12958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.492471][ T29] audit: type=1326 audit(1724979919.389:12959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.516261][ T29] audit: type=1326 audit(1724979919.389:12960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.539943][ T29] audit: type=1326 audit(1724979919.389:12961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.563717][ T29] audit: type=1326 audit(1724979919.389:12962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.587401][ T29] audit: type=1326 audit(1724979919.389:12963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.611098][ T29] audit: type=1326 audit(1724979919.389:12964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.634668][ T29] audit: type=1326 audit(1724979919.389:12965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.3.2616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecc13b9ef9 code=0x7ffc0000 [ 175.643475][T11417] loop2: detected capacity change from 0 to 136 [ 175.660713][ T29] audit: type=1326 audit(1724979919.399:12966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11406 comm="syz.0.2617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465b269ef9 code=0x7ffc0000 [ 175.709633][ T9834] iso9660: Corrupted directory entry in block 1 of inode 1536 [ 175.717891][ T9834] iso9660: Corrupted directory entry in block 1 of inode 1536 [ 175.761683][T11422] loop5: detected capacity change from 0 to 16385 [ 175.803859][T11425] loop1: detected capacity change from 0 to 1024 [ 175.810396][T11422] loop5: detected capacity change from 16385 to 16321 [ 175.823949][T11425] EXT4-fs (loop1): shut down requested (0) [ 175.882878][T11442] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 175.890142][T11442] IPv6: NLM_F_CREATE should be set when creating new route [ 175.952669][T11458] loop3: detected capacity change from 0 to 1024 [ 175.968280][T11450] loop1: detected capacity change from 0 to 256 [ 175.975414][T11458] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 175.996499][T11450] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 176.020304][ T4556] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.040593][T11464] loop4: detected capacity change from 0 to 256 [ 176.074202][ T4556] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.106780][T11477] loop4: detected capacity change from 0 to 512 [ 176.125471][ T4556] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.143214][T11477] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.171338][T11488] loop3: detected capacity change from 0 to 512 [ 176.181596][T11488] EXT4-fs: Ignoring removed i_version option [ 176.188527][T11488] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 176.196947][T11488] System zones: 1-12 [ 176.201341][T11488] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2647: bg 0: block 131: padding at end of block bitmap is not set [ 176.216098][T11488] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 176.225813][T11488] EXT4-fs (loop3): 1 truncate cleaned up [ 176.232961][ T4556] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.263146][T11496] loop3: detected capacity change from 0 to 512 [ 176.267783][T11473] chnl_net:caif_netlink_parms(): no params data found [ 176.285774][T11496] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.2648: corrupted in-inode xattr: invalid ea_ino [ 176.298197][T11499] loop0: detected capacity change from 0 to 1024 [ 176.300925][T11496] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2648: couldn't read orphan inode 15 (err -117) [ 176.318052][T11499] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 176.353682][T11505] FAULT_INJECTION: forcing a failure. [ 176.353682][T11505] name failslab, interval 1, probability 0, space 0, times 0 [ 176.366617][T11505] CPU: 1 UID: 0 PID: 11505 Comm: syz.4.2650 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 176.377522][T11505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 176.387611][T11505] Call Trace: [ 176.390875][T11505] [ 176.393828][T11505] dump_stack_lvl+0xf2/0x150 [ 176.398439][T11505] dump_stack+0x15/0x20 [ 176.402575][T11505] should_fail_ex+0x229/0x230 [ 176.407245][T11505] ? __se_sys_memfd_create+0x230/0x600 [ 176.412688][T11505] should_failslab+0x8f/0xb0 [ 176.417347][T11505] __kmalloc_noprof+0xa5/0x370 [ 176.422158][T11505] __se_sys_memfd_create+0x230/0x600 [ 176.427448][T11505] __x64_sys_memfd_create+0x31/0x40 [ 176.432743][T11505] x64_sys_call+0x2891/0x2d60 [ 176.437480][T11505] do_syscall_64+0xc9/0x1c0 [ 176.442021][T11505] ? clear_bhb_loop+0x55/0xb0 [ 176.446680][T11505] ? clear_bhb_loop+0x55/0xb0 [ 176.451418][T11505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.457302][T11505] RIP: 0033:0x7f503e4b9ef9 [ 176.461705][T11505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.481303][T11505] RSP: 002b:00007f503d130e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 176.489778][T11505] RAX: ffffffffffffffda RBX: 000000000000044b RCX: 00007f503e4b9ef9 [ 176.497741][T11505] RDX: 00007f503d130ef0 RSI: 0000000000000000 RDI: 00007f503e528131 [ 176.505701][T11505] RBP: 00000000200006c0 R08: 00007f503d130bb7 R09: 00007f503d130e40 [ 176.513767][T11505] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000140 [ 176.521722][T11505] R13: 00007f503d130ef0 R14: 00007f503d130eb0 R15: 0000000020000300 [ 176.529768][T11505] [ 176.538183][T11473] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.545388][T11473] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.552828][T11473] bridge_slave_0: entered allmulticast mode [ 176.564122][T11473] bridge_slave_0: entered promiscuous mode [ 176.573379][ T4556] bridge_slave_1: left allmulticast mode [ 176.579182][ T4556] bridge_slave_1: left promiscuous mode [ 176.584869][ T4556] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.596105][T11515] loop0: detected capacity change from 0 to 512 [ 176.604327][T11515] EXT4-fs: Ignoring removed i_version option [ 176.612333][ T4556] bridge_slave_0: left allmulticast mode [ 176.618016][ T4556] bridge_slave_0: left promiscuous mode [ 176.623714][ T4556] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.639542][T11515] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 176.647697][T11515] System zones: 1-12 [ 176.655266][T11521] loop3: detected capacity change from 0 to 256 [ 176.662735][T11515] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2651: bg 0: block 131: padding at end of block bitmap is not set [ 176.677578][T11521] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 176.683927][T11515] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 176.712810][T11515] EXT4-fs (loop0): 1 truncate cleaned up [ 176.761676][ T4556] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 176.772311][ T4556] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 176.783829][ T4556] bond0 (unregistering): Released all slaves [ 176.794543][T11473] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.801653][T11473] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.808833][T11473] bridge_slave_1: entered allmulticast mode [ 176.815735][T11473] bridge_slave_1: entered promiscuous mode [ 176.827364][T11526] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2657'. [ 176.836412][T11530] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2659'. [ 176.855327][T11473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.866135][T11530] loop0: detected capacity change from 0 to 128 [ 176.867691][T11534] loop4: detected capacity change from 0 to 2048 [ 176.874302][T11473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.888696][T11530] FAT-fs (loop0): bogus number of reserved sectors [ 176.895341][T11530] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 176.904751][T11530] FAT-fs (loop0): Can't find a valid FAT filesystem [ 176.911467][ T4556] hsr_slave_0: left promiscuous mode [ 176.917203][ T4556] hsr_slave_1: left promiscuous mode [ 176.923026][ T4556] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.930524][ T4556] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 176.938195][ T4556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 176.942001][T11534] FAULT_INJECTION: forcing a failure. [ 176.942001][T11534] name failslab, interval 1, probability 0, space 0, times 0 [ 176.945696][ T4556] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 176.958241][T11534] CPU: 0 UID: 0 PID: 11534 Comm: syz.4.2660 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 176.976203][T11534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 176.986265][T11534] Call Trace: [ 176.987868][T11538] loop0: detected capacity change from 0 to 1024 [ 176.989530][T11534] [ 176.989540][T11534] dump_stack_lvl+0xf2/0x150 [ 176.989567][T11534] dump_stack+0x15/0x20 [ 176.989630][T11534] should_fail_ex+0x229/0x230 [ 177.012251][T11534] ? ext4_read_inline_dir+0x114/0x750 [ 177.015815][T11540] loop1: detected capacity change from 0 to 4096 [ 177.017627][T11534] should_failslab+0x8f/0xb0 [ 177.017667][T11534] __kmalloc_noprof+0xa5/0x370 [ 177.017693][T11534] ext4_read_inline_dir+0x114/0x750 [ 177.038564][T11534] ? _parse_integer+0x27/0x30 [ 177.043266][T11534] ext4_readdir+0x21a/0x1ac0 [ 177.047848][T11534] ? kstrtouint_from_user+0xb0/0xe0 [ 177.053091][T11534] ? __rcu_read_unlock+0x4e/0x70 [ 177.058109][T11534] ? get_pid_task+0x8e/0xc0 [ 177.062655][T11534] ? proc_fail_nth_write+0x130/0x160 [ 177.067930][T11534] ? down_read_killable+0x172/0x6b0 [ 177.073146][T11534] ? selinux_file_permission+0x22c/0x360 [ 177.078839][T11534] iterate_dir+0x12c/0x330 [ 177.083287][T11534] __se_sys_getdents+0x88/0x1a0 [ 177.088306][T11534] ? __pfx_filldir+0x10/0x10 [ 177.092892][T11534] __x64_sys_getdents+0x43/0x50 [ 177.097736][T11534] x64_sys_call+0x2bbb/0x2d60 [ 177.102465][T11534] do_syscall_64+0xc9/0x1c0 [ 177.107016][T11534] ? clear_bhb_loop+0x55/0xb0 [ 177.111680][T11534] ? clear_bhb_loop+0x55/0xb0 [ 177.116347][T11534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.122269][T11534] RIP: 0033:0x7f503e4b9ef9 [ 177.126672][T11534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.146341][T11534] RSP: 002b:00007f503d131038 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 177.154833][T11534] RAX: ffffffffffffffda RBX: 00007f503e655f80 RCX: 00007f503e4b9ef9 [ 177.162831][T11534] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 177.170853][T11534] RBP: 00007f503d131090 R08: 0000000000000000 R09: 0000000000000000 [ 177.178834][T11534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.186793][T11534] R13: 0000000000000000 R14: 00007f503e655f80 R15: 00007ffca2c57658 [ 177.194819][T11534] [ 177.200972][T11538] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 177.211563][ T4556] veth1_macvtap: left promiscuous mode [ 177.217222][ T4556] veth0_macvtap: left promiscuous mode [ 177.222945][ T4556] veth1_vlan: left promiscuous mode [ 177.228287][ T4556] veth0_vlan: left promiscuous mode [ 177.290104][T11540] loop1: detected capacity change from 4096 to 0 [ 177.312466][T11540] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #12: block 4: comm syz.1.2662: unable to read itable block [ 177.340489][T11540] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.349069][T11540] EXT4-fs (loop1): I/O error while writing superblock [ 177.349085][ T4556] team0 (unregistering): Port device team_slave_1 removed [ 177.355823][T11540] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 177.371723][T11540] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.372031][ T4556] team0 (unregistering): Port device team_slave_0 removed [ 177.380034][T11540] EXT4-fs (loop1): I/O error while writing superblock [ 177.380048][T11540] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #12: comm syz.1.2662: mark_inode_dirty error [ 177.405495][T11540] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.413870][T11540] EXT4-fs (loop1): I/O error while writing superblock [ 177.421932][T11555] FAULT_INJECTION: forcing a failure. [ 177.421932][T11555] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.435054][T11555] CPU: 0 UID: 0 PID: 11555 Comm: syz.0.2666 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 177.445908][T11555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 177.456151][T11555] Call Trace: [ 177.459426][T11555] [ 177.462479][T11555] dump_stack_lvl+0xf2/0x150 [ 177.467065][T11555] dump_stack+0x15/0x20 [ 177.471252][T11555] should_fail_ex+0x229/0x230 [ 177.475933][T11555] should_fail+0xb/0x10 [ 177.480151][T11555] should_fail_usercopy+0x1a/0x20 [ 177.485242][T11555] _copy_from_user+0x1e/0xd0 [ 177.489823][T11555] move_addr_to_kernel+0x82/0x120 [ 177.494845][T11555] __sys_connect+0x74/0x1c0 [ 177.499513][T11555] __x64_sys_connect+0x41/0x50 [ 177.504264][T11555] x64_sys_call+0x2220/0x2d60 [ 177.508951][T11555] do_syscall_64+0xc9/0x1c0 [ 177.513482][T11555] ? clear_bhb_loop+0x55/0xb0 [ 177.518221][T11555] ? clear_bhb_loop+0x55/0xb0 [ 177.522944][T11555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.528846][T11555] RIP: 0033:0x7f465b269ef9 [ 177.533261][T11555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.552885][T11555] RSP: 002b:00007f4659ec6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 177.561286][T11555] RAX: ffffffffffffffda RBX: 00007f465b406058 RCX: 00007f465b269ef9 [ 177.569313][T11555] RDX: 000000000000001c RSI: 0000000020000000 RDI: 0000000000000003 [ 177.577336][T11555] RBP: 00007f4659ec6090 R08: 0000000000000000 R09: 0000000000000000 [ 177.585310][T11555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.593371][T11555] R13: 0000000000000001 R14: 00007f465b406058 R15: 00007ffc923e3528 [ 177.601475][T11555] [ 177.612555][T11545] netlink: 'syz.4.2663': attribute type 27 has an invalid length. [ 177.629342][T11557] loop3: detected capacity change from 0 to 256 [ 177.636894][T11557] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 177.693138][ T4992] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #2: block 4: comm syz-executor: unable to read itable block [ 177.707164][ T4992] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.720166][ T4992] EXT4-fs (loop1): I/O error while writing superblock [ 177.727094][ T4992] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 177.740712][ T4992] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.748979][ T4992] EXT4-fs (loop1): I/O error while writing superblock [ 177.755805][ T4992] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 177.759733][T11561] loop3: detected capacity change from 0 to 1024 [ 177.769703][ T4992] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.785687][T11561] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 177.799225][ T4992] EXT4-fs (loop1): I/O error while writing superblock [ 177.822632][T11545] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.831917][ T58] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4559: inode #12: block 4: comm kworker/u8:4: unable to read itable block [ 177.848564][T11545] tipc: Resetting bearer [ 177.854049][ T58] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.866893][ T58] EXT4-fs (loop1): I/O error while writing superblock [ 177.889383][ T58] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4559: inode #2: block 4: comm kworker/u8:4: unable to read itable block [ 177.903199][ T58] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.912648][ T58] EXT4-fs (loop1): I/O error while writing superblock [ 177.922057][ T8601] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 177.930392][ T8601] EXT4-fs (loop1): I/O error while writing superblock [ 177.976711][T11545] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.992222][T11545] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.051301][T11545] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.060307][T11545] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.069822][T11545] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.078853][T11545] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.130264][T11473] team0: Port device team_slave_0 added [ 178.137891][T11473] team0: Port device team_slave_1 added [ 178.156015][T11473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.163149][T11473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.189295][T11473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.209698][T11473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.216729][T11473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.242774][T11473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.274117][T11585] loop0: detected capacity change from 0 to 512 [ 178.282312][T11585] EXT4-fs: Ignoring removed i_version option [ 178.288782][T11585] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 178.300012][T11585] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 178.301011][T11473] hsr_slave_0: entered promiscuous mode [ 178.306590][T11585] EXT4-fs (loop0): mount failed [ 178.317193][T11473] hsr_slave_1: entered promiscuous mode [ 178.323542][T11473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.331275][T11473] Cannot create hsr debugfs directory [ 178.336562][T11585] loop0: detected capacity change from 0 to 256 [ 178.498085][ T4556] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.526160][T11608] loop0: detected capacity change from 0 to 512 [ 178.541943][T11608] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.2678: corrupted in-inode xattr: invalid ea_ino [ 178.555831][T11608] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.2678: couldn't read orphan inode 15 (err -117) [ 178.568982][T11608] FAULT_INJECTION: forcing a failure. [ 178.568982][T11608] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.582196][T11608] CPU: 0 UID: 0 PID: 11608 Comm: syz.0.2678 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 178.589257][T11612] syzkaller0: entered promiscuous mode [ 178.592962][T11608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 178.598408][T11612] syzkaller0: entered allmulticast mode [ 178.608442][T11608] Call Trace: [ 178.608456][T11608] [ 178.608464][T11608] dump_stack_lvl+0xf2/0x150 [ 178.608490][T11608] dump_stack+0x15/0x20 [ 178.629122][T11608] should_fail_ex+0x229/0x230 [ 178.633827][T11608] should_fail+0xb/0x10 [ 178.637981][T11608] should_fail_usercopy+0x1a/0x20 [ 178.643057][T11608] strncpy_from_user+0x25/0x270 [ 178.647929][T11608] path_setxattr+0x88/0x360 [ 178.652442][T11608] ? get_pid_task+0x8e/0xc0 [ 178.656968][T11608] __x64_sys_setxattr+0x6d/0x80 [ 178.661843][T11608] x64_sys_call+0x2927/0x2d60 [ 178.666563][T11608] do_syscall_64+0xc9/0x1c0 [ 178.671119][T11608] ? clear_bhb_loop+0x55/0xb0 [ 178.675788][T11608] ? clear_bhb_loop+0x55/0xb0 [ 178.680458][T11608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.686382][T11608] RIP: 0033:0x7f465b269ef9 [ 178.690783][T11608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.710557][T11608] RSP: 002b:00007f4659ee7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 178.718993][T11608] RAX: ffffffffffffffda RBX: 00007f465b405f80 RCX: 00007f465b269ef9 [ 178.726982][T11608] RDX: 0000000020000ac0 RSI: 0000000020000000 RDI: 0000000020000040 [ 178.734939][T11608] RBP: 00007f4659ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 178.743085][T11608] R10: 0000000000000015 R11: 0000000000000246 R12: 0000000000000001 [ 178.751070][T11608] R13: 0000000000000000 R14: 00007f465b405f80 R15: 00007ffc923e3528 [ 178.759108][T11608] [ 178.779434][ T4556] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.818617][T11592] chnl_net:caif_netlink_parms(): no params data found [ 178.855242][T11620] sctp: [Deprecated]: syz.3.2679 (pid 11620) Use of int in maxseg socket option. [ 178.855242][T11620] Use struct sctp_assoc_value instead [ 178.880105][ T4556] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.922720][T11592] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.930554][T11592] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.940854][T11592] bridge_slave_0: entered allmulticast mode [ 178.947182][T11592] bridge_slave_0: entered promiscuous mode [ 178.957856][ T4556] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.971310][T11592] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.978702][T11592] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.986021][T11592] bridge_slave_1: entered allmulticast mode [ 178.993948][T11592] bridge_slave_1: entered promiscuous mode [ 178.997900][T11639] loop0: detected capacity change from 0 to 1024 [ 179.006934][T11639] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 179.021015][T11592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.032251][T11592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.036627][T11641] loop3: detected capacity change from 0 to 1024 [ 179.056439][T11641] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 179.068964][T11473] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 179.089715][T11473] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 179.098218][ T4556] bridge_slave_1: left allmulticast mode [ 179.103918][ T4556] bridge_slave_1: left promiscuous mode [ 179.109749][ T4556] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.117404][ T4556] bridge_slave_0: left allmulticast mode [ 179.123140][ T4556] bridge_slave_0: left promiscuous mode [ 179.128865][ T4556] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.282967][ T4556] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.293353][ T4556] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.303294][ T4556] bond0 (unregistering): Released all slaves [ 179.312013][T11592] team0: Port device team_slave_0 added [ 179.317835][T11473] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 179.332618][T11592] team0: Port device team_slave_1 added [ 179.338652][T11473] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 179.357106][T11650] FAULT_INJECTION: forcing a failure. [ 179.357106][T11650] name fail_futex, interval 1, probability 0, space 0, times 0 [ 179.370338][T11650] CPU: 0 UID: 0 PID: 11650 Comm: syz.4.2693 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 179.381280][T11650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 179.391315][T11650] Call Trace: [ 179.394572][T11650] [ 179.397655][T11650] dump_stack_lvl+0xf2/0x150 [ 179.402305][T11650] dump_stack+0x15/0x20 [ 179.406446][T11650] should_fail_ex+0x229/0x230 [ 179.411118][T11650] should_fail+0xb/0x10 [ 179.415267][T11650] get_futex_key+0xf4/0x710 [ 179.419764][T11650] futex_wait_setup+0x61/0x1d0 [ 179.424525][T11650] futex_wait_requeue_pi+0x1bb/0x6d0 [ 179.429801][T11650] ? __pfx_futex_wake_mark+0x10/0x10 [ 179.435121][T11650] do_futex+0x146/0x370 [ 179.439294][T11650] __se_sys_futex+0x25d/0x3a0 [ 179.444156][T11650] __x64_sys_futex+0x78/0x90 [ 179.448884][T11650] x64_sys_call+0x23c4/0x2d60 [ 179.453549][T11650] do_syscall_64+0xc9/0x1c0 [ 179.458056][T11650] ? clear_bhb_loop+0x55/0xb0 [ 179.462795][T11650] ? clear_bhb_loop+0x55/0xb0 [ 179.467537][T11650] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.473483][T11650] RIP: 0033:0x7f503e4b9ef9 [ 179.478139][T11650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.497822][T11650] RSP: 002b:00007f503d131038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 179.506219][T11650] RAX: ffffffffffffffda RBX: 00007f503e655f80 RCX: 00007f503e4b9ef9 [ 179.514357][T11650] RDX: 0000000000000000 RSI: 000080000000000b RDI: 000000002000cffc [ 179.522317][T11650] RBP: 00007f503d131090 R08: 0000000020048000 R09: 0000000000000000 [ 179.530377][T11650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 179.538331][T11650] R13: 0000000000000000 R14: 00007f503e655f80 R15: 00007ffca2c57658 [ 179.546336][T11650] [ 179.550226][T11592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.557229][T11592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.583235][T11592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.597640][ T4556] hsr_slave_0: left promiscuous mode [ 179.603584][ T4556] hsr_slave_1: left promiscuous mode [ 179.610631][ T4556] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.618338][ T4556] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 179.626267][ T4556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 179.634075][ T4556] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 179.644879][ T4556] vlan1: left promiscuous mode [ 179.649962][ T4556] veth1_macvtap: left promiscuous mode [ 179.655531][ T4556] veth0_macvtap: left promiscuous mode [ 179.661050][ T4556] veth1_vlan: left promiscuous mode [ 179.666399][ T4556] veth0_vlan: left promiscuous mode [ 179.708968][ T4556] team0 (unregistering): Port device macvlan2 removed [ 179.743220][ T4556] team0 (unregistering): Port device team_slave_1 removed [ 179.754128][ T4556] team0 (unregistering): Port device team_slave_0 removed [ 179.791034][T11592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.797989][T11592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.823968][T11592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.851243][T11592] hsr_slave_0: entered promiscuous mode [ 179.857294][T11592] hsr_slave_1: entered promiscuous mode [ 179.863532][T11592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.871152][T11592] Cannot create hsr debugfs directory [ 179.938757][T11671] loop3: detected capacity change from 0 to 512 [ 179.946543][T11671] EXT4-fs: Ignoring removed i_version option [ 179.948101][T11473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.959856][T11671] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 179.973230][T11671] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 179.974658][T11473] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.986564][T11671] EXT4-fs (loop3): mount failed [ 179.996197][ T4559] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.003396][ T4559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.003493][T11671] loop3: detected capacity change from 0 to 256 [ 180.015534][ T4558] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.024231][ T4558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.059709][ T4556] IPVS: stop unused estimator thread 0... [ 180.116517][T11473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.178618][T11473] veth0_vlan: entered promiscuous mode [ 180.187802][T11473] veth1_vlan: entered promiscuous mode [ 180.203101][T11473] veth0_macvtap: entered promiscuous mode [ 180.212685][T11473] veth1_macvtap: entered promiscuous mode [ 180.233768][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.244273][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.254331][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.265169][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.276156][T11473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.286443][T11690] __nla_validate_parse: 1 callbacks suppressed [ 180.286465][T11690] netlink: 112 bytes leftover after parsing attributes in process `syz.3.2705'. [ 180.302362][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.312848][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.322680][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.333213][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.345246][T11473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.354577][T11473] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.363363][T11473] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.372113][T11473] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.380855][T11473] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.413665][T11592] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 180.422763][T11592] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 180.432844][T11592] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 180.440679][T11695] loop2: detected capacity change from 0 to 128 [ 180.447250][T11695] ext4: Unknown parameter 'fsuuid' [ 180.452177][T11696] loop3: detected capacity change from 0 to 1024 [ 180.458950][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 180.458964][ T29] audit: type=1326 audit(1724979924.409:13236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.488965][ T29] audit: type=1326 audit(1724979924.409:13237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.512877][ T29] audit: type=1326 audit(1724979924.409:13238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.520853][T11696] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 180.536938][ T29] audit: type=1326 audit(1724979924.409:13239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.569637][ T29] audit: type=1326 audit(1724979924.409:13240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.576832][T11592] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 180.593310][ T29] audit: type=1326 audit(1724979924.409:13241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.593340][ T29] audit: type=1326 audit(1724979924.409:13242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.603551][T11698] loop2: detected capacity change from 0 to 256 [ 180.623722][ T29] audit: type=1326 audit(1724979924.409:13243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.650212][T11698] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 180.653697][ T29] audit: type=1326 audit(1724979924.409:13244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.711441][ T29] audit: type=1326 audit(1724979924.409:13245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11694 comm="syz.2.2642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5a6749ef9 code=0x7ffc0000 [ 180.787674][T11592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.805848][T11592] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.816791][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.823927][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.835642][T11711] loop4: detected capacity change from 0 to 1024 [ 180.844603][T11712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2708'. [ 180.844908][T11713] netlink: 88 bytes leftover after parsing attributes in process `syz.0.2710'. [ 180.855536][T11592] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.863264][T11711] EXT4-fs: Ignoring removed nomblk_io_submit option [ 180.873026][T11592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.900414][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.907528][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.915299][T11711] EXT4-fs (loop4): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 180.932010][T11703] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2708'. [ 180.943771][T11703] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2708'. [ 180.955451][T11703] netlink: 'syz.2.2708': attribute type 10 has an invalid length. [ 180.971732][T11703] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 180.992938][T11592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.047727][T11732] loop2: detected capacity change from 0 to 256 [ 181.062193][T11732] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 181.092974][T11592] veth0_vlan: entered promiscuous mode [ 181.102625][T11592] veth1_vlan: entered promiscuous mode [ 181.121942][T11592] veth0_macvtap: entered promiscuous mode [ 181.130890][T11745] FAULT_INJECTION: forcing a failure. [ 181.130890][T11745] name failslab, interval 1, probability 0, space 0, times 0 [ 181.131286][T11592] veth1_macvtap: entered promiscuous mode [ 181.143620][T11745] CPU: 1 UID: 0 PID: 11745 Comm: syz.2.2722 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 181.157123][T11592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.160029][T11745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 181.160042][T11745] Call Trace: [ 181.160052][T11745] [ 181.160059][T11745] dump_stack_lvl+0xf2/0x150 [ 181.170458][T11592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.180481][T11745] dump_stack+0x15/0x20 [ 181.180503][T11745] should_fail_ex+0x229/0x230 [ 181.180525][T11745] ? audit_log_start+0x34c/0x6b0 [ 181.183813][T11592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.186706][T11745] should_failslab+0x8f/0xb0 [ 181.191271][T11592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.201032][T11745] kmem_cache_alloc_noprof+0x4c/0x290 [ 181.201065][T11745] audit_log_start+0x34c/0x6b0 [ 181.201089][T11745] ? kmem_cache_free+0xd8/0x280 [ 181.201185][T11745] audit_seccomp+0x4b/0x130 [ 181.201205][T11745] __seccomp_filter+0x6fa/0x1180 [ 181.201240][T11745] __secure_computing+0x9f/0x1c0 [ 181.205367][T11592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.205383][T11592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.210073][T11745] syscall_trace_enter+0xd1/0x1f0 [ 181.210150][T11745] do_syscall_64+0xaa/0x1c0 [ 181.210170][T11745] ? clear_bhb_loop+0x55/0xb0 [ 181.210187][T11745] ? clear_bhb_loop+0x55/0xb0 [ 181.210205][T11745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.314560][T11745] RIP: 0033:0x7fc5a674893c [ 181.319048][T11745] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 181.338646][T11745] RSP: 002b:00007fc5a53c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 181.347096][T11745] RAX: ffffffffffffffda RBX: 00007fc5a68e5f80 RCX: 00007fc5a674893c [ 181.355066][T11745] RDX: 000000000000000f RSI: 00007fc5a53c70a0 RDI: 0000000000000009 [ 181.363028][T11745] RBP: 00007fc5a53c7090 R08: 0000000000000000 R09: 0000000000000000 [ 181.371050][T11745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.379022][T11745] R13: 0000000000000000 R14: 00007fc5a68e5f80 R15: 00007ffd8c210d08 [ 181.386995][T11745] [ 181.391807][T11592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.405394][T11592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.415945][T11592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.425839][T11592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.436316][T11592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.446116][T11592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.456606][T11592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.467639][T11592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.478208][T11592] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.487187][T11592] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.496596][T11592] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.505590][T11592] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.553730][T11751] loop2: detected capacity change from 0 to 512 [ 181.559275][T11753] syzkaller1: entered promiscuous mode [ 181.563114][T11751] EXT4-fs: inline encryption not supported [ 181.583159][T11751] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 181.590624][T11758] loop1: detected capacity change from 0 to 1024 [ 181.598296][T11751] EXT4-fs (loop2): mount failed [ 181.610695][T11758] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 181.699228][T11768] loop0: detected capacity change from 0 to 512 [ 181.705726][T11768] ext4: Unknown parameter 'obj_role' [ 183.451649][ T4559] bridge_slave_1: left allmulticast mode [ 183.457307][ T4559] bridge_slave_1: left promiscuous mode [ 183.462997][ T4559] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.580684][ T4559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 183.590200][ T4559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 183.599931][ T4559] bond0 (unregistering): Released all slaves [ 183.640069][ T4559] tipc: Disabling bearer [ 183.645358][ T4559] tipc: Left network mode [ 183.721232][ T4559] hsr_slave_0: left promiscuous mode [ 183.726865][ T4559] hsr_slave_1: left promiscuous mode [ 183.732476][ T4559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 183.739989][ T4559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 183.747709][ T4559] pim6reg (unregistering): left allmulticast mode [ 183.780470][ T4559] team0 (unregistering): Port device team_slave_1 removed [ 183.791085][ T4559] team0 (unregistering): Port device team_slave_0 removed [ 184.084311][ T4559] IPVS: stop unused estimator thread 0... [ 184.176749][T11889] chnl_net:caif_netlink_parms(): no params data found [ 184.196904][ T4559] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.230342][T11887] chnl_net:caif_netlink_parms(): no params data found [ 184.243180][T11921] syzkaller0: entered promiscuous mode [ 184.248651][T11921] syzkaller0: entered allmulticast mode [ 184.258412][T11889] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.265491][T11889] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.273305][T11889] bridge_slave_0: entered allmulticast mode [ 184.279665][T11889] bridge_slave_0: entered promiscuous mode [ 184.288450][ T4559] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.311348][T11889] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.318473][T11889] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.326528][T11889] bridge_slave_1: entered allmulticast mode [ 184.332879][T11889] bridge_slave_1: entered promiscuous mode [ 184.355153][T11889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.367027][ T4559] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.381207][T11889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.413396][ T4559] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.430217][T11887] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.437331][T11887] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.444651][T11887] bridge_slave_0: entered allmulticast mode [ 184.451305][T11887] bridge_slave_0: entered promiscuous mode [ 184.458388][T11889] team0: Port device team_slave_0 added [ 184.465504][T11889] team0: Port device team_slave_1 added [ 184.471389][T11887] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.478448][T11887] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.486766][T11887] bridge_slave_1: entered allmulticast mode [ 184.493733][T11887] bridge_slave_1: entered promiscuous mode [ 184.530574][T11889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.537541][T11889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.563450][T11889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.576182][T11887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.589194][T11889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.596191][T11889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.622262][T11889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.642922][T11887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.673180][T11887] team0: Port device team_slave_0 added [ 184.680158][T11887] team0: Port device team_slave_1 added [ 184.695576][ T4559] bridge_slave_1: left allmulticast mode [ 184.701395][ T4559] bridge_slave_1: left promiscuous mode [ 184.707069][ T4559] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.714836][ T4559] bridge_slave_0: left allmulticast mode [ 184.720643][ T4559] bridge_slave_0: left promiscuous mode [ 184.726356][ T4559] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.801771][ T4559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 184.812293][ T4559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 184.822696][ T4559] bond0 (unregistering): Released all slaves [ 184.832157][T11889] hsr_slave_0: entered promiscuous mode [ 184.838113][T11889] hsr_slave_1: entered promiscuous mode [ 184.843892][T11889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.851483][T11889] Cannot create hsr debugfs directory [ 184.862077][T11887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.869097][T11887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.895164][T11887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.914181][T11887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.921167][T11887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.947197][T11887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.977991][T11887] hsr_slave_0: entered promiscuous mode [ 184.984137][T11887] hsr_slave_1: entered promiscuous mode [ 184.990084][T11887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.997673][T11887] Cannot create hsr debugfs directory [ 185.007091][ T4559] hsr_slave_0: left promiscuous mode [ 185.012798][ T4559] hsr_slave_1: left promiscuous mode [ 185.018419][ T4559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.026014][ T4559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.033486][ T4559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.040904][ T4559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.049954][ T4559] veth1_macvtap: left promiscuous mode [ 185.055473][ T4559] veth0_macvtap: left promiscuous mode [ 185.061187][ T4559] veth1_vlan: left promiscuous mode [ 185.066770][ T4559] veth0_vlan: left promiscuous mode [ 185.136812][ T4559] team0 (unregistering): Port device team_slave_1 removed [ 185.146902][ T4559] team0 (unregistering): Port device team_slave_0 removed [ 185.655156][T11887] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.669860][T11887] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.684259][T11889] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.694059][T11887] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.703826][T11889] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.713412][T11887] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.722421][T11889] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.734123][T11889] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.784582][T11887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.808618][T11887] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.819919][ T4558] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.827050][ T4558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.839346][T11889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.854888][ T4558] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.862010][ T4558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.876978][T11889] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.894531][ T4559] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.901633][ T4559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.922785][ T4559] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.929889][ T4559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.995225][T11889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.026523][T11887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.085778][T11889] veth0_vlan: entered promiscuous mode [ 186.102466][T11889] veth1_vlan: entered promiscuous mode [ 186.117160][T11889] veth0_macvtap: entered promiscuous mode [ 186.128223][T11889] veth1_macvtap: entered promiscuous mode [ 186.151502][T11889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.161973][T11889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.172090][T11889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.182527][T11889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.192487][T11889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.203084][T11889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.215311][T11889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.230220][T11889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.240809][T11889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.250693][T11889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.261183][T11889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.271087][T11889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.281613][T11889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.301457][T11889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.314944][ T4556] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.345002][T11889] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.353848][T11889] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.362656][T11889] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.371441][T11889] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.403998][ T4556] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.418428][T11887] veth0_vlan: entered promiscuous mode [ 186.455271][ T4556] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.473095][T11887] veth1_vlan: entered promiscuous mode [ 186.502340][ T4556] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.521750][T11887] veth0_macvtap: entered promiscuous mode [ 186.541710][T11887] veth1_macvtap: entered promiscuous mode [ 186.553998][T11887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.564473][T11887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.574434][T11887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.584967][T11887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.594815][T11887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.605255][T11887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.615127][T11887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.625559][T11887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.636646][T11887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.646176][T11887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.656772][T11887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.666659][T11887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.677107][T11887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.686906][T11887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.697407][T11887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.707300][T11887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.718022][T11887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.729710][T11887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.777766][T11887] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.786624][T11887] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.795556][T11887] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.804287][T11887] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.860627][ T4556] bridge_slave_1: left allmulticast mode [ 186.866287][ T4556] bridge_slave_1: left promiscuous mode [ 186.872020][ T4556] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.884033][ T4556] bridge_slave_0: left allmulticast mode [ 186.890003][ T4556] bridge_slave_0: left promiscuous mode [ 186.895872][ T4556] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.001781][ T4556] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.012287][ T4556] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.022299][ T4556] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 187.031838][ T4556] bond0 (unregistering): Released all slaves [ 187.126807][ T4556] hsr_slave_0: left promiscuous mode [ 187.133793][ T4556] hsr_slave_1: left promiscuous mode [ 187.135017][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 187.135028][ T29] audit: type=1400 audit(1724979931.089:13307): avc: denied { connect } for pid=12009 comm="syz.0.2803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 187.172666][ T4556] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.180163][ T4556] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.195910][ T4556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.203394][ T4556] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.223654][ T4556] veth1_macvtap: left promiscuous mode [ 187.229182][ T4556] veth0_macvtap: left promiscuous mode [ 187.234846][ T4556] veth1_vlan: left promiscuous mode [ 187.240116][ T4556] veth0_vlan: left promiscuous mode [ 187.348124][ T4556] team0 (unregistering): Port device team_slave_1 removed [ 187.360114][ T4556] team0 (unregistering): Port device team_slave_0 removed [ 187.426659][T12019] pim6reg1: entered promiscuous mode [ 187.431992][T12019] pim6reg1: entered allmulticast mode [ 187.478452][T11971] chnl_net:caif_netlink_parms(): no params data found [ 187.546399][T11981] chnl_net:caif_netlink_parms(): no params data found [ 187.558734][T11971] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.566032][T11971] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.573993][T11971] bridge_slave_0: entered allmulticast mode [ 187.580683][T11971] bridge_slave_0: entered promiscuous mode [ 187.587264][T12034] tipc: Started in network mode [ 187.592246][T12034] tipc: Node identity 1, cluster identity 4711 [ 187.598428][T12034] tipc: Node number set to 1 [ 187.616875][T12039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.625489][T12039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.634100][T11971] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.641625][T11971] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.670501][T11971] bridge_slave_1: entered allmulticast mode [ 187.685751][T11971] bridge_slave_1: entered promiscuous mode [ 187.713203][T11971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.732123][T11971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.786077][T11971] team0: Port device team_slave_0 added [ 187.795525][T11971] team0: Port device team_slave_1 added [ 187.807846][T11981] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.815056][T11981] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.825760][T12057] loop0: detected capacity change from 0 to 512 [ 187.827042][T11981] bridge_slave_0: entered allmulticast mode [ 187.838921][T11981] bridge_slave_0: entered promiscuous mode [ 187.845403][T12055] tipc: Started in network mode [ 187.850565][T12055] tipc: Node identity 1, cluster identity 4711 [ 187.851320][T12057] EXT4-fs (loop0): too many log groups per flexible block group [ 187.856795][T12055] tipc: Node number set to 1 [ 187.864531][T12057] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 187.876595][T12057] EXT4-fs (loop0): mount failed [ 187.888190][T12057] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.897450][T12057] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.905330][T11981] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.912445][T11981] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.920891][T11981] bridge_slave_1: entered allmulticast mode [ 187.923839][T12063] loop4: detected capacity change from 0 to 512 [ 187.927486][T11981] bridge_slave_1: entered promiscuous mode [ 187.940492][T11971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.942566][T12063] EXT4-fs mount: 80 callbacks suppressed [ 187.942579][T12063] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.947540][T11971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.954878][T12063] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.965763][T11971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.017616][ T4556] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.029497][T11887] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.048763][T11971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.055859][T11971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.081887][T11971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.101957][T11981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.116129][ T4556] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.130668][T11981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.168219][ T4556] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.183428][T11971] hsr_slave_0: entered promiscuous mode [ 188.189618][T11971] hsr_slave_1: entered promiscuous mode [ 188.195539][T11971] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.203222][T11971] Cannot create hsr debugfs directory [ 188.219806][T11981] team0: Port device team_slave_0 added [ 188.226479][T11981] team0: Port device team_slave_1 added [ 188.241655][ T4556] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.318266][T11981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.325335][T11981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.351658][T11981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.386200][T11981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.393349][T11981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.419381][T11981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.551542][ T4556] bridge_slave_1: left allmulticast mode [ 188.557302][ T4556] bridge_slave_1: left promiscuous mode [ 188.563063][ T4556] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.602163][ T4556] bridge_slave_0: left allmulticast mode [ 188.608000][ T4556] bridge_slave_0: left promiscuous mode [ 188.613651][ T4556] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.731997][ T4556] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 188.742618][ T4556] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 188.753098][ T4556] bond0 (unregistering): Released all slaves [ 188.793953][T11981] hsr_slave_0: entered promiscuous mode [ 188.800316][T11981] hsr_slave_1: entered promiscuous mode [ 188.808314][T11981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.816335][T11981] Cannot create hsr debugfs directory [ 188.929137][ T4556] hsr_slave_0: left promiscuous mode [ 188.936627][ T4556] hsr_slave_1: left promiscuous mode [ 188.947197][ T4556] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 188.954697][ T4556] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 188.974149][ T4556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.981668][ T4556] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.995383][ T4556] veth1_macvtap: left promiscuous mode [ 189.001023][ T4556] veth0_macvtap: left promiscuous mode [ 189.006579][ T4556] veth1_vlan: left promiscuous mode [ 189.011817][ T4556] veth0_vlan: left promiscuous mode [ 189.116406][ T4556] team0 (unregistering): Port device team_slave_1 removed [ 189.130263][ T4556] team0 (unregistering): Port device team_slave_0 removed [ 189.268810][T12090] loop4: detected capacity change from 0 to 512 [ 189.282278][T12090] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.295384][T12090] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.308673][T11971] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.318449][T11971] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.327314][T11887] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.327750][T11971] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.345728][T11971] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.391633][T11971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.404126][T11971] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.413708][ T4559] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.420862][ T4559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.432594][ T4559] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.439694][ T4559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.575689][T11971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.596781][T11981] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 189.607278][T11981] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 189.617295][T11981] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 189.626898][T11981] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 189.675511][T11971] veth0_vlan: entered promiscuous mode [ 189.684390][T11981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.694371][T11971] veth1_vlan: entered promiscuous mode [ 189.707230][T11981] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.718030][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.725164][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.736280][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.743357][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.758498][T11971] veth0_macvtap: entered promiscuous mode [ 189.776251][T11971] veth1_macvtap: entered promiscuous mode [ 189.789543][T11971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.800280][T11971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.810089][T11971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.820590][T11971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.830427][T11971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.840998][T11971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.851702][T11971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.863740][T11971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.874303][T11971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.884338][T11971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.894917][T11971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.904813][T11971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.915331][T11971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.926163][T11971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.937683][T11971] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.946608][T11971] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.955485][T11971] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.964200][T11971] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.020326][T11981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.125046][T11981] veth0_vlan: entered promiscuous mode [ 190.134849][T11981] veth1_vlan: entered promiscuous mode [ 190.151851][T11981] veth0_macvtap: entered promiscuous mode [ 190.160590][T11981] veth1_macvtap: entered promiscuous mode [ 190.172179][T11981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.182725][T11981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.192603][T11981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.203055][T11981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.212937][T11981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.223374][T11981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.233289][T11981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.243730][T11981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.257856][T11981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.273085][T11981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.283584][T11981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.293508][T11981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.304065][T11981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.313975][T11981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.324532][T11981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.334511][T11981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.345127][T11981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.355986][T11981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.372875][T12142] syzkaller0: entered promiscuous mode [ 190.378366][T12142] syzkaller0: entered allmulticast mode [ 190.385131][T12141] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.392312][T12141] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.400877][T12141] bridge0: entered allmulticast mode [ 190.427159][ T29] audit: type=1400 audit(2000000001.180:13308): avc: denied { relabelfrom } for pid=12138 comm="syz.2.2833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 190.430083][T11981] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.447312][ T29] audit: type=1400 audit(2000000001.180:13309): avc: denied { relabelto } for pid=12138 comm="syz.2.2833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 190.456009][T11981] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.484649][T11981] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.493381][T11981] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.717189][T12175] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.724584][T12175] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.765758][T12175] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.773107][T12175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.780407][T12175] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.787470][T12175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.795852][T12175] bridge0: entered promiscuous mode [ 190.801129][T12175] bridge0: entered allmulticast mode [ 191.161734][T12193] pim6reg1: entered promiscuous mode [ 191.167077][T12193] pim6reg1: entered allmulticast mode [ 191.294972][T12212] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2860'. [ 191.511135][ T29] audit: type=1400 audit(2000000002.260:13310): avc: denied { append } for pid=12236 comm="syz.4.2869" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.594396][T12242] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2871'. [ 191.625418][T12245] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.637104][T12245] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 191.665679][ T29] audit: type=1400 audit(2000000002.430:13311): avc: denied { write } for pid=12246 comm="syz.1.2873" path="socket:[41936]" dev="sockfs" ino=41936 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 191.694637][T12249] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2874'. [ 191.853924][T12253] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2876'. [ 191.882753][T12261] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.891827][T12261] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.006655][T12264] loop0: detected capacity change from 0 to 512 [ 192.014470][T12264] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.024368][T12264] EXT4-fs (loop0): orphan cleanup on readonly fs [ 192.031358][T12264] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2879: bg 0: block 248: padding at end of block bitmap is not set [ 192.046011][T12264] Quota error (device loop0): write_blk: dquota write failed [ 192.053410][T12264] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 192.063567][T12264] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.2879: Failed to acquire dquot type 1 [ 192.075986][T12264] EXT4-fs (loop0): 1 truncate cleaned up [ 192.082852][T12264] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 192.098659][T12264] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.107302][T12264] EXT4-fs error (device loop0): __ext4_remount:6491: comm syz.0.2879: Abort forced by user [ 192.117860][T12264] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 192.129431][T12264] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 192.140266][T12264] ext4 filesystem being remounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.152742][T12264] Quota error (device loop0): write_blk: dquota write failed [ 192.160167][T12264] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 192.170258][T12264] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.2879: Failed to acquire dquot type 1 [ 192.192602][T11889] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.210496][T12273] syz.0.2882[12273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.210652][T12273] syz.0.2882[12273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.230582][T12273] syz.0.2882[12273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.242221][T12273] syz.0.2882[12273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.278943][T12277] netlink: 'syz.0.2884': attribute type 7 has an invalid length. [ 192.298247][T12277] netlink: 'syz.0.2884': attribute type 39 has an invalid length. [ 192.307810][T12277] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2884'. [ 192.317414][T12277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12277 comm=syz.0.2884 [ 192.331888][T12277] netlink: 'syz.0.2884': attribute type 7 has an invalid length. [ 192.339654][T12277] netlink: 'syz.0.2884': attribute type 39 has an invalid length. [ 192.402227][ T29] audit: type=1400 audit(2000000003.170:13312): avc: denied { ioctl } for pid=12288 comm="syz.4.2889" path="socket:[43189]" dev="sockfs" ino=43189 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 192.433667][T12294] bio_check_eod: 22 callbacks suppressed [ 192.433683][T12294] syz.1.2890: attempt to access beyond end of device [ 192.433683][T12294] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 192.616727][T12309] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2896'. [ 192.648196][T12311] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2897'. [ 192.657833][ T29] audit: type=1400 audit(2000000003.410:13313): avc: denied { nlmsg_read } for pid=12310 comm="syz.4.2897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 192.821462][T12333] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2905'. [ 192.826422][T12329] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2904'. [ 192.830454][T12333] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2905'. [ 193.432659][ T29] audit: type=1326 audit(2000000004.200:13314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12409 comm="syz.2.2931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55629ef9 code=0x7ffc0000 [ 193.456331][ T29] audit: type=1326 audit(2000000004.200:13315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12409 comm="syz.2.2931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55629ef9 code=0x7ffc0000 [ 193.504031][ T29] audit: type=1326 audit(2000000004.200:13316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12409 comm="syz.2.2931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4b55629ef9 code=0x7ffc0000 [ 193.528003][ T29] audit: type=1326 audit(2000000004.200:13317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12409 comm="syz.2.2931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55629ef9 code=0x7ffc0000 [ 193.552288][ T29] audit: type=1326 audit(2000000004.200:13318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12409 comm="syz.2.2931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55629ef9 code=0x7ffc0000 [ 193.576098][ T29] audit: type=1326 audit(2000000004.200:13319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12409 comm="syz.2.2931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4b55629ef9 code=0x7ffc0000 [ 193.721473][T12437] netlink: 'syz.1.2944': attribute type 4 has an invalid length. [ 193.957990][T12451] loop2: detected capacity change from 0 to 512 [ 193.975666][T12451] EXT4-fs: dax option not supported [ 194.027092][T12451] loop2: detected capacity change from 0 to 128 [ 194.584530][T12499] loop0: detected capacity change from 0 to 512 [ 194.599303][T12499] EXT4-fs: Ignoring removed i_version option [ 194.613128][T12499] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 194.655146][T12499] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 194.669199][T12499] EXT4-fs (loop0): mount failed [ 194.690086][T12499] loop0: detected capacity change from 0 to 256 [ 194.724888][T12517] loop4: detected capacity change from 0 to 1024 [ 194.742489][T12517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.759723][T12524] loop0: detected capacity change from 0 to 1024 [ 194.776825][T12524] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.779089][T12517] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 194.964977][T11887] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.305392][T12578] loop4: detected capacity change from 0 to 256 [ 195.338781][T12578] tipc: Enabled bearer , priority 0 [ 195.997652][T12596] syzkaller1: entered promiscuous mode [ 196.003270][T12596] syzkaller1: entered allmulticast mode [ 196.018959][T11889] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.307723][T12620] loop3: detected capacity change from 0 to 256 [ 196.321052][T12620] FAT-fs (loop3): Directory bread(block 64) failed [ 196.327857][T12620] FAT-fs (loop3): Directory bread(block 65) failed [ 196.334830][T12620] FAT-fs (loop3): Directory bread(block 66) failed [ 196.343366][T12620] FAT-fs (loop3): Directory bread(block 67) failed [ 196.350528][T12620] FAT-fs (loop3): Directory bread(block 68) failed [ 196.357601][T12620] FAT-fs (loop3): Directory bread(block 69) failed [ 196.365670][T12620] FAT-fs (loop3): Directory bread(block 70) failed [ 196.368548][T12624] syzkaller0: entered promiscuous mode [ 196.373590][T12620] FAT-fs (loop3): Directory bread(block 71) failed [ 196.377665][T12624] syzkaller0: entered allmulticast mode [ 196.390340][T12620] FAT-fs (loop3): Directory bread(block 72) failed [ 196.397111][T12620] FAT-fs (loop3): Directory bread(block 73) failed [ 196.453262][T12629] sctp: [Deprecated]: syz.4.3026 (pid 12629) Use of int in maxseg socket option. [ 196.453262][T12629] Use struct sctp_assoc_value instead [ 196.537757][T12636] loop0: detected capacity change from 0 to 1024 [ 196.546124][T12636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.575641][T12636] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 196.611003][T11889] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.645891][T12645] __nla_validate_parse: 3 callbacks suppressed [ 196.645908][T12645] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3034'. [ 196.663533][T12645] netlink: 'syz.4.3034': attribute type 4 has an invalid length. [ 196.674760][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.674760][ T4553] loop3: rw=1, sector=1224, nr_sectors = 608 limit=256 [ 196.690844][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.690844][ T4553] loop3: rw=1, sector=1864, nr_sectors = 2048 limit=256 [ 196.707429][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.707429][ T4553] loop3: rw=1, sector=3912, nr_sectors = 2048 limit=256 [ 196.728293][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.728293][ T4553] loop3: rw=1, sector=5960, nr_sectors = 2048 limit=256 [ 196.741536][T12653] loop0: detected capacity change from 0 to 256 [ 196.755193][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.755193][ T4553] loop3: rw=1, sector=8008, nr_sectors = 2232 limit=256 [ 196.769727][T12653] tipc: Failed to obtain node identity [ 196.775227][T12653] tipc: Enabling of bearer rejected, failed to enable media [ 196.775489][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.775489][ T4553] loop3: rw=1, sector=10240, nr_sectors = 4096 limit=256 [ 196.806015][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.806015][ T4553] loop3: rw=1, sector=14336, nr_sectors = 4088 limit=256 [ 196.828012][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.828012][ T4553] loop3: rw=1, sector=18424, nr_sectors = 5800 limit=256 [ 196.854150][ T4553] kworker/u8:8: attempt to access beyond end of device [ 196.854150][ T4553] loop3: rw=1, sector=24224, nr_sectors = 8200 limit=256 [ 196.919156][T12669] FAULT_INJECTION: forcing a failure. [ 196.919156][T12669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.932263][T12669] CPU: 0 UID: 0 PID: 12669 Comm: syz.1.3045 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 196.943028][T12669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 196.953069][T12669] Call Trace: [ 196.956349][T12669] [ 196.959267][T12669] dump_stack_lvl+0xf2/0x150 [ 196.963852][T12669] dump_stack+0x15/0x20 [ 196.967994][T12669] should_fail_ex+0x229/0x230 [ 196.972680][T12669] should_fail+0xb/0x10 [ 196.976826][T12669] should_fail_usercopy+0x1a/0x20 [ 196.981899][T12669] _copy_from_user+0x1e/0xd0 [ 196.986535][T12669] copy_msghdr_from_user+0x54/0x2a0 [ 196.991740][T12669] do_recvmmsg+0x290/0x720 [ 196.996171][T12669] __x64_sys_recvmmsg+0xe2/0x170 [ 197.001228][T12669] x64_sys_call+0x26e3/0x2d60 [ 197.005926][T12669] do_syscall_64+0xc9/0x1c0 [ 197.010511][T12669] ? clear_bhb_loop+0x55/0xb0 [ 197.015275][T12669] ? clear_bhb_loop+0x55/0xb0 [ 197.019944][T12669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.025893][T12669] RIP: 0033:0x7f11be7d9ef9 [ 197.030296][T12669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.049912][T12669] RSP: 002b:00007f11bd457038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 197.058380][T12669] RAX: ffffffffffffffda RBX: 00007f11be975f80 RCX: 00007f11be7d9ef9 [ 197.066341][T12669] RDX: 0000000000000001 RSI: 0000000020005280 RDI: 0000000000000006 [ 197.074309][T12669] RBP: 00007f11bd457090 R08: 0000000000000000 R09: 0000000000000000 [ 197.082268][T12669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.090229][T12669] R13: 0000000000000000 R14: 00007f11be975f80 R15: 00007ffc92edd2c8 [ 197.098263][T12669] [ 197.123427][T12674] loop3: detected capacity change from 0 to 512 [ 197.130835][T12674] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 197.152150][T12674] loop3: detected capacity change from 0 to 2048 [ 197.159277][ T29] kauditd_printk_skb: 625 callbacks suppressed [ 197.159290][ T29] audit: type=1326 audit(2000000007.930:13945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.184750][T12680] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3049'. [ 197.190350][ T29] audit: type=1326 audit(2000000007.930:13946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.204904][T12680] netlink: 'syz.1.3049': attribute type 4 has an invalid length. [ 197.221671][ T29] audit: type=1326 audit(2000000007.930:13947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.253243][ T29] audit: type=1326 audit(2000000007.930:13948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.276945][ T29] audit: type=1326 audit(2000000007.930:13949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.300610][ T29] audit: type=1326 audit(2000000007.930:13950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.324315][T12684] loop0: detected capacity change from 0 to 2048 [ 197.324317][ T29] audit: type=1326 audit(2000000007.930:13951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.331741][T12674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.354493][ T29] audit: type=1326 audit(2000000007.930:13952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.395959][ T29] audit: type=1326 audit(2000000008.000:13953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.419561][ T29] audit: type=1326 audit(2000000008.000:13954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12676 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174ee59ef9 code=0x7ffc0000 [ 197.443807][T12674] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.459836][T12684] loop0: p1 < > p4 [ 197.464103][T12684] loop0: p4 size 8388608 extends beyond EOD, truncated [ 197.475761][T12687] loop1: detected capacity change from 0 to 512 [ 197.476767][T12689] loop3: detected capacity change from 0 to 512 [ 197.488788][T12689] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4579: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 197.491143][T12684] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3050'. [ 197.502685][T12689] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 197.539070][T12693] syzkaller1: entered promiscuous mode [ 197.541767][T12687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.544558][T12693] syzkaller1: entered allmulticast mode [ 197.562723][T12687] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 197.577544][T12695] loop0: detected capacity change from 0 to 512 [ 197.584622][T12695] EXT4-fs: Ignoring removed i_version option [ 197.591890][T12695] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 197.607837][T12695] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 197.610513][T12698] loop4: detected capacity change from 0 to 256 [ 197.614558][T12695] EXT4-fs (loop0): mount failed [ 197.628357][T12698] netlink: 256 bytes leftover after parsing attributes in process `syz.4.3055'. [ 197.630976][T12695] loop0: detected capacity change from 0 to 256 [ 197.644441][T11981] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.656647][T12698] tipc: Enabling of bearer rejected, already enabled [ 197.749283][T12713] FAULT_INJECTION: forcing a failure. [ 197.749283][T12713] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 197.762602][T12713] CPU: 1 UID: 0 PID: 12713 Comm: syz.1.3063 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 197.773616][T12713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 197.783730][T12713] Call Trace: [ 197.787007][T12713] [ 197.789944][T12713] dump_stack_lvl+0xf2/0x150 [ 197.794589][T12713] dump_stack+0x15/0x20 [ 197.798818][T12713] should_fail_ex+0x229/0x230 [ 197.803523][T12713] should_fail+0xb/0x10 [ 197.807755][T12713] should_fail_usercopy+0x1a/0x20 [ 197.812886][T12713] _copy_from_iter+0xd3/0xb00 [ 197.817588][T12713] ? kmalloc_reserve+0x16e/0x190 [ 197.822594][T12713] ? __build_skb_around+0x196/0x1f0 [ 197.827797][T12713] ? __alloc_skb+0x21f/0x310 [ 197.832409][T12713] ? __virt_addr_valid+0x1ed/0x250 [ 197.837669][T12713] ? __check_object_size+0x35b/0x510 [ 197.842960][T12713] netlink_sendmsg+0x460/0x6e0 [ 197.847769][T12713] ? __pfx_netlink_sendmsg+0x10/0x10 [ 197.853057][T12713] __sock_sendmsg+0x140/0x180 [ 197.857745][T12713] ____sys_sendmsg+0x312/0x410 [ 197.862628][T12713] __sys_sendmsg+0x1e9/0x280 [ 197.867311][T12713] __x64_sys_sendmsg+0x46/0x50 [ 197.872214][T12713] x64_sys_call+0x2689/0x2d60 [ 197.876907][T12713] do_syscall_64+0xc9/0x1c0 [ 197.881453][T12713] ? clear_bhb_loop+0x55/0xb0 [ 197.886140][T12713] ? clear_bhb_loop+0x55/0xb0 [ 197.890818][T12713] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.896810][T12713] RIP: 0033:0x7f11be7d9ef9 [ 197.901276][T12713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.920898][T12713] RSP: 002b:00007f11bd457038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.929335][T12713] RAX: ffffffffffffffda RBX: 00007f11be975f80 RCX: 00007f11be7d9ef9 [ 197.937337][T12713] RDX: 0000000024048002 RSI: 0000000020000500 RDI: 000000000000000a [ 197.945356][T12713] RBP: 00007f11bd457090 R08: 0000000000000000 R09: 0000000000000000 [ 197.953354][T12713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.961328][T12713] R13: 0000000000000000 R14: 00007f11be975f80 R15: 00007ffc92edd2c8 [ 197.969366][T12713] [ 198.024313][T12727] loop4: detected capacity change from 0 to 512 [ 198.073139][T12727] EXT4-fs: Ignoring removed i_version option [ 198.080819][T12727] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 198.104598][T12727] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 198.112381][T12727] EXT4-fs (loop4): mount failed [ 198.118676][T12735] syzkaller1: entered promiscuous mode [ 198.124293][T12735] syzkaller1: entered allmulticast mode [ 198.134701][T12727] loop4: detected capacity change from 0 to 256 [ 198.155196][T12737] loop4: detected capacity change from 0 to 256 [ 198.164294][T12737] netlink: 256 bytes leftover after parsing attributes in process `syz.4.3071'. [ 198.174141][T12737] tipc: Enabling of bearer rejected, already enabled [ 198.359957][T12747] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3074'. [ 198.426636][T12747] netlink: 'syz.4.3074': attribute type 4 has an invalid length. [ 198.525917][T12753] syzkaller0: entered promiscuous mode [ 198.531453][T12753] syzkaller0: entered allmulticast mode [ 198.595808][T12765] loop4: detected capacity change from 0 to 256 [ 198.603878][T12765] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 198.606799][T12766] sctp: [Deprecated]: syz.0.3076 (pid 12766) Use of int in maxseg socket option. [ 198.606799][T12766] Use struct sctp_assoc_value instead [ 198.846866][T12768] syzkaller1: entered promiscuous mode [ 198.852370][T12768] syzkaller1: entered allmulticast mode [ 199.043434][T12789] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3091'. [ 199.054666][T12789] netlink: 'syz.1.3091': attribute type 4 has an invalid length. [ 199.093393][T12795] FAULT_INJECTION: forcing a failure. [ 199.093393][T12795] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 199.106682][T12795] CPU: 0 UID: 0 PID: 12795 Comm: syz.1.3095 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 199.117708][T12795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 199.127838][T12795] Call Trace: [ 199.131108][T12795] [ 199.134125][T12795] dump_stack_lvl+0xf2/0x150 [ 199.138839][T12795] dump_stack+0x15/0x20 [ 199.142998][T12795] should_fail_ex+0x229/0x230 [ 199.147852][T12795] should_fail+0xb/0x10 [ 199.152119][T12795] should_fail_usercopy+0x1a/0x20 [ 199.157278][T12795] strncpy_from_user+0x25/0x270 [ 199.162263][T12795] strncpy_from_bpfptr+0x38/0x60 [ 199.167236][T12795] bpf_prog_load+0x868/0x1070 [ 199.171938][T12795] __sys_bpf+0x463/0x7a0 [ 199.176208][T12800] syzkaller1: entered promiscuous mode [ 199.176284][T12795] ================================================================== [ 199.176302][T12795] BUG: KCSAN: data-race in data_alloc / prb_reserve [ 199.176319][T12795] [ 199.176323][T12795] write to 0xffffffff86675158 of 8 bytes by task 12800 on cpu 1: [ 199.181786][T12800] syzkaller1: entered allmulticast mode [ 199.189781][T12795] data_alloc+0x291/0x2c0 [ 199.189803][T12795] prb_reserve+0x85e/0xb60 [ 199.189817][T12795] vprintk_store+0x53f/0x810 [ 199.189838][T12795] vprintk_emit+0x13a/0x610 [ 199.189857][T12795] vprintk_default+0x26/0x30 [ 199.189877][T12795] vprintk+0x75/0x80 [ 199.189898][T12795] _printk+0x7a/0xa0 [ 199.189917][T12795] __netdev_printk+0x2d1/0x3e0 [ 199.189935][T12795] netdev_info+0x99/0xc0 [ 199.189950][T12795] __dev_set_promiscuity+0x165/0x340 [ 199.256373][T12795] __dev_change_flags+0x1ed/0x410 [ 199.261399][T12795] dev_change_flags+0x59/0xd0 [ 199.266176][T12795] devinet_ioctl+0x587/0xef0 [ 199.270798][T12795] inet_ioctl+0x2f4/0x3a0 [ 199.275132][T12795] sock_do_ioctl+0x81/0x260 [ 199.279643][T12795] sock_ioctl+0x470/0x640 [ 199.283988][T12795] __se_sys_ioctl+0xd3/0x150 [ 199.288575][T12795] __x64_sys_ioctl+0x43/0x50 [ 199.293161][T12795] x64_sys_call+0x15cc/0x2d60 [ 199.297834][T12795] do_syscall_64+0xc9/0x1c0 [ 199.302327][T12795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.308215][T12795] [ 199.310526][T12795] read to 0xffffffff86675158 of 8 bytes by task 12795 on cpu 0: [ 199.318139][T12795] prb_reserve+0x235/0xb60 [ 199.322544][T12795] vprintk_store+0x53f/0x810 [ 199.327128][T12795] vprintk_emit+0x13a/0x610 [ 199.331630][T12795] vprintk_default+0x26/0x30 [ 199.336265][T12795] vprintk+0x75/0x80 [ 199.340171][T12795] _printk+0x7a/0xa0 [ 199.344058][T12795] show_trace_log_lvl+0x430/0x510 [ 199.349075][T12795] dump_stack_lvl+0xf2/0x150 [ 199.353661][T12795] dump_stack+0x15/0x20 [ 199.357803][T12795] should_fail_ex+0x229/0x230 [ 199.362471][T12795] should_fail+0xb/0x10 [ 199.366629][T12795] should_fail_usercopy+0x1a/0x20 [ 199.371646][T12795] strncpy_from_user+0x25/0x270 [ 199.376494][T12795] strncpy_from_bpfptr+0x38/0x60 [ 199.381441][T12795] bpf_prog_load+0x868/0x1070 [ 199.386207][T12795] __sys_bpf+0x463/0x7a0 [ 199.390704][T12795] __x64_sys_bpf+0x43/0x50 [ 199.395144][T12795] x64_sys_call+0x2625/0x2d60 [ 199.399813][T12795] do_syscall_64+0xc9/0x1c0 [ 199.404303][T12795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.410194][T12795] [ 199.412502][T12795] value changed: 0xffffffffffff3348 -> 0x000000000008c8a0 [ 199.419591][T12795] [ 199.421897][T12795] Reported by Kernel Concurrency Sanitizer on: [ 199.428028][T12795] CPU: 0 UID: 0 PID: 12795 Comm: syz.1.3095 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 199.438776][T12795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 199.448819][T12795] ================================================================== [ 199.176198][T12795] __x64_sys_bpf+0x43/0x50 [ 199.461286][T12795] x64_sys_call+0x2625/0x2d60 [ 199.465993][T12795] do_syscall_64+0xc9/0x1c0 [ 199.470584][T12795] ? clear_bhb_loop+0x55/0xb0 [ 199.475373][T12795] ? clear_bhb_loop+0x55/0xb0 [ 199.480076][T12795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.486116][T12795] RIP: 0033:0x7f11be7d9ef9 [ 199.490522][T12795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.510139][T12795] RSP: 002b:00007f11bd457038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 199.518588][T12795] RAX: ffffffffffffffda RBX: 00007f11be975f80 RCX: 00007f11be7d9ef9 [ 199.526689][T12795] RDX: 0000000000000090 RSI: 0000000020000440 RDI: 0000000000000005 [ 199.534656][T12795] RBP: 00007f11bd457090 R08: 0000000000000000 R09: 0000000000000000 [ 199.542701][T12795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.550663][T12795] R13: 0000000000000000 R14: 00007f11be975f80 R15: 00007ffc92edd2c8 [ 199.558688][T12795]