last executing test programs: 9.025028023s ago: executing program 2 (id=5279): r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000280)) 8.978199017s ago: executing program 2 (id=5281): r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 8.931258651s ago: executing program 2 (id=5283): r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 8.870462536s ago: executing program 2 (id=5286): openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) io_uring_enter(r0, 0x7a98, 0x0, 0x0, 0x0, 0x0) 8.81145723s ago: executing program 2 (id=5288): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006800e9"], 0x20}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)={0x48, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_SEC_KEY={0x2c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "d6fde169e030cd8ef08e68ab034e5b7d"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x48}}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x204410, &(0x7f0000000740), 0xfe, 0x4a1, &(0x7f00000001c0)="$eJzs3M1vVFUbAPDn3mnLN+3Li6h8SBWNjR8tLags3Gh0p4mJLnBjUttCKgM1tCRCiFZjcGlI3BvdGKJ/gSvdGHVl4lb3hoQoMQFdmDF35t4yU2ZKW6YdcH6/5JZz5p7pOc+ce+499x6mAXStwexHErE1In6JiP5atrHAYO2f61fPT/x19fxEEpXKq78n1XLXrp6fKIoW79uSZ4bSiPTDJK+k0ezZcyfGy+Wp03l+ZO7k2yOzZ889OX1y/PjU8alTY0eOHD40+szTY0+1Jc4srmu7353Zm/S8fvHliaMX3/zhqzQidu2r7a+P47akWxaSg1ngf1SqFhd7pC2V3Tm21aWTng42hBUpRUTWXb3V8d8fpbjRef3x4gcdbRywprJr04bWu+crwH9YEp1uAdAZxYU+u/8ttnWaetwRrjxXuwHK4r6eb7U9PZHmZXrXsP77IuLo/N+fZlvk/fDP1jWsEADoet9k858nms3/0thVV257voYyEBH/i4gdEfH/iNgZEfdEVMvem89nVqK2NFRayN88/0wvrzq4Zcjmf8/ma1uN879i9hcDpTy3rRp/b3Jsujx1MP9MhqJ3Q5YfXaKOb1/4+eNW+wbr5n/ZltVfzAXzdlzuWfSAbnJ8brxdk9Ir70fs7mkWf7KwEpBExP0RsXtlv3p7kZh+7NLeVoVuHf8S2rDOVPks4tFa/8/HovgLydLrkyMbozx1cKQ4Km72408XXmle+8bbi78Nsv7f3Hj8LyrR/2dSv147u/I6Lvz6Uct7ytUe/33Ja9Ux2Ze/9s743Nzp0Yi+5KVqvuH1sRvvLfJF+Sz+oQPNx/+O/D1Z/HsiIjuI90XEAxGxP2/7gxHxUEQcWCL+759/+K0VxT+9vv0/2fT8t3D8DzT2/8oTpRPffd2q/jz+4mTbov8PV1ND+SvV898ttG5OlKciKpVVH80AAABw98luvLdGkg4vpNN0eLj2f/h3xua0PDM79/ixmTOnJmvfERiI3rR40tWfPw/N7rZHk/n8N9aej47lz4qL56WH8ufGn5Q2VfPDEzPlyQ7HDt1uS4vxn/mt1OnWAWvO97Wgey0e/2mH2gGsP9d/6F7GP3Qv4x+6V934//LMhT3VxHvVn/sXdjRdC1jiL4cAd4dF1/9Ln3eqIcC6M/+H7mX8Q/cy/qEr3c73+juT2JS3/FaF+zrf1NUlvuidLWXx1e1KeiI637DGRKRLlXkjmu8ajIg1aljcER9LuxPJMg715SaOHc+HznIKd/KsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0D7/BgAA//9ajd4t") ptrace$setregs(0xd, r6, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r6, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) lsetxattr$system_posix_acl(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000002f00)={{}, {}, [], {}, [], {0x10, 0x5}}, 0x24, 0x0) setsockopt(r1, 0xff, 0x7, &(0x7f0000000000)="fa794bfa", 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000009000000020000000000000e0400000000000000e38355fbb11fd55ec3f19d92317eb70a0000000000000803000000005f00306100512e00"], &(0x7f00000002c0)=""/12, 0x3d, 0xc, 0x1, 0x8}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x16, &(0x7f0000000140)=@raw=[@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x2, 0x3, 0x3, 0x1, 0xfffffffffffffffc}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @cb_func={0x18, 0x1}, @call={0x85, 0x0, 0x0, 0xc}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', r8, 0x25, r9, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0xc, 0x7}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[{0x4, 0x4, 0x8, 0x9}], 0x10, 0x3}, 0x90) 8.473302058s ago: executing program 2 (id=5296): r0 = socket$nl_route(0x10, 0x3, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xc, {"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", 0x1000}}, 0x1006) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 2.401484384s ago: executing program 3 (id=5398): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x44, &(0x7f00000004c0), 0x38}, 0x0) (fail_nth: 1) 2.318935731s ago: executing program 0 (id=5399): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40401}, 0x34008845) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800020001010000080003"], 0x44}}, 0x0) 2.172358453s ago: executing program 0 (id=5401): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x1018000, &(0x7f0000000cc0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0xff, 0x5b7, &(0x7f0000000200)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$binfmt_script(r3, &(0x7f0000000380), 0x208e24b) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x13, &(0x7f0000000140)=ANY=[@ANYBLOB="1814b1327b000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000020000008500000086000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x4, 0x8, &(0x7f00000002c0)="b8000005", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x100}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x2}, 0x8}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r5, 0x58, &(0x7f0000000140)}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@ifindex, 0xffffffffffffffff, 0x32, 0x2000, 0x0, @prog_fd=r5}, 0x20) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 1.914865614s ago: executing program 3 (id=5402): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x560e, &(0x7f0000000400)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) timer_settime(0x0, 0x0, 0x0, 0x0) 1.753426077s ago: executing program 1 (id=5403): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = epoll_create(0x4) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) 1.746293797s ago: executing program 3 (id=5404): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) shutdown(r0, 0x1) 1.698961561s ago: executing program 1 (id=5405): syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0x15, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0xa00, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d00010000000000f90000000a0010000100000000000000"], 0x1c}}, 0x0) 1.681938483s ago: executing program 3 (id=5406): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/69, 0x45}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/13, 0xd}], 0x8, &(0x7f0000000600)=""/191, 0xbf}, 0xfffffd39}], 0x1, 0x40000000, &(0x7f0000003700)={0x77359400}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='k', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) shutdown(r1, 0x1) getsockopt$bt_hci(r1, 0x84, 0x7a, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2047, 0x0, 0x7c, 0x0, &(0x7f00000000c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0xffffffff, 0x7, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001fc0)=ANY=[@ANYRES8, @ANYRES8=r5, @ANYRESOCT, @ANYRES64=r4, @ANYRESDEC, @ANYRES8, @ANYRESOCT=r5, @ANYRESOCT], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="89102000000000009500000008000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) fsetxattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) r7 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r7, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2564], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 1.678804613s ago: executing program 1 (id=5407): write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="000000000000000010010c80"], 0x270}}, 0x0) 1.59304141s ago: executing program 1 (id=5408): r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_clone(0x4000000, &(0x7f0000000240)="73d1e8f54eba6bfd44493a02422266fd97200c5d274895c3c9a70e2f9072959061099360bc83439cc68329f61e7b2a5ae57b7821d978eb45ee75ed2bec860fe94a8ea09779bcc2d9efd84372eb94d4ef11ab5f333ba6e3bdea2294719a3bd7a9a82113fec41809e5104b4e9e7f4065ce0670a2f34414b795b2dbb11ccc7437c28dca1baa91c4b0a3391c48bdc331bde7060ed521683ad1674bbb00fab84ba9f3c583faed325cb8180dff0ba9d280afccdae3300fa0b061f61cfe8aad33b8f45289a51b05700b18f344630fe7ee57e67e1bd331eb04178731e4471fff7c5770dfb87f01f6f4f68741f959f45c", 0xec, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="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") syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), 0x4) 1.426906344s ago: executing program 0 (id=5409): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x560e, &(0x7f0000000400)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) (fail_nth: 2) timer_settime(0x0, 0x0, 0x0, 0x0) 1.392831886s ago: executing program 1 (id=5410): ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x60, 0xf, 0x263c, 0xf, 0xe3, 0x4, &(0x7f0000000140)="d63cd95685a228666cd001f74e33dd8337bc62914d58ae6bb2b3e2dda17a49965213c12f5c41e76d62e4ac15bd4e21d9c3afb7e529fb78f55bc5c21bd670816c71d14d34fc25ca49e83f3cb0cd907319ac6f33d04663607d7b2ceb764ea963375fc6b63f674348da855ef44073bf262b7006b030a40cab0a4895d2dec5f53c01030ff292953589a60f19ea6d8148828f3d5108b35aa268dc668af402f8cfc1dc77dd3301202a5efd13f064dea6fcbae5af5333d1132cfe6a6e3d9c4ed3ed61362b4fcf405c11a887cfc22bed0bd8a240bbf73cc9ca3c8cd407941fb22167cd6269a1d0"}) ioperm(0x0, 0x6, 0x1) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60400) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000001080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x21408, 0x0, 0x1, 0x0, &(0x7f0000006380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000001380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000001c0)='./file0\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsopen(&(0x7f00000003c0)='bpf\x00', 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0xc, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}]}, 0x38}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x25, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x48041}, 0x0) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="240000001a00010000000000efff000002000000000000000000000008000200e0000001"], 0x24}}, 0x0) recvmsg(r4, &(0x7f0000000cc0)={&(0x7f0000000340), 0x80, &(0x7f0000000c00)=[{&(0x7f0000000540)=""/56, 0x38}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000780)=""/181, 0xb5}, {&(0x7f0000000840)=""/129, 0x81}, {&(0x7f0000000900)=""/148, 0x94}, {&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/11, 0xb}, {&(0x7f0000000b00)=""/221, 0xdd}], 0x9}, 0x10002) r10 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f0000004d80), 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="006e000018000000000000001221ef8a021100001025ac6ecda77f90d5440d6f52156af1736d0c6af514edcb87591973ca2e1f303fb4c116dc8bf2508b408e55f1a32956", @ANYRESOCT=r8, @ANYRES32=0x0, @ANYRES8=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4040000}}, {{&(0x7f00000051c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000006440)=[{&(0x7f0000005240)="91d96ab78f53410283ddca9364fd37d7fa5a9d2541105b5155624987e81b0b10397ca997357d1cfd2fd1e3324305ae7985db79398244c048f16ae85945c07b39558da4cc6f0fd3d469ee6b0f307887a57bb4d7f4d1e120348abdf3013372ca1f442edc89d5948313a5ce6dba2bb9469d8208715c79b949793e0111baa8819fafb99a59c3f868af002bafdd6650c98e9a4c73365e7c5826862c6d30ca28c92e87351a9cc46cea9698b7b8e9d996f7cbde1012078b134d74cb0e9455", 0xbb}, {&(0x7f0000005300)="5bf3fb04612427d164409ff9bc16ba88f9b5fafcfd1be7bfce35e97d9e2764a4cdca179289fdaa0299f13cd9f8c07dc1a706163472b6889186be9796f5031d50b6", 0x41}, {&(0x7f0000005380)="a25be4af6bff58dc96c6dd0639b0969f5dc9fb61ed830c85ecc57b2779b3e3f658c2eba5d47fdb7422940ea8e1bd831630fc89bcc21d17e700497cf18fdafe49ba00c1bf8f81eba1f4d196420e8d73d157de9df4d7bdd184514e694cb0faf997d5a729785480ec906481b759fde1faf9f4d8dc53939bc8fbff2fcf9df9c10b718fd8b753924d43b4368d031da907984b38fb3364ea5bc4f1d6cee1bf3317e0d40ecf725f58df45c9006e0648e5d3d855", 0xb0}, {&(0x7f0000005440)="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", 0x1000}], 0x4, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32, @ANYRES32=r4, @ANYRESOCT=r2], 0x28, 0xf2835f8fc3c9845c}}, {{&(0x7f00000064c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000006600)=[{&(0x7f0000000200)="dc118af9f761fc02506c84c894100300000000000000def94fd635d0d07cfb07fa7661f0e7564553f1b26d7a1cadb6cc1732dfcb901a5be1a4acbb66629c9e5dd039b2604da2e836204d306debc2de4cc2616884d3e1c39948d85739cb77e0c22563f9b3cafbca391d81f200f70d96d488c934920ccc029e017bce283e2753c4cb538cbe5e33a1f7590c0010f93a5256077aad2466eda7c2cc81299ef37446428db81a433b991e9f6d24e1fdb76b224064efb2814436b8ee8ca98a5a508a0b45068c2a0c23d9", 0xc6}, {&(0x7f0000006580)="f4ef2fa4872f5df49d1965421899dfd6f84b44b9b62d4fef04b97320cdac4c75b650a29435895179e0ceada161dfbfa3aa46d8c7c05c2a6b1d902d9093df166136592ada09f39adc7e275ef3d8708605c8b8332810b265cad444740d56f98badba5937f429e99b24d7e49e0ce8e93a", 0x6f}], 0x2, &(0x7f0000000d40)=ANY=[@ANYBLOB="1c0000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="000000ea0600000000000c000100000001000000", @ANYRES16=r10, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r3, @ANYRES32, @ANYRESDEC=r7], 0x78, 0x20000}}], 0x4, 0x0) syz_open_procfs(r3, &(0x7f00000001c0)='oom_score_adj\x00') 1.019502027s ago: executing program 0 (id=5411): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x308, 0x13, 0x0, 0x70bd28, 0x25dfdbfc, {0x25, 0x6, 0xa, 0x0, {0x4e20, 0x4e20, [0x9, 0x5, 0xc, 0xfffffffc], [0x7, 0x2, 0xffff, 0x2a1], 0x0, [0x5, 0xd4d]}, 0x3, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "af14b74c8ea51703761e5a7678d1a30094ae402aabb976ab2a550b230539e24bf5547d20cf6bac8c0a340375579977c1f61b17f11039978bba6b9175551b0654934414d727e488214c31ab518ff326e5498e6b5119ff4abba9"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "7f20126180"}, @INET_DIAG_REQ_BYTECODE={0x52, 0x1, "276b8d3169b29dacdd48baa661e6b019d65723d82549087efe55d829ad9fcaf87b8e6b6d5fdad67edc696525d0e0b1af0ae947b9080644335e4f77658453e1eb8e3b984cea8df06bc41fdffdedb1"}, @INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "8bad5a47f0d9826cee77bd4b64c4139eca0bfa8e4f4241a2fd9a95d5be5d8c75697654a70da8a4329a170ca258d7861bf3a8a64297b3e4ab3fa953c35886c4875087c87588a9209ae4e32a482746d7bd5e2459ca534755f60f58018b80a3384516d8ffd437f6734b62323d9519abc88c30f86c00b05640f3a074a7236cbeae01ed14836b15812d5b38efcae324fb5b4d5a4279aed9c89529685160d26b3da56adfacb98f4d8b2f84a755102defe0afe7c847d6361e5ab1e0abc7a558c9e705"}, @INET_DIAG_REQ_BYTECODE={0xa7, 0x1, "1199ce8adc948dc9461f74899a3aba43955a2ca7dd9325cb6c671afa39a54bb63132ecd2844f43cac771f03e94c7224abbedc33fb62be2d2ca38a24fbc56a4431cd7a2ff388a226a615552acbee31f1370809d0014d12024efc54ec674704bb2954f12234a768c139f2514c85989c43bf78a6e186b0d15f536634413be28446a21d4be9cc417428f40892934a6af43e3d01796a3cd0d1ebb9c30167badd2dd1672aedb"}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "13715aac75a8c7546862b5a81b47ef0d"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "853c7764f0d65ea37f2e5a8514f4a5ba5e1f8ec3648a4743e0007237a60a5631fb686dad2dde70bb48e40e486b735af9b9f845a62fd1aa1b51f51a9233bd9b5356edc65e6cb5fba8cd20817d166d540faab34b3159454726031e6225c81cdf4f916a7ae34df30e3e775b5f8dff44c7119ccf307ca7"}]}, 0x308}, 0x1, 0x0, 0x0, 0x40401}, 0x34008845) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800020001010000080003"], 0x44}}, 0x0) 988.750309ms ago: executing program 0 (id=5413): r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x40241, 0x0) timer_create(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001480)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0xa4}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000240)) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1a"], 0x7c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000018000100ffffffff000000000a000000000300000000000014000700000000000000000000000000000000010800"], 0x38}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000940)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r9 = syz_open_pts(r8, 0x0) r10 = dup3(r9, r8, 0x0) readv(r10, &(0x7f00000004c0)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r11}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00'}) 698.924173ms ago: executing program 4 (id=5416): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) shutdown(r0, 0x1) 669.693046ms ago: executing program 4 (id=5417): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000140)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) io_uring_enter(r0, 0x7a98, 0x0, 0x0, 0x0, 0x0) 634.922528ms ago: executing program 3 (id=5418): write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700200001300290a0000", @ANYRES32=r1, @ANYBLOB="000000000000000010010c80"], 0x270}}, 0x0) 567.505804ms ago: executing program 4 (id=5419): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x24, &(0x7f0000000f40)=ANY=[@ANYBLOB="1800000007000000000000008b0c000018110000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000860000001589000104000000186700000200000000000000fbffffff18110000", @ANYRES32, @ANYBLOB], &(0x7f0000000ec0)='GPL\x00', 0x0, 0x70, &(0x7f0000001080)=""/112, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={0x0, r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a0000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="15b26f226e2966667482d50903b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5d07d691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6bea1764fbde5500fa30c5f2459cff4d7f123ab94cfd5762d586ec7a28abc2f8c9e608f8f964b96ecb0883d60d444f317834a3d734cb304051a60d1a084a84da8f9a23a1b9d4951c0a81985c63ae193f40e9deb358b2f08553324fd6086be9e70e5061568abefebcda50e70f4dab2e4dc0cf6d85aced044d7005326922886194895267165f7f592036ebe11dcf1cad98f5cda766eaea90fb4cb5e793525126c7594f8599055192d63a81d3cd26aadd50983f1c3f1d4655c1b5f59e80f733e3abc4792b760729fd26298ef15141cf76cc4", 0x192}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000001800)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x1}}], 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70700000000000000000000700000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r9}, &(0x7f0000000500), &(0x7f0000000540)=r8}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r9}, &(0x7f0000000140), &(0x7f0000000180)=r9}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000f00)={0x2, 'veth0_macvtap\x00', {0x2}, 0x8}) 567.045404ms ago: executing program 0 (id=5420): r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_clone(0x4000000, &(0x7f0000000240)="73d1e8f54eba6bfd44493a02422266fd97200c5d274895c3c9a70e2f9072959061099360bc83439cc68329f61e7b2a5ae57b7821d978eb45ee75ed2bec860fe94a8ea09779bcc2d9efd84372eb94d4ef11ab5f333ba6e3bdea2294719a3bd7a9a82113fec41809e5104b4e9e7f4065ce0670a2f34414b795b2dbb11ccc7437c28dca1baa91c4b0a3391c48bdc331bde7060ed521683ad1674bbb00fab84ba9f3c583faed325cb8180dff0ba9d280afccdae3300fa0b061f61cfe8aad33b8f45289a51b05700b18f344630fe7ee57e67e1bd331eb04178731e4471fff7c5770dfb87f01f6f4f68741f959f45c", 0xec, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="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") syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), 0x4) 479.918601ms ago: executing program 3 (id=5421): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000ae8000/0x1000)=nil, 0x1000, 0x1, 0x12, r0, 0x0) r1 = memfd_create(&(0x7f00000006c0)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6\x02\x00\x00\x00A\xc5\xb8_\xd4\x18,\fus\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b0\xc3\x93;\xcc\x14\x02\xc4\xfd{\xbb-\x80\xbf\xab\xbf\xd2\xd3\xe0Cf\xb7\x7f\x93X\'\xf5/\xf9cY\x828\xa2\x00_\xb0#w\xae\xb8L\xeb\xa1\xecF\xbd\xf0\x91$s\xd8\x80\x1a\xc4\xe5=_b\x99\xf9\x84(\xcb,Y\xe6\xf0\x13\x15J\x9f,\xa5\xf2.A\x00\x00S\x94\xe7\x05no\xee\x8b\xb0ciB\x82\t9*\a\x88\xfe\xca\xcb\xe2G\x00\xa9;q\x0f\xb4\xfa\x8e\v\xf7\xc7\x86>wHw]=rW\x01\xe3\xdb\x10G-\xf7\xacD\xd7\xfb\xa0\x96\x85u\xddDv\x9c\x8b\xab\xe3F\x1d\xd2C\xdc\x1f\x80\x005\'y8a\xd3s_\xa6\b\x90\xab\xc9_\xc9\xcb;z\xcc\x9d5\xd2j\x1d\xd9\xe1\xcb\x1c\x156\xc5\xf2d\xfe\x0er\x01\xcdyF\xc1H\r\x94\xa9\x89P|\xcff\x9e\x03\xa4:\x04\v\xfe\x04\x02.\x9e\xf5~\x00\xf2TL\xac\x87<)\x02\xbaq\xae\x87\x1a\xc0\xe5\x90', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ftruncate(r1, 0x80079a0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, r5, 0x0) ftruncate(r5, 0x8001) r6 = syz_open_dev$evdev(&(0x7f0000007bc0), 0x0, 0x0) ioctl$EVIOCGLED(r6, 0x80044501, &(0x7f0000000000)=""/85) mmap(&(0x7f00001c3000/0x3000)=nil, 0x3000, 0x4, 0x2012, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800008, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x5, 0x81, 0x1, 0x9}, 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r7) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) recvmmsg(r7, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/110, 0x6e}, {&(0x7f00000004c0)=""/59, 0x3b}, {&(0x7f0000000800)=""/97, 0x61}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x4}}], 0x3, 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) 434.793735ms ago: executing program 4 (id=5422): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/65, 0x328000, 0x800}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r2, 0x1, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x0, 0x5, {0x77359400}, {0x77359400}, {0x3, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x0, 0x1, 0x1}, 0x4, 0x0, 0x0, 0x0, "8e315481f9a6dcfaba2f7806cfd4dbc35e216b8537b215a359b64b16361fbca78dedc9df446c439d7b9d298a81c11cfd051d8347a6d413a9635819282403fc61"}}, 0x80}, 0x1, 0x0, 0x0, 0x4080000}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x10, 0xffffffffffffffff, 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r3, 0x0, 0x21, 0x0, 0x0) r4 = socket(0x1d, 0x2, 0x6) io_setup(0x100, &(0x7f0000000280)=0x0) io_submit(r5, 0x1, &(0x7f0000000900)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r7, &(0x7f0000001500)=ANY=[@ANYRESOCT=r6], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000004, 0x13, r7, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x6c, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7fffffff}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffffffff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x4084) 401.099747ms ago: executing program 1 (id=5423): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$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") ioperm(0x0, 0x6, 0x10000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000e6ffffffffc40000001f00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @broadcast}], 0x20) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_newrule={0x30, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x80}, [@FRA_DST={0x14, 0x1, @local}]}, 0x30}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) dup2(r6, r7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000e, 0x12, r7, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xff2e) write$cgroup_type(r5, &(0x7f0000000000), 0x180600) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x154}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x66, &(0x7f00000000c0)={r10}, &(0x7f0000000140)=0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x2}, 0x9c) 221.450042ms ago: executing program 4 (id=5424): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x308, 0x13, 0x0, 0x0, 0x25dfdbfc, {0x25, 0x6, 0xa, 0x0, {0x4e20, 0x4e20, [0x9, 0x5, 0xc, 0xfffffffc], [0x7, 0x2, 0xffff, 0x2a1], 0x0, [0x5, 0xd4d]}, 0x3, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "af14b74c8ea51703761e5a7678d1a30094ae402aabb976ab2a550b230539e24bf5547d20cf6bac8c0a340375579977c1f61b17f11039978bba6b9175551b0654934414d727e488214c31ab518ff326e5498e6b5119ff4abba9"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "7f20126180"}, @INET_DIAG_REQ_BYTECODE={0x52, 0x1, "276b8d3169b29dacdd48baa661e6b019d65723d82549087efe55d829ad9fcaf87b8e6b6d5fdad67edc696525d0e0b1af0ae947b9080644335e4f77658453e1eb8e3b984cea8df06bc41fdffdedb1"}, @INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "8bad5a47f0d9826cee77bd4b64c4139eca0bfa8e4f4241a2fd9a95d5be5d8c75697654a70da8a4329a170ca258d7861bf3a8a64297b3e4ab3fa953c35886c4875087c87588a9209ae4e32a482746d7bd5e2459ca534755f60f58018b80a3384516d8ffd437f6734b62323d9519abc88c30f86c00b05640f3a074a7236cbeae01ed14836b15812d5b38efcae324fb5b4d5a4279aed9c89529685160d26b3da56adfacb98f4d8b2f84a755102defe0afe7c847d6361e5ab1e0abc7a558c9e705"}, @INET_DIAG_REQ_BYTECODE={0xa7, 0x1, "1199ce8adc948dc9461f74899a3aba43955a2ca7dd9325cb6c671afa39a54bb63132ecd2844f43cac771f03e94c7224abbedc33fb62be2d2ca38a24fbc56a4431cd7a2ff388a226a615552acbee31f1370809d0014d12024efc54ec674704bb2954f12234a768c139f2514c85989c43bf78a6e186b0d15f536634413be28446a21d4be9cc417428f40892934a6af43e3d01796a3cd0d1ebb9c30167badd2dd1672aedb"}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "13715aac75a8c7546862b5a81b47ef0d"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "853c7764f0d65ea37f2e5a8514f4a5ba5e1f8ec3648a4743e0007237a60a5631fb686dad2dde70bb48e40e486b735af9b9f845a62fd1aa1b51f51a9233bd9b5356edc65e6cb5fba8cd20817d166d540faab34b3159454726031e6225c81cdf4f916a7ae34df30e3e775b5f8dff44c7119ccf307ca7"}]}, 0x308}, 0x1, 0x0, 0x0, 0x40401}, 0x34008845) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800020001010000080003"], 0x44}}, 0x0) 0s ago: executing program 4 (id=5425): syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)) r0 = socket(0x15, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6, 0x0, 0xee01}, {0x1}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xa00, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d00010000000000f90000000a0010000100000000000000"], 0x1c}}, 0x0) kernel console output (not intermixed with test programs): d FAT filesystem [ 392.058359][T20379] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.070363][T19153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.074463][T20379] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.139757][T20386] loop3: detected capacity change from 0 to 1024 [ 392.202044][T20390] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.225640][T20394] usb usb8: usbfs: process 20394 (syz.0.4875) did not claim interface 0 before use [ 392.229326][T20390] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.276563][ T29] audit: type=1400 audit(1721195730.431:4511): avc: denied { read } for pid=20397 comm="syz.3.4878" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 392.299403][ T29] audit: type=1400 audit(1721195730.431:4512): avc: denied { open } for pid=20397 comm="syz.3.4878" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 392.667057][T20412] loop2: detected capacity change from 0 to 512 [ 392.736833][T20412] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.755131][T20412] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.775582][T20412] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.806444][T20412] FAULT_INJECTION: forcing a failure. [ 392.806444][T20412] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 392.819598][T20412] CPU: 0 PID: 20412 Comm: syz.2.4882 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 392.830875][T20412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 392.840926][T20412] Call Trace: [ 392.844205][T20412] [ 392.847150][T20412] dump_stack_lvl+0xf2/0x150 [ 392.851740][T20412] dump_stack+0x15/0x20 [ 392.855994][T20412] should_fail_ex+0x229/0x230 [ 392.860683][T20412] should_fail+0xb/0x10 [ 392.864844][T20412] should_fail_usercopy+0x1a/0x20 [ 392.869910][T20412] _copy_to_user+0x1e/0xa0 [ 392.874329][T20412] simple_read_from_buffer+0xa0/0x110 [ 392.879709][T20412] proc_fail_nth_read+0xfc/0x140 [ 392.884684][T20412] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 392.890309][T20412] vfs_read+0x1a2/0x6e0 [ 392.894495][T20412] ? __rcu_read_unlock+0x4e/0x70 [ 392.899431][T20412] ? __fget_files+0x1da/0x210 [ 392.904236][T20412] ksys_read+0xeb/0x1b0 [ 392.908393][T20412] __x64_sys_read+0x42/0x50 [ 392.912961][T20412] x64_sys_call+0x27d3/0x2d60 [ 392.917661][T20412] do_syscall_64+0xc9/0x1c0 [ 392.922166][T20412] ? clear_bhb_loop+0x55/0xb0 [ 392.926925][T20412] ? clear_bhb_loop+0x55/0xb0 [ 392.931600][T20412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.937493][T20412] RIP: 0033:0x7fa524ca44fc [ 392.941902][T20412] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 392.961523][T20412] RSP: 002b:00007fa523f27040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 392.969986][T20412] RAX: ffffffffffffffda RBX: 00007fa524e33f60 RCX: 00007fa524ca44fc [ 392.978024][T20412] RDX: 000000000000000f RSI: 00007fa523f270b0 RDI: 000000000000000c [ 392.985997][T20412] RBP: 00007fa523f270a0 R08: 0000000000000000 R09: 0000000000000000 [ 392.994045][T20412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 393.002064][T20412] R13: 000000000000000b R14: 00007fa524e33f60 R15: 00007ffc1c77f048 [ 393.010038][T20412] [ 393.013956][T20421] 9pnet_fd: Insufficient options for proto=fd [ 393.022739][T20417] loop0: detected capacity change from 0 to 512 [ 393.030681][T20417] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 393.040457][T20417] EXT4-fs (loop0): invalid journal inode [ 393.052479][T20417] EXT4-fs (loop0): can't get journal size [ 393.068496][T20417] EXT4-fs (loop0): 1 truncate cleaned up [ 393.074754][T20417] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 393.170242][T20427] loop4: detected capacity change from 0 to 512 [ 393.195558][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.231413][T20427] EXT4-fs: Ignoring removed mblk_io_submit option [ 393.270329][T20427] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 393.285351][T20439] loop0: detected capacity change from 0 to 128 [ 393.304506][T20439] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4891'. [ 393.335596][T20427] EXT4-fs (loop4): 1 truncate cleaned up [ 393.365948][T20427] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 393.545703][T20450] 9pnet_fd: Insufficient options for proto=fd [ 393.552125][T19153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.573808][T20445] loop0: detected capacity change from 0 to 8192 [ 393.588592][T20452] loop3: detected capacity change from 0 to 128 [ 393.604011][T20452] FAT-fs (loop3): bogus number of FAT structure [ 393.610370][T20452] FAT-fs (loop3): Can't find a valid FAT filesystem [ 393.620679][T20454] 9pnet_fd: Insufficient options for proto=fd [ 393.634258][ T29] audit: type=1400 audit(1721195731.771:4513): avc: denied { append } for pid=20453 comm="syz.2.4898" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 393.675434][T20452] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 393.682051][T20452] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 393.689455][T20452] vhci_hcd vhci_hcd.0: Device attached [ 393.700371][ T29] audit: type=1400 audit(1721195731.811:4514): avc: denied { setcheckreqprot } for pid=20453 comm="syz.2.4898" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 393.737677][T20452] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 393.747577][T20452] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(10) [ 393.754255][T20452] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 393.761660][T20452] vhci_hcd vhci_hcd.0: Device attached [ 393.774634][T20452] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 393.805305][T20452] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 393.824135][T20452] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 393.830272][T20470] loop2: detected capacity change from 0 to 512 [ 393.832410][ T29] audit: type=1400 audit(1721195731.981:4515): avc: denied { create } for pid=20472 comm="syz.0.4903" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 393.847026][T20470] EXT4-fs: Ignoring removed mblk_io_submit option [ 393.872509][T20452] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 393.888206][T20452] vhci_hcd vhci_hcd.0: pdev(3) rhport(7) sockfd(20) [ 393.891499][T20470] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 393.894787][T20452] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 393.894859][T20452] vhci_hcd vhci_hcd.0: Device attached [ 393.919846][ T29] audit: type=1400 audit(1721195732.021:4516): avc: denied { getopt } for pid=20472 comm="syz.0.4903" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 393.940643][T20470] EXT4-fs (loop2): 1 truncate cleaned up [ 393.954071][T20470] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 393.969465][T20475] netlink: 308 bytes leftover after parsing attributes in process `syz.0.4903'. [ 393.978947][T20476] vhci_hcd: connection closed [ 393.979050][ T5026] vhci_hcd: stop threads [ 393.979730][T20458] vhci_hcd: connection closed [ 393.983723][ T5026] vhci_hcd: release socket [ 393.983736][ T5026] vhci_hcd: disconnect device [ 393.988158][T20465] vhci_hcd: connection closed [ 394.002181][ T5026] vhci_hcd: stop threads [ 394.002439][T20474] netlink: 308 bytes leftover after parsing attributes in process `syz.0.4903'. [ 394.006897][ T5026] vhci_hcd: release socket [ 394.024671][ T5026] vhci_hcd: disconnect device [ 394.030032][ T5026] vhci_hcd: stop threads [ 394.034295][ T5026] vhci_hcd: release socket [ 394.038697][ T5026] vhci_hcd: disconnect device [ 394.048255][T18512] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.093824][T20481] loop2: detected capacity change from 0 to 1024 [ 394.115265][T20481] netlink: 'syz.2.4904': attribute type 13 has an invalid length. [ 394.123087][T20481] netlink: 'syz.2.4904': attribute type 58 has an invalid length. [ 394.130919][T20481] netlink: 152 bytes leftover after parsing attributes in process `syz.2.4904'. [ 394.235159][T20491] 9pnet_fd: Insufficient options for proto=fd [ 394.421095][T20508] loop2: detected capacity change from 0 to 1764 [ 394.441522][T20508] isofs_fill_super: get root inode failed [ 394.463414][ T29] audit: type=1400 audit(1721195732.611:4517): avc: denied { setopt } for pid=20506 comm="syz.2.4914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 394.516853][T20517] loop3: detected capacity change from 0 to 256 [ 394.521923][ T29] audit: type=1400 audit(1721195732.671:4518): avc: denied { append } for pid=20516 comm="syz.3.4917" name="qrtr-tun" dev="devtmpfs" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.534396][T20517] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 394.602237][T20524] netlink: 88 bytes leftover after parsing attributes in process `syz.2.4919'. [ 394.799982][T20528] loop3: detected capacity change from 0 to 512 [ 394.807269][T20528] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 394.827439][T20528] EXT4-fs (loop3): invalid journal inode [ 394.833091][T20528] EXT4-fs (loop3): can't get journal size [ 394.854850][T20528] EXT4-fs (loop3): 1 truncate cleaned up [ 394.860960][T20528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.891715][T20542] loop4: detected capacity change from 0 to 512 [ 394.948025][T20542] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 394.971858][T20542] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 394.998672][T17646] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.042811][T20542] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.4925: corrupted inode contents [ 395.107810][T20542] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #19: comm syz.4.4925: mark_inode_dirty error [ 395.163431][T20542] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.4925: corrupted inode contents [ 395.206830][T20542] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3001: inode #19: comm syz.4.4925: mark_inode_dirty error [ 395.238635][T20542] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3004: inode #19: comm syz.4.4925: mark inode dirty (error -117) [ 395.273348][T20542] EXT4-fs warning (device loop4): ext4_evict_inode:271: xattr delete (err -117) [ 395.348461][T19153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.395565][T20572] usb usb8: usbfs: process 20572 (syz.0.4933) did not claim interface 0 before use [ 395.396595][T20573] FAULT_INJECTION: forcing a failure. [ 395.396595][T20573] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 395.418025][T20573] CPU: 0 PID: 20573 Comm: syz.4.4935 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 395.429310][T20573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 395.439353][T20573] Call Trace: [ 395.442616][T20573] [ 395.445597][T20573] dump_stack_lvl+0xf2/0x150 [ 395.450179][T20573] dump_stack+0x15/0x20 [ 395.454322][T20573] should_fail_ex+0x229/0x230 [ 395.459120][T20573] should_fail+0xb/0x10 [ 395.463313][T20573] should_fail_usercopy+0x1a/0x20 [ 395.468332][T20573] _copy_from_user+0x1e/0xd0 [ 395.472995][T20573] perf_copy_attr+0x146/0x5b0 [ 395.477678][T20573] __se_sys_perf_event_open+0x6d/0x2170 [ 395.483254][T20573] ? proc_fail_nth_write+0x12d/0x160 [ 395.488592][T20573] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 395.494275][T20573] ? vfs_write+0x5a5/0x900 [ 395.498677][T20573] ? __fget_files+0x1da/0x210 [ 395.503369][T20573] __x64_sys_perf_event_open+0x67/0x80 [ 395.508887][T20573] x64_sys_call+0x18d7/0x2d60 [ 395.513558][T20573] do_syscall_64+0xc9/0x1c0 [ 395.518130][T20573] ? clear_bhb_loop+0x55/0xb0 [ 395.522863][T20573] ? clear_bhb_loop+0x55/0xb0 [ 395.527528][T20573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 395.533528][T20573] RIP: 0033:0x7fe246905a19 [ 395.537931][T20573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 395.557545][T20573] RSP: 002b:00007fe245b87048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 395.565944][T20573] RAX: ffffffffffffffda RBX: 00007fe246a93f60 RCX: 00007fe246905a19 [ 395.573898][T20573] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 395.581859][T20573] RBP: 00007fe245b870a0 R08: 0000000000000000 R09: 0000000000000000 [ 395.589813][T20573] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 395.597868][T20573] R13: 000000000000000b R14: 00007fe246a93f60 R15: 00007ffdad925168 [ 395.605833][T20573] [ 395.754005][T20585] loop4: detected capacity change from 0 to 512 [ 395.775806][T20585] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 395.795636][T20585] EXT4-fs (loop4): invalid journal inode [ 395.811593][T20585] EXT4-fs (loop4): can't get journal size [ 395.832683][T20585] EXT4-fs (loop4): 1 truncate cleaned up [ 395.844562][T20585] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 395.862205][ T5001] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.956768][T19153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.970358][ T5001] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.052996][ T5001] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.072046][T20605] loop4: detected capacity change from 0 to 512 [ 396.089111][T20595] lo speed is unknown, defaulting to 1000 [ 396.120213][ T5001] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.143062][T20605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.195657][T20605] ext4 filesystem being mounted at /71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 396.265652][T20605] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.4945: corrupted inode contents [ 396.280103][T20595] chnl_net:caif_netlink_parms(): no params data found [ 396.294647][T20605] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #19: comm syz.4.4945: mark_inode_dirty error [ 396.297388][ T5001] bridge_slave_1: left allmulticast mode [ 396.311709][ T5001] bridge_slave_1: left promiscuous mode [ 396.317408][ T5001] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.334519][T20605] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.4945: corrupted inode contents [ 396.372619][T20605] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3001: inode #19: comm syz.4.4945: mark_inode_dirty error [ 396.395854][ T5001] bridge_slave_0: left allmulticast mode [ 396.401544][ T5001] bridge_slave_0: left promiscuous mode [ 396.407188][ T5001] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.424736][T20605] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3004: inode #19: comm syz.4.4945: mark inode dirty (error -117) [ 396.464185][T20605] EXT4-fs warning (device loop4): ext4_evict_inode:271: xattr delete (err -117) [ 396.494395][T19153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.555942][ T5001] dvmrp0 (unregistering): left allmulticast mode [ 396.606995][ T5001] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.622746][ T5001] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.631364][T20623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=20623 comm=syz.3.4948 [ 396.662889][ T5001] bond0 (unregistering): Released all slaves [ 396.679049][T20617] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 396.724841][T20595] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.731940][T20595] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.739420][T20595] bridge_slave_0: entered allmulticast mode [ 396.745998][T20595] bridge_slave_0: entered promiscuous mode [ 396.752733][T20595] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.759814][T20595] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.767197][T20595] bridge_slave_1: entered allmulticast mode [ 396.773567][T20595] bridge_slave_1: entered promiscuous mode [ 396.813364][T20595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.841935][ T5001] hsr_slave_0: left promiscuous mode [ 396.850940][ T5001] hsr_slave_1: left promiscuous mode [ 396.857045][ T5001] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 396.864457][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 396.873213][ T5001] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 396.880675][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 396.891040][ T5001] veth1_macvtap: left promiscuous mode [ 396.896555][ T5001] veth0_macvtap: left promiscuous mode [ 396.902096][ T5001] veth1_vlan: left promiscuous mode [ 396.907418][ T5001] veth0_vlan: left promiscuous mode [ 397.029819][ T5001] team_slave_1 (unregistering): left allmulticast mode [ 397.043844][ T5001] team0 (unregistering): Port device team_slave_1 removed [ 397.067722][ T5001] team_slave_0 (unregistering): left allmulticast mode [ 397.094656][ T5001] team0 (unregistering): Port device team_slave_0 removed [ 397.162086][ T5001] team0 (unregistering): left allmulticast mode [ 397.187744][T20595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.232880][T20595] team0: Port device team_slave_0 added [ 397.241669][T20595] team0: Port device team_slave_1 added [ 397.270256][T20595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.277301][T20595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.303208][T20595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.340652][T20645] loop3: detected capacity change from 0 to 512 [ 397.348415][T20595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.355383][T20595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.369958][T20645] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 397.381359][T20595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.415117][T20645] EXT4-fs (loop3): invalid journal inode [ 397.423629][T20645] EXT4-fs (loop3): can't get journal size [ 397.439005][T20645] EXT4-fs (loop3): 1 truncate cleaned up [ 397.448703][T20595] hsr_slave_0: entered promiscuous mode [ 397.454880][T20595] hsr_slave_1: entered promiscuous mode [ 397.521758][T20657] FAULT_INJECTION: forcing a failure. [ 397.521758][T20657] name failslab, interval 1, probability 0, space 0, times 0 [ 397.534484][T20657] CPU: 0 PID: 20657 Comm: syz.0.4956 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 397.545760][T20657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 397.555802][T20657] Call Trace: [ 397.559071][T20657] [ 397.561998][T20657] dump_stack_lvl+0xf2/0x150 [ 397.566686][T20657] dump_stack+0x15/0x20 [ 397.570837][T20657] should_fail_ex+0x229/0x230 [ 397.575656][T20657] ? __alloc_skb+0x10b/0x300 [ 397.580373][T20657] __should_failslab+0x92/0xa0 [ 397.585276][T20657] should_failslab+0x9/0x20 [ 397.589771][T20657] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 397.595598][T20657] __alloc_skb+0x10b/0x300 [ 397.600022][T20657] netlink_dump+0x162/0x820 [ 397.604608][T20657] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 397.610247][T20657] netlink_recvmsg+0x427/0x780 [ 397.615076][T20657] ? __pfx_netlink_recvmsg+0x10/0x10 [ 397.620361][T20657] sock_recvmsg_nosec+0x107/0x140 [ 397.625384][T20657] ____sys_recvmsg+0x271/0x280 [ 397.630191][T20657] do_recvmmsg+0x2eb/0x720 [ 397.634673][T20657] __x64_sys_recvmmsg+0xe2/0x170 [ 397.639686][T20657] x64_sys_call+0x26e3/0x2d60 [ 397.644394][T20657] do_syscall_64+0xc9/0x1c0 [ 397.648916][T20657] ? clear_bhb_loop+0x55/0xb0 [ 397.653588][T20657] ? clear_bhb_loop+0x55/0xb0 [ 397.658266][T20657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 397.664203][T20657] RIP: 0033:0x7f41f7895a19 [ 397.668614][T20657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.688270][T20657] RSP: 002b:00007f41f6b17048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 397.696677][T20657] RAX: ffffffffffffffda RBX: 00007f41f7a23f60 RCX: 00007f41f7895a19 [ 397.704643][T20657] RDX: 000000000000005b RSI: 00000000200021c0 RDI: 0000000000000003 [ 397.712605][T20657] RBP: 00007f41f6b170a0 R08: 0000000000000000 R09: 0000000000000000 [ 397.720641][T20657] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000002 [ 397.728603][T20657] R13: 000000000000000b R14: 00007f41f7a23f60 R15: 00007ffc0be79188 [ 397.736569][T20657] [ 397.921006][T20678] loop0: detected capacity change from 0 to 512 [ 397.945085][T20678] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 397.969672][T20678] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.4963: iget: bad i_size value: -67835469387268086 [ 397.997516][T20678] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.4963: couldn't read orphan inode 15 (err -117) [ 398.039339][T20595] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 398.052252][T20678] ext2 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 398.069204][T20595] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 398.087321][T20595] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 398.100572][T20595] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 398.108752][T20678] EXT4-fs (loop0): re-mounted f7ff0000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 398.191740][T20595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.216799][T20595] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.235091][ T5298] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.242191][ T5298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.272870][ T5298] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.280031][ T5298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.449343][T20595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.462158][T20695] usb usb8: usbfs: process 20695 (syz.0.4966) did not claim interface 0 before use [ 398.545991][T20595] veth0_vlan: entered promiscuous mode [ 398.554050][T20697] loop4: detected capacity change from 0 to 512 [ 398.556662][T20595] veth1_vlan: entered promiscuous mode [ 398.582003][T20697] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 398.585676][T20595] veth0_macvtap: entered promiscuous mode [ 398.598745][T20595] veth1_macvtap: entered promiscuous mode [ 398.611853][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.622339][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.632158][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.642693][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.652647][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.663235][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.673211][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.683678][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.687770][T20697] EXT4-fs (loop4): invalid journal inode [ 398.693535][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.709650][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.714415][T20697] EXT4-fs (loop4): can't get journal size [ 398.732104][T20713] loop0: detected capacity change from 0 to 512 [ 398.746615][T20595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.758353][T20713] ext4 filesystem being mounted at /71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 398.785910][T20697] EXT4-fs (loop4): 1 truncate cleaned up [ 398.786646][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.801983][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.811828][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.822242][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.832310][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.842730][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.852581][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.863071][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.873052][T20595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.883504][T20595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.897007][T20595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.902758][T20713] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.4971: corrupted inode contents [ 398.905949][T20595] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.925079][T20595] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.933775][T20595] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.942503][T20595] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.967575][T20713] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #19: comm syz.0.4971: mark_inode_dirty error [ 398.995322][T20713] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.4971: corrupted inode contents [ 399.039302][T20713] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3001: inode #19: comm syz.0.4971: mark_inode_dirty error [ 399.044919][T20726] loop2: detected capacity change from 0 to 256 [ 399.083559][T20724] loop3: detected capacity change from 0 to 4096 [ 399.084999][T20713] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3004: inode #19: comm syz.0.4971: mark inode dirty (error -117) [ 399.140523][T20731] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4975'. [ 399.149552][T20731] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4975'. [ 399.168767][T20713] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 399.182761][T20731] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4975'. [ 399.349577][T20749] usb usb8: usbfs: process 20749 (syz.4.4978) did not claim interface 0 before use [ 399.362275][T20741] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.433599][T20741] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.565439][ T5001] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.630517][ T5001] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.703449][ T5001] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.733585][T20742] lo speed is unknown, defaulting to 1000 [ 399.749580][T20780] loop4: detected capacity change from 0 to 512 [ 399.778272][ T5001] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.827949][T20780] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 399.917890][ T5001] bridge_slave_1: left allmulticast mode [ 399.923557][ T5001] bridge_slave_1: left promiscuous mode [ 399.929236][ T5001] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.945481][ T5001] bridge_slave_0: left allmulticast mode [ 399.951122][ T5001] bridge_slave_0: left promiscuous mode [ 399.956860][ T5001] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.988381][T20780] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.4988: corrupted inode contents [ 400.034864][T20780] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #19: comm syz.4.4988: mark_inode_dirty error [ 400.096928][T20780] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.4988: corrupted inode contents [ 400.097379][ T5001] dvmrp0 (unregistering): left allmulticast mode [ 400.144717][T20780] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3001: inode #19: comm syz.4.4988: mark_inode_dirty error [ 400.188784][ T5001] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 400.192840][T20780] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3004: inode #19: comm syz.4.4988: mark inode dirty (error -117) [ 400.218806][ T5001] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 400.231134][ T5001] bond0 (unregistering): Released all slaves [ 400.241689][T20780] EXT4-fs warning (device loop4): ext4_evict_inode:271: xattr delete (err -117) [ 400.338396][T20742] chnl_net:caif_netlink_parms(): no params data found [ 400.359063][T20795] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4992'. [ 400.456807][T20795] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4992'. [ 400.481586][T20795] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 400.496369][T20795] bond1: (slave vcan1): Error -95 calling set_mac_address [ 400.514897][ T5001] hsr_slave_0: left promiscuous mode [ 400.520808][ T5001] hsr_slave_1: left promiscuous mode [ 400.529154][ T5001] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 400.536617][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 400.561604][ T5001] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 400.569083][ T5001] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 400.597176][ T5001] veth1_macvtap: left promiscuous mode [ 400.602733][ T5001] veth0_macvtap: left promiscuous mode [ 400.608274][ T5001] veth1_vlan: left promiscuous mode [ 400.613487][ T5001] veth0_vlan: left promiscuous mode [ 400.755312][ T5001] team_slave_1 (unregistering): left allmulticast mode [ 400.763599][ T5001] team0 (unregistering): Port device team_slave_1 removed [ 400.784980][ T5001] team_slave_0 (unregistering): left allmulticast mode [ 400.801413][ T5001] team0 (unregistering): Port device team_slave_0 removed [ 400.842833][ T5001] team0 (unregistering): left allmulticast mode [ 400.899652][T20742] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.906781][T20742] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.925577][T20742] bridge_slave_0: entered allmulticast mode [ 400.932058][T20742] bridge_slave_0: entered promiscuous mode [ 400.939459][T20742] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.946615][T20742] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.953997][T20742] bridge_slave_1: entered allmulticast mode [ 400.960429][T20742] bridge_slave_1: entered promiscuous mode [ 401.004592][T20742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.023791][T20742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.075777][T20742] team0: Port device team_slave_0 added [ 401.087647][T20742] team0: Port device team_slave_1 added [ 401.122632][T20742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.129610][T20742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.155510][T20742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.214903][T20742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.221845][T20742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.247744][T20742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.306844][T20742] hsr_slave_0: entered promiscuous mode [ 401.312932][T20742] hsr_slave_1: entered promiscuous mode [ 401.319549][T20742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.327423][T20742] Cannot create hsr debugfs directory [ 401.357631][T20835] loop2: detected capacity change from 0 to 512 [ 401.427366][T20835] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 401.456980][T20844] loop0: detected capacity change from 0 to 512 [ 401.479605][T20835] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #19: comm syz.2.5003: corrupted inode contents [ 401.498503][T20835] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #19: comm syz.2.5003: mark_inode_dirty error [ 401.511631][T20847] FAULT_INJECTION: forcing a failure. [ 401.511631][T20847] name failslab, interval 1, probability 0, space 0, times 0 [ 401.524281][T20847] CPU: 0 PID: 20847 Comm: syz.4.5007 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 401.535670][T20847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 401.545792][T20847] Call Trace: [ 401.549142][T20847] [ 401.552068][T20847] dump_stack_lvl+0xf2/0x150 [ 401.556652][T20847] dump_stack+0x15/0x20 [ 401.560854][T20847] should_fail_ex+0x229/0x230 [ 401.565539][T20847] ? vm_area_alloc+0xac/0x130 [ 401.570255][T20847] __should_failslab+0x92/0xa0 [ 401.575030][T20847] should_failslab+0x9/0x20 [ 401.579531][T20847] kmem_cache_alloc_noprof+0x4c/0x290 [ 401.584964][T20847] vm_area_alloc+0xac/0x130 [ 401.589462][T20847] mmap_region+0x88b/0x1620 [ 401.594036][T20847] ? security_mmap_addr+0x4c/0x70 [ 401.599135][T20847] ? __get_unmapped_area+0x2d1/0x300 [ 401.604642][T20847] do_mmap+0x6f9/0xb10 [ 401.608766][T20847] ? security_mmap_file+0x128/0x150 [ 401.614003][T20847] vm_mmap_pgoff+0x133/0x290 [ 401.618637][T20847] ksys_mmap_pgoff+0xd0/0x340 [ 401.623322][T20847] ? fpregs_assert_state_consistent+0x83/0xa0 [ 401.629406][T20847] x64_sys_call+0x1884/0x2d60 [ 401.634211][T20847] do_syscall_64+0xc9/0x1c0 [ 401.638746][T20847] ? clear_bhb_loop+0x55/0xb0 [ 401.643492][T20847] ? clear_bhb_loop+0x55/0xb0 [ 401.646148][T20835] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #19: comm syz.2.5003: corrupted inode contents [ 401.648152][T20847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 401.660159][T20835] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3001: inode #19: comm syz.2.5003: mark_inode_dirty error [ 401.665782][T20847] RIP: 0033:0x7fe246905a53 [ 401.665800][T20847] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 401.665818][T20847] RSP: 002b:00007fe245b86e28 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 401.688006][T20835] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3004: inode #19: comm syz.2.5003: mark inode dirty (error -117) [ 401.701767][T20847] RAX: ffffffffffffffda RBX: 00000000000005e5 RCX: 00007fe246905a53 [ 401.701783][T20847] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 401.701796][T20847] RBP: 0000000020001202 R08: 00000000ffffffff R09: 0000000000000000 [ 401.746689][T20847] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000009 [ 401.752991][T20835] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 401.754642][T20847] R13: 00007fe245b86f00 R14: 00007fe245b86ec0 R15: 0000000020000440 [ 401.754662][T20847] [ 401.778253][T20844] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 401.846349][T20844] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.5006: corrupted inode contents [ 401.877736][T20844] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #19: comm syz.0.5006: mark_inode_dirty error [ 401.919238][T20844] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.5006: corrupted inode contents [ 401.958123][T20844] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3001: inode #19: comm syz.0.5006: mark_inode_dirty error [ 401.958461][T20742] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 401.977838][T20844] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3004: inode #19: comm syz.0.5006: mark inode dirty (error -117) [ 401.991088][T20844] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 402.004359][T20742] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 402.020370][T20742] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 402.029284][T20742] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 402.092468][T20742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.119682][T20742] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.131322][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.138502][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.160569][T20742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 402.171104][T20742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 402.190524][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.197693][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.260080][T20891] loop4: detected capacity change from 0 to 512 [ 402.270662][T20742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 402.281594][T20891] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 402.316013][T20898] 9pnet_fd: Insufficient options for proto=fd [ 402.326975][T20891] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.5018: corrupted inode contents [ 402.344678][T20891] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #19: comm syz.4.5018: mark_inode_dirty error [ 402.359558][T20891] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.5018: corrupted inode contents [ 402.372676][T20891] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3001: inode #19: comm syz.4.5018: mark_inode_dirty error [ 402.391501][T20891] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3004: inode #19: comm syz.4.5018: mark inode dirty (error -117) [ 402.406684][T20891] EXT4-fs warning (device loop4): ext4_evict_inode:271: xattr delete (err -117) [ 402.428442][T20742] veth0_vlan: entered promiscuous mode [ 402.445211][T20742] veth1_vlan: entered promiscuous mode [ 402.475905][T20742] veth0_macvtap: entered promiscuous mode [ 402.491080][T20742] veth1_macvtap: entered promiscuous mode [ 402.521513][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.532048][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.541917][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.552367][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.562364][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.572829][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.582692][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.593147][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.603007][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.613524][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.630236][T20742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 402.638686][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.649219][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.659038][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.669521][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.678838][T20916] loop2: detected capacity change from 0 to 512 [ 402.679387][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.696033][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.705861][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.716306][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.726134][T20742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.736221][T20916] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 402.736550][T20742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.762897][T20742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.778588][T20742] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.787322][T20742] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.796071][T20742] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.804844][T20742] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.821813][T20924] team0: entered allmulticast mode [ 402.827067][T20924] team_slave_0: entered allmulticast mode [ 402.832889][T20924] team_slave_1: entered allmulticast mode [ 402.906719][T20916] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #19: comm syz.2.5024: corrupted inode contents [ 402.931099][T20916] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #19: comm syz.2.5024: mark_inode_dirty error [ 402.955577][T20916] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #19: comm syz.2.5024: corrupted inode contents [ 402.972816][T20932] loop3: detected capacity change from 0 to 164 [ 402.993759][T20916] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3001: inode #19: comm syz.2.5024: mark_inode_dirty error [ 403.023594][T20916] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3004: inode #19: comm syz.2.5024: mark inode dirty (error -117) [ 403.049218][T20916] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 403.112477][T20944] usb usb8: usbfs: process 20944 (syz.0.5028) did not claim interface 0 before use [ 403.148649][ T5003] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.163373][T20928] lo speed is unknown, defaulting to 1000 [ 403.166905][T20949] 9pnet_fd: Insufficient options for proto=fd [ 403.203261][ T5003] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.250819][T20956] loop2: detected capacity change from 0 to 512 [ 403.261771][ T5003] bond0: (slave netdevsim1): Releasing backup interface [ 403.271431][ T5003] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.286802][T20956] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 403.339978][ T5003] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.358023][T20956] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #19: comm syz.2.5032: corrupted inode contents [ 403.374698][T20964] macvlan2: entered promiscuous mode [ 403.379993][T20964] macvlan2: entered allmulticast mode [ 403.386762][T20956] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #19: comm syz.2.5032: mark_inode_dirty error [ 403.398740][T20964] bond_slave_0: entered promiscuous mode [ 403.404495][T20964] bond_slave_1: entered promiscuous mode [ 403.410312][T20964] bond0: entered allmulticast mode [ 403.415519][T20964] bond_slave_0: entered allmulticast mode [ 403.421230][T20964] bond_slave_1: entered allmulticast mode [ 403.426973][T20964] bond0: entered promiscuous mode [ 403.437393][T20956] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #19: comm syz.2.5032: corrupted inode contents [ 403.450602][T20956] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3001: inode #19: comm syz.2.5032: mark_inode_dirty error [ 403.463818][T20964] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 403.472044][T20956] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3004: inode #19: comm syz.2.5032: mark inode dirty (error -117) [ 403.487099][T20964] team0: Port device macvlan2 added [ 403.495081][T20956] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 403.542685][ T5003] bridge_slave_1: left allmulticast mode [ 403.548486][ T5003] bridge_slave_1: left promiscuous mode [ 403.554154][ T5003] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.563808][ T5003] bridge_slave_0: left allmulticast mode [ 403.569692][ T5003] bridge_slave_0: left promiscuous mode [ 403.575377][ T5003] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.655366][ T5003] dvmrp0 (unregistering): left allmulticast mode [ 403.906785][ T5003] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 403.918498][ T5003] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 403.936873][ T5003] bond0 (unregistering): Released all slaves [ 403.939055][T20984] FAULT_INJECTION: forcing a failure. [ 403.939055][T20984] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 403.955949][T20984] CPU: 0 PID: 20984 Comm: syz.3.5040 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 403.967231][T20984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 403.977281][T20984] Call Trace: [ 403.980562][T20984] [ 403.983489][T20984] dump_stack_lvl+0xf2/0x150 [ 403.988085][T20984] dump_stack+0x15/0x20 [ 403.992247][T20984] should_fail_ex+0x229/0x230 [ 403.996949][T20984] should_fail+0xb/0x10 [ 404.001162][T20984] should_fail_usercopy+0x1a/0x20 [ 404.006220][T20984] _copy_to_user+0x1e/0xa0 [ 404.010764][T20984] simple_read_from_buffer+0xa0/0x110 [ 404.016183][T20984] proc_fail_nth_read+0xfc/0x140 [ 404.021154][T20984] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 404.026705][T20984] vfs_read+0x1a2/0x6e0 [ 404.030871][T20984] ? __rcu_read_unlock+0x4e/0x70 [ 404.035818][T20984] ? __fget_files+0x1da/0x210 [ 404.040555][T20984] ksys_read+0xeb/0x1b0 [ 404.044752][T20984] __x64_sys_read+0x42/0x50 [ 404.049258][T20984] x64_sys_call+0x27d3/0x2d60 [ 404.054013][T20984] do_syscall_64+0xc9/0x1c0 [ 404.058524][T20984] ? clear_bhb_loop+0x55/0xb0 [ 404.063251][T20984] ? clear_bhb_loop+0x55/0xb0 [ 404.067933][T20984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 404.073879][T20984] RIP: 0033:0x7f70f1bd44fc [ 404.078286][T20984] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 404.097894][T20984] RSP: 002b:00007f70f0e57040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 404.106315][T20984] RAX: ffffffffffffffda RBX: 00007f70f1d63f60 RCX: 00007f70f1bd44fc [ 404.114331][T20984] RDX: 000000000000000f RSI: 00007f70f0e570b0 RDI: 0000000000000005 [ 404.122348][T20984] RBP: 00007f70f0e570a0 R08: 0000000000000000 R09: 0000000000000000 [ 404.130428][T20984] R10: 000000000000000b R11: 0000000000000246 R12: 0000000000000001 [ 404.138389][T20984] R13: 000000000000000b R14: 00007f70f1d63f60 R15: 00007ffd96899028 [ 404.146399][T20984] [ 404.165230][T20986] 9pnet_fd: Insufficient options for proto=fd [ 404.257923][ T5003] hsr_slave_0: left promiscuous mode [ 404.352442][ T5003] hsr_slave_1: left promiscuous mode [ 404.405281][ T5003] veth1_macvtap: left promiscuous mode [ 404.410767][ T5003] veth0_macvtap: left promiscuous mode [ 404.416353][ T5003] veth1_vlan: left promiscuous mode [ 404.421617][ T5003] veth0_vlan: left promiscuous mode [ 404.531940][ T5003] team_slave_1 (unregistering): left allmulticast mode [ 404.539424][ T5003] team0 (unregistering): Port device team_slave_1 removed [ 404.549442][ T5003] team_slave_0 (unregistering): left allmulticast mode [ 404.557027][ T5003] team0 (unregistering): Port device team_slave_0 removed [ 404.591079][ T5003] team0 (unregistering): left allmulticast mode [ 404.607464][T21002] netlink: 'syz.1.5046': attribute type 12 has an invalid length. [ 404.615320][T21002] netlink: 'syz.1.5046': attribute type 29 has an invalid length. [ 404.623113][T21002] netlink: 148 bytes leftover after parsing attributes in process `syz.1.5046'. [ 404.639933][T20928] chnl_net:caif_netlink_parms(): no params data found [ 404.671302][T21006] loop2: detected capacity change from 0 to 512 [ 404.680544][T21011] team0: entered allmulticast mode [ 404.685724][T21011] team_slave_0: entered allmulticast mode [ 404.691441][T21011] team_slave_1: entered allmulticast mode [ 404.716812][T21006] EXT4-fs mount: 22 callbacks suppressed [ 404.716823][T21006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.749919][T20928] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.756996][T20928] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.767607][T21006] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 404.784318][T20928] bridge_slave_0: entered allmulticast mode [ 404.793422][T21016] loop1: detected capacity change from 0 to 164 [ 404.809788][T20928] bridge_slave_0: entered promiscuous mode [ 404.829458][T20928] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.836649][T20928] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.859099][T20595] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.871140][T20928] bridge_slave_1: entered allmulticast mode [ 404.882584][T20928] bridge_slave_1: entered promiscuous mode [ 404.915947][T21019] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5050'. [ 404.926751][T20928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.949918][T20928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.961002][T21030] usb usb7: usbfs: process 21030 (syz.0.5054) did not claim interface 0 before use [ 404.980620][T21030] FAULT_INJECTION: forcing a failure. [ 404.980620][T21030] name failslab, interval 1, probability 0, space 0, times 0 [ 404.993231][T21030] CPU: 1 PID: 21030 Comm: syz.0.5054 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 405.004586][T21030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 405.014632][T21030] Call Trace: [ 405.017946][T21030] [ 405.020887][T21030] dump_stack_lvl+0xf2/0x150 [ 405.025527][T21030] dump_stack+0x15/0x20 [ 405.029674][T21030] should_fail_ex+0x229/0x230 [ 405.034391][T21030] ? kstrdup_const+0x3e/0x50 [ 405.039059][T21030] __should_failslab+0x92/0xa0 [ 405.043833][T21030] should_failslab+0x9/0x20 [ 405.048334][T21030] kmalloc_node_track_caller_noprof+0xa6/0x380 [ 405.054540][T21030] kstrdup+0x3a/0x80 [ 405.058502][T21030] kstrdup_const+0x3e/0x50 [ 405.062994][T21030] __kernfs_new_node+0x41/0x380 [ 405.067852][T21030] ? __cond_resched+0x28/0x50 [ 405.072589][T21030] ? down_read+0x171/0x4b0 [ 405.077023][T21030] ? dev_vprintk_emit+0x1df/0x210 [ 405.082126][T21030] kernfs_new_node+0xc8/0x140 [ 405.086806][T21030] kernfs_create_link+0x6c/0x120 [ 405.091785][T21030] sysfs_do_create_link_sd+0x6b/0xf0 [ 405.097075][T21030] sysfs_create_link+0x51/0x70 [ 405.101941][T21030] driver_sysfs_add+0x54/0x160 [ 405.106794][T21030] device_bind_driver+0x17/0x60 [ 405.111661][T21030] usb_driver_claim_interface+0x19a/0x270 [ 405.117384][T21030] claimintf+0x14c/0x1c0 [ 405.121686][T21030] proc_do_submiturb+0xf53/0x1dd0 [ 405.126757][T21030] usbdev_ioctl+0x1d92/0x3e10 [ 405.131434][T21030] ? do_vfs_ioctl+0x99e/0x1560 [ 405.136210][T21030] ? selinux_file_ioctl+0x2f7/0x380 [ 405.141411][T21030] ? __fget_files+0x1da/0x210 [ 405.146096][T21030] ? __pfx_usbdev_ioctl+0x10/0x10 [ 405.151145][T21030] __se_sys_ioctl+0xd3/0x150 [ 405.155789][T21030] __x64_sys_ioctl+0x43/0x50 [ 405.160384][T21030] x64_sys_call+0x15cc/0x2d60 [ 405.165063][T21030] do_syscall_64+0xc9/0x1c0 [ 405.169596][T21030] ? clear_bhb_loop+0x55/0xb0 [ 405.174346][T21030] ? clear_bhb_loop+0x55/0xb0 [ 405.179024][T21030] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 405.184922][T21030] RIP: 0033:0x7f41f7895a19 [ 405.189324][T21030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.208934][T21030] RSP: 002b:00007f41f6b17048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.217486][T21030] RAX: ffffffffffffffda RBX: 00007f41f7a23f60 RCX: 00007f41f7895a19 [ 405.225445][T21030] RDX: 0000000020000380 RSI: 000000008038550a RDI: 0000000000000004 [ 405.233414][T21030] RBP: 00007f41f6b170a0 R08: 0000000000000000 R09: 0000000000000000 [ 405.241379][T21030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 405.249388][T21030] R13: 000000000000000b R14: 00007f41f7a23f60 R15: 00007ffc0be79188 [ 405.257359][T21030] [ 405.267622][T20928] team0: Port device team_slave_0 added [ 405.285201][T20928] team0: Port device team_slave_1 added [ 405.310945][T20928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.318017][T20928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.344117][T20928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.374438][T21040] loop1: detected capacity change from 0 to 128 [ 405.376987][T20928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.387742][T20928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.392806][T21040] vfat: Unknown parameter '' [ 405.413607][T20928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.467007][T20928] hsr_slave_0: entered promiscuous mode [ 405.473092][T20928] hsr_slave_1: entered promiscuous mode [ 405.479048][T20928] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.488567][T20928] Cannot create hsr debugfs directory [ 405.580905][T21049] loop1: detected capacity change from 0 to 512 [ 405.780498][T20928] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 405.794314][T20928] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 405.817732][T20928] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 405.836204][T20928] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 405.890547][T20928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.916268][T20928] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.938991][ T4469] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.946077][ T4469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.970465][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.977606][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.994885][T21064] loop2: detected capacity change from 0 to 512 [ 406.012423][T21064] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 406.035697][T21064] EXT4-fs (loop2): invalid journal inode [ 406.051409][T21064] EXT4-fs (loop2): can't get journal size [ 406.064772][T20928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 406.072699][T21064] EXT4-fs (loop2): 1 truncate cleaned up [ 406.084793][T21064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 406.207185][T21087] loop0: detected capacity change from 0 to 512 [ 406.235691][T21087] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.5068: Invalid inode bitmap blk 4 in block_group 0 [ 406.265127][T21087] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 406.298731][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 406.298745][ T29] audit: type=1400 audit(1721195973.442:4521): avc: denied { append } for pid=21085 comm="syz.0.5068" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 406.328963][T21087] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 406.336752][T20928] veth0_vlan: entered promiscuous mode [ 406.360442][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.371016][ T29] audit: type=1400 audit(1721195973.502:4522): avc: denied { ioctl } for pid=21085 comm="syz.0.5068" path="/93/file0/file0/file0" dev="loop0" ino=13 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 406.380137][T20928] veth1_vlan: entered promiscuous mode [ 406.424537][T20928] veth0_macvtap: entered promiscuous mode [ 406.434967][T20928] veth1_macvtap: entered promiscuous mode [ 406.447665][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.458176][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.468225][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.478838][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.488680][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.499163][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.509026][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.519498][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.529369][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.539804][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.549619][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.560102][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.572514][T20928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.583538][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.594049][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.603921][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.614607][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.624531][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.635026][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.644898][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.655384][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.665190][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.675672][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.685684][T20928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.696182][T20928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.707991][T20928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.720496][T20928] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.729445][T20928] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.738217][T20928] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.746983][T20928] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.792483][T21116] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.802899][T21116] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.811759][T20595] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.822292][T21117] usb usb8: usbfs: process 21117 (syz.1.5074) did not claim interface 0 before use [ 406.990321][T21133] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5078'. [ 407.017507][T21137] loop1: detected capacity change from 0 to 512 [ 407.024189][T21137] EXT4-fs: Ignoring removed i_version option [ 407.030267][T21137] EXT4-fs: Ignoring removed nobh option [ 407.096291][T21151] loop2: detected capacity change from 0 to 512 [ 407.104157][T21151] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 407.116420][T21154] netlink: 'syz.4.5086': attribute type 12 has an invalid length. [ 407.124325][T21154] netlink: 248 bytes leftover after parsing attributes in process `syz.4.5086'. [ 407.137467][T21155] loop1: detected capacity change from 0 to 512 [ 407.146945][T21151] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.167254][T21151] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 407.194248][ T29] audit: type=1326 audit(1721195974.332:4523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21150 comm="syz.2.5085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2bfd85a19 code=0x7ffc0000 [ 407.217843][ T29] audit: type=1326 audit(1721195974.332:4524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21150 comm="syz.2.5085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7fc2bfd85a19 code=0x7ffc0000 [ 407.241367][ T29] audit: type=1326 audit(1721195974.332:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21150 comm="syz.2.5085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2bfd85a19 code=0x7ffc0000 [ 407.264855][ T29] audit: type=1326 audit(1721195974.332:4526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21150 comm="syz.2.5085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2bfd85a19 code=0x7ffc0000 [ 407.288347][ T29] audit: type=1326 audit(1721195974.332:4527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21150 comm="syz.2.5085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2bfd85a19 code=0x7ffc0000 [ 407.312113][ T29] audit: type=1326 audit(1721195974.332:4528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21150 comm="syz.2.5085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2bfd85a19 code=0x7ffc0000 [ 407.335805][ T29] audit: type=1326 audit(1721195974.332:4529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21150 comm="syz.2.5085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2bfd85a19 code=0x7ffc0000 [ 407.359539][ T29] audit: type=1326 audit(1721195974.332:4530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21150 comm="syz.2.5085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2bfd85a19 code=0x7ffc0000 [ 407.443956][T21171] loop0: detected capacity change from 0 to 2048 [ 407.469880][T21171] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 407.531839][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.608630][T21176] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5094'. [ 407.737456][T21184] netlink: 'syz.0.5097': attribute type 12 has an invalid length. [ 407.745321][T21184] netlink: 248 bytes leftover after parsing attributes in process `syz.0.5097'. [ 407.836397][T21188] netlink: 168 bytes leftover after parsing attributes in process `syz.0.5099'. [ 407.932568][T20595] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.097148][T21208] FAULT_INJECTION: forcing a failure. [ 408.097148][T21208] name failslab, interval 1, probability 0, space 0, times 0 [ 408.109781][T21208] CPU: 1 PID: 21208 Comm: syz.2.5105 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 408.121102][T21208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 408.131232][T21208] Call Trace: [ 408.134582][T21208] [ 408.137581][T21208] dump_stack_lvl+0xf2/0x150 [ 408.142179][T21208] dump_stack+0x15/0x20 [ 408.146334][T21208] should_fail_ex+0x229/0x230 [ 408.151056][T21208] ? page_pool_create_percpu+0x4d/0x460 [ 408.156592][T21208] __should_failslab+0x92/0xa0 [ 408.161380][T21208] should_failslab+0x9/0x20 [ 408.166019][T21208] kmalloc_node_trace_noprof+0x50/0x2b0 [ 408.171565][T21208] page_pool_create_percpu+0x4d/0x460 [ 408.176999][T21208] page_pool_create+0x1a/0x20 [ 408.181682][T21208] bpf_test_run_xdp_live+0x12c/0xe30 [ 408.187005][T21208] ? selinux_file_open+0x34c/0x3b0 [ 408.192233][T21208] ? __rcu_read_unlock+0x4e/0x70 [ 408.197326][T21208] ? mntput_no_expire+0x70/0x3c0 [ 408.202265][T21208] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 408.208190][T21208] ? bpf_test_init+0x140/0x170 [ 408.212951][T21208] bpf_prog_test_run_xdp+0x51d/0x890 [ 408.218237][T21208] ? __fget_files+0x1da/0x210 [ 408.223014][T21208] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 408.228894][T21208] bpf_prog_test_run+0x26d/0x3e0 [ 408.233841][T21208] __sys_bpf+0x400/0x7a0 [ 408.238140][T21208] __x64_sys_bpf+0x43/0x50 [ 408.242549][T21208] x64_sys_call+0x2625/0x2d60 [ 408.247223][T21208] do_syscall_64+0xc9/0x1c0 [ 408.251729][T21208] ? clear_bhb_loop+0x55/0xb0 [ 408.256415][T21208] ? clear_bhb_loop+0x55/0xb0 [ 408.261084][T21208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.266976][T21208] RIP: 0033:0x7fc2bfd85a19 [ 408.271392][T21208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.291085][T21208] RSP: 002b:00007fc2bf007048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 408.299574][T21208] RAX: ffffffffffffffda RBX: 00007fc2bff13f60 RCX: 00007fc2bfd85a19 [ 408.307614][T21208] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 000000000000000a [ 408.315677][T21208] RBP: 00007fc2bf0070a0 R08: 0000000000000000 R09: 0000000000000000 [ 408.323644][T21208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 408.331610][T21208] R13: 000000000000000b R14: 00007fc2bff13f60 R15: 00007fffefc1c7e8 [ 408.339574][T21208] [ 408.979877][T21233] loop1: detected capacity change from 0 to 2048 [ 408.997631][T21237] loop2: detected capacity change from 0 to 512 [ 409.024313][T21237] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 409.052078][T21237] EXT4-fs (loop2): invalid journal inode [ 409.072675][T21237] EXT4-fs (loop2): can't get journal size [ 409.098762][T21237] EXT4-fs (loop2): 1 truncate cleaned up [ 409.116237][T21237] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.561040][T21260] netlink: 'syz.0.5119': attribute type 16 has an invalid length. [ 409.568997][T21260] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5119'. [ 409.650967][T21264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5121'. [ 409.659882][T21264] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5121'. [ 409.869924][T20595] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.955656][T21273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21273 comm=syz.1.5124 [ 410.013486][T21278] loop1: detected capacity change from 0 to 2048 [ 410.069187][T21281] netlink: 'syz.1.5126': attribute type 12 has an invalid length. [ 410.077058][T21281] netlink: 248 bytes leftover after parsing attributes in process `syz.1.5126'. [ 410.680351][T21291] netlink: 'syz.0.5130': attribute type 4 has an invalid length. [ 410.708679][T21291] netlink: 'syz.0.5130': attribute type 4 has an invalid length. [ 410.756624][T21295] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5132'. [ 410.765731][T21295] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5132'. [ 410.818068][T21299] 9pnet_fd: Insufficient options for proto=fd [ 411.030436][T21311] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.052118][T21311] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.062961][T21318] loop1: detected capacity change from 0 to 512 [ 411.077871][T21319] usb usb8: usbfs: process 21319 (syz.2.5139) did not claim interface 0 before use [ 411.252964][T21327] usb usb8: usbfs: process 21327 (syz.0.5144) did not claim interface 0 before use [ 411.586798][T21344] loop2: detected capacity change from 0 to 2048 [ 411.634956][T21344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 411.676348][T20595] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.980737][T21358] loop2: detected capacity change from 0 to 2048 [ 412.024932][T21358] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 412.067599][T21358] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 412.182152][T21366] loop1: detected capacity change from 0 to 2048 [ 412.385578][T21374] loop0: detected capacity change from 0 to 2048 [ 412.484151][T21374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 412.518710][T21382] lo speed is unknown, defaulting to 1000 [ 412.646132][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.161025][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 413.161040][ T29] audit: type=1326 audit(1721195980.302:4546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21400 comm="syz.1.5168" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f47a34f5a19 code=0x0 [ 413.374981][T20595] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.792206][T21426] loop0: detected capacity change from 0 to 2048 [ 413.826225][T21426] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 413.877490][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.957625][T21433] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5177'. [ 414.079775][T21441] loop0: detected capacity change from 0 to 512 [ 414.131376][T21441] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 414.175342][T21441] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 414.217785][T21451] usb usb8: usbfs: process 21451 (syz.1.5181) did not claim interface 0 before use [ 414.234274][ T29] audit: type=1400 audit(1721195981.382:4547): avc: denied { create } for pid=21439 comm="syz.0.5180" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 414.260580][T21441] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5180: bg 0: block 344: padding at end of block bitmap is not set [ 414.298315][T21441] Quota error (device loop0): write_blk: dquota write failed [ 414.305769][T21441] Quota error (device loop0): find_free_dqentry: Can't write quota data block 5 [ 414.314887][T21441] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 414.324816][T21441] EXT4-fs error (device loop0): ext4_acquire_dquot:6844: comm syz.0.5180: Failed to acquire dquot type 1 [ 414.373910][ T5026] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.391083][T21438] lo speed is unknown, defaulting to 1000 [ 414.430491][ T5026] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.442612][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.460462][T21464] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.480654][ T5026] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.578152][ T5026] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.589848][T21468] loop0: detected capacity change from 0 to 2048 [ 414.608842][T21438] chnl_net:caif_netlink_parms(): no params data found [ 414.678965][T21468] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 414.735209][ T5026] bridge_slave_1: left allmulticast mode [ 414.740863][ T5026] bridge_slave_1: left promiscuous mode [ 414.746556][ T5026] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.776361][ T5026] bridge_slave_0: left allmulticast mode [ 414.782171][ T5026] bridge_slave_0: left promiscuous mode [ 414.787989][ T5026] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.797230][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.947889][T21480] ref_ctr_offset mismatch. inode: 0x2fd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x82 [ 414.976546][ T5026] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 414.988685][ T5026] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 415.006319][ T5026] bond0 (unregistering): Released all slaves [ 415.029319][T21479] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5189'. [ 415.038374][T21479] netlink: 'syz.0.5189': attribute type 30 has an invalid length. [ 415.092052][T21438] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.099184][T21438] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.109592][T21438] bridge_slave_0: entered allmulticast mode [ 415.116230][T21438] bridge_slave_0: entered promiscuous mode [ 415.124105][T21438] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.131194][T21438] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.143541][T21438] bridge_slave_1: entered allmulticast mode [ 415.156532][T21438] bridge_slave_1: entered promiscuous mode [ 415.186061][ T5026] hsr_slave_0: left promiscuous mode [ 415.207540][ T5026] hsr_slave_1: left promiscuous mode [ 415.216478][ T5026] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 415.223875][ T5026] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 415.255963][ T5026] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 415.263398][ T5026] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 415.282231][ T5026] dummy0: left promiscuous mode [ 415.287247][ T5026] veth1_macvtap: left promiscuous mode [ 415.292714][ T5026] veth0_macvtap: left promiscuous mode [ 415.298278][ T5026] veth1_vlan: left promiscuous mode [ 415.303513][ T5026] veth0_vlan: left promiscuous mode [ 415.472181][ T5026] team_slave_1 (unregistering): left allmulticast mode [ 415.496271][ T5026] team0 (unregistering): Port device team_slave_1 removed [ 415.516304][ T5026] team_slave_0 (unregistering): left allmulticast mode [ 415.523797][ T5026] team0 (unregistering): Port device team_slave_0 removed [ 415.574055][ T5026] team0 (unregistering): left allmulticast mode [ 415.609145][T21438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 415.703896][T21438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.751266][T21438] team0: Port device team_slave_0 added [ 415.776627][T21438] team0: Port device team_slave_1 added [ 415.826577][T21438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 415.833533][T21438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.859542][T21438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 415.870796][T21438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.877854][T21438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.903813][T21438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.946283][T21438] hsr_slave_0: entered promiscuous mode [ 415.964526][T21438] hsr_slave_1: entered promiscuous mode [ 415.976901][T21438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 415.988999][T21438] Cannot create hsr debugfs directory [ 416.020599][T21511] netlink: 248 bytes leftover after parsing attributes in process `syz.1.5197'. [ 416.062530][T21515] loop1: detected capacity change from 0 to 512 [ 416.098696][T21513] loop2: detected capacity change from 0 to 2048 [ 416.152454][T21513] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 416.223575][T20595] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.304136][T21531] loop2: detected capacity change from 0 to 512 [ 416.335345][T21531] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 416.368161][T21531] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 416.407180][T21438] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 416.431898][T21438] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 416.460102][T21438] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 416.488387][T21438] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 416.495467][T21531] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #19: comm syz.2.5203: corrupted inode contents [ 416.534779][T21531] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #19: comm syz.2.5203: mark_inode_dirty error [ 416.560225][T21531] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #19: comm syz.2.5203: corrupted inode contents [ 416.603759][T21531] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3001: inode #19: comm syz.2.5203: mark_inode_dirty error [ 416.612113][T21438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.651050][T21438] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.652045][T21531] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3004: inode #19: comm syz.2.5203: mark inode dirty (error -117) [ 416.675386][ T4469] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.682471][ T4469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.688745][T21531] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 416.704913][ T4469] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.711993][ T4469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.743147][T20595] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.809470][T21540] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5206'. [ 416.818451][T21540] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5206'. [ 416.849974][T21540] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5206'. [ 416.880925][T21438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 416.905733][T21550] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.973362][T21560] loop1: detected capacity change from 0 to 512 [ 417.021581][T21563] loop0: detected capacity change from 0 to 2048 [ 417.052041][T21438] veth0_vlan: entered promiscuous mode [ 417.079426][T21438] veth1_vlan: entered promiscuous mode [ 417.085321][ T29] audit: type=1400 audit(1721195984.222:4548): avc: denied { create } for pid=21568 comm="syz.1.5213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 417.111882][T21563] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.133497][T21438] veth0_macvtap: entered promiscuous mode [ 417.141624][T21574] loop1: detected capacity change from 0 to 512 [ 417.182003][T21438] veth1_macvtap: entered promiscuous mode [ 417.228622][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.239132][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.249058][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.259728][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.269557][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.280257][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.290110][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.300541][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.310498][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.320927][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.330920][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.341411][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.362756][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.445122][T21438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 417.457262][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.467723][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.477575][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.488057][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.497893][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.508365][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.518190][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.528617][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.538445][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.549042][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.558871][T21438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.570268][T21438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.582189][T21438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 417.593662][T21438] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 417.602636][T21438] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 417.611490][T21438] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 417.620376][T21438] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 417.803311][T21594] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.849500][T21599] netlink: 256 bytes leftover after parsing attributes in process `syz.3.5179'. [ 417.887954][ T5044] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.911396][T21582] lo speed is unknown, defaulting to 1000 [ 417.948289][ T5044] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.972079][T21607] loop1: detected capacity change from 0 to 512 [ 418.063437][T21609] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.084242][T21609] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.115519][T21610] usb usb8: usbfs: process 21610 (syz.3.5223) did not claim interface 0 before use [ 418.175873][T21612] loop1: detected capacity change from 0 to 2048 [ 418.187051][ T5044] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.249796][ T5044] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.272380][T21616] loop1: detected capacity change from 0 to 512 [ 418.312265][T21582] chnl_net:caif_netlink_parms(): no params data found [ 418.388903][ T5044] bridge_slave_1: left allmulticast mode [ 418.394611][ T5044] bridge_slave_1: left promiscuous mode [ 418.400406][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.448376][ T5044] bridge_slave_0: left allmulticast mode [ 418.454156][ T5044] bridge_slave_0: left promiscuous mode [ 418.459848][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.677095][ T5044] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 418.699929][ T5044] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 418.715852][ T5044] bond0 (unregistering): Released all slaves [ 418.735829][T21630] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.750194][ T29] audit: type=1400 audit(1721195985.892:4549): avc: denied { connect } for pid=21635 comm="syz.2.5231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 418.795808][T21582] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.802894][T21582] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.840504][T21582] bridge_slave_0: entered allmulticast mode [ 418.858139][T21582] bridge_slave_0: entered promiscuous mode [ 418.881959][T21582] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.889112][T21582] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.914866][T21582] bridge_slave_1: entered allmulticast mode [ 418.920669][T21646] loop1: detected capacity change from 0 to 256 [ 418.930945][T21643] loop3: detected capacity change from 0 to 2048 [ 418.931508][T21582] bridge_slave_1: entered promiscuous mode [ 419.046802][T21643] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 419.058946][ T5044] hsr_slave_0: left promiscuous mode [ 419.076683][ T5044] hsr_slave_1: left promiscuous mode [ 419.092271][ T29] audit: type=1400 audit(1721195986.232:4550): avc: denied { mount } for pid=21645 comm="syz.1.5232" name="/" dev="gadgetfs" ino=103167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 419.128832][ T5044] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 419.136264][ T5044] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 419.150256][ T5044] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 419.157705][ T5044] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 419.165686][T21438] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.186517][ T5044] veth1_macvtap: left promiscuous mode [ 419.192060][ T5044] veth0_macvtap: left promiscuous mode [ 419.197694][ T5044] veth1_vlan: left promiscuous mode [ 419.202920][ T5044] veth0_vlan: left promiscuous mode [ 419.430453][ T5044] team0 (unregistering): Port device team_slave_1 removed [ 419.455114][ T5044] team0 (unregistering): Port device team_slave_0 removed [ 419.553729][T21582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 419.597712][T21582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 419.640353][T21582] team0: Port device team_slave_0 added [ 419.655342][T21582] team0: Port device team_slave_1 added [ 419.660800][T21673] loop2: detected capacity change from 0 to 512 [ 419.677235][T21675] netlink: 268 bytes leftover after parsing attributes in process `syz.0.5242'. [ 419.686905][T21582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 419.693853][T21582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.719806][T21582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 419.768559][T21582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 419.775564][T21582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.801474][T21582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 419.880248][T21686] bridge_slave_1: left allmulticast mode [ 419.886013][T21686] bridge_slave_1: left promiscuous mode [ 419.891644][T21686] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.914923][T21686] bridge_slave_0: left allmulticast mode [ 419.920584][T21686] bridge_slave_0: left promiscuous mode [ 419.926351][T21686] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.021453][T21582] hsr_slave_0: entered promiscuous mode [ 420.027684][T21582] hsr_slave_1: entered promiscuous mode [ 420.036035][T21582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 420.049050][T21582] Cannot create hsr debugfs directory [ 420.178311][T21703] loop3: detected capacity change from 0 to 512 [ 420.256721][T21703] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 420.277408][T21712] netlink: 268 bytes leftover after parsing attributes in process `syz.1.5253'. [ 420.295939][T21703] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 420.371034][T21703] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz.3.5250: corrupted inode contents [ 420.400546][T21714] loop1: detected capacity change from 0 to 2048 [ 420.414185][T21703] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #19: comm syz.3.5250: mark_inode_dirty error [ 420.456977][T21703] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz.3.5250: corrupted inode contents [ 420.484516][T21582] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 420.485563][T21703] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3001: inode #19: comm syz.3.5250: mark_inode_dirty error [ 420.513865][T21582] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 420.532893][T21703] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3004: inode #19: comm syz.3.5250: mark inode dirty (error -117) [ 420.534454][T21582] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 420.573914][T21703] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 420.574539][T21582] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 420.648013][T21720] FAULT_INJECTION: forcing a failure. [ 420.648013][T21720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 420.661099][T21720] CPU: 0 PID: 21720 Comm: syz.1.5256 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 420.672401][T21720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 420.677571][T21582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.682492][T21720] Call Trace: [ 420.682500][T21720] [ 420.682506][T21720] dump_stack_lvl+0xf2/0x150 [ 420.699896][T21720] dump_stack+0x15/0x20 [ 420.704161][T21720] should_fail_ex+0x229/0x230 [ 420.708840][T21720] should_fail+0xb/0x10 [ 420.710980][T21582] 8021q: adding VLAN 0 to HW filter on device team0 [ 420.712982][T21720] should_fail_usercopy+0x1a/0x20 [ 420.724551][T21720] _copy_from_user+0x1e/0xd0 [ 420.727335][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.729193][T21720] get_user_ifreq+0x8c/0x160 [ 420.736232][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.740738][T21720] sock_ioctl+0x57c/0x640 [ 420.752239][T21720] ? __pfx_sock_ioctl+0x10/0x10 [ 420.757099][T21720] __se_sys_ioctl+0xd3/0x150 [ 420.761693][T21720] __x64_sys_ioctl+0x43/0x50 [ 420.764138][T21582] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 420.766387][T21720] x64_sys_call+0x15cc/0x2d60 [ 420.766414][T21720] do_syscall_64+0xc9/0x1c0 [ 420.766485][T21720] ? clear_bhb_loop+0x55/0xb0 [ 420.766507][T21720] ? clear_bhb_loop+0x55/0xb0 [ 420.766527][T21720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.776874][T21582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 420.781465][T21720] RIP: 0033:0x7f47a34f5a19 [ 420.801883][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.811407][T21720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 420.811428][T21720] RSP: 002b:00007f47a2777048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 420.815884][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.822803][T21720] RAX: ffffffffffffffda RBX: 00007f47a3683f60 RCX: 00007f47a34f5a19 [ 420.866192][T21720] RDX: 00000000200004c0 RSI: 00000000000089f1 RDI: 0000000000000006 [ 420.874227][T21720] RBP: 00007f47a27770a0 R08: 0000000000000000 R09: 0000000000000000 [ 420.882196][T21720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 420.890162][T21720] R13: 000000000000000b R14: 00007f47a3683f60 R15: 00007fffc5d12d58 [ 420.898133][T21720] [ 420.937796][T21438] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.961885][T21582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 421.118953][T21744] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.186616][T21749] loop0: detected capacity change from 0 to 2048 [ 421.253039][T21749] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.328639][T21582] veth0_vlan: entered promiscuous mode [ 421.368588][T21582] veth1_vlan: entered promiscuous mode [ 421.393617][T21759] bridge_slave_1: left allmulticast mode [ 421.399316][T21759] bridge_slave_1: left promiscuous mode [ 421.405015][T21759] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.428148][T21759] bridge_slave_0: left allmulticast mode [ 421.433800][T21759] bridge_slave_0: left promiscuous mode [ 421.439471][T21759] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.467146][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.506159][T21778] FAULT_INJECTION: forcing a failure. [ 421.506159][T21778] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 421.507766][T21582] veth0_macvtap: entered promiscuous mode [ 421.519218][T21778] CPU: 1 PID: 21778 Comm: syz.0.5269 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 421.529432][T21582] veth1_macvtap: entered promiscuous mode [ 421.536220][T21778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 421.536233][T21778] Call Trace: [ 421.536239][T21778] [ 421.536251][T21778] dump_stack_lvl+0xf2/0x150 [ 421.555628][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 421.558200][T21778] dump_stack+0x15/0x20 [ 421.558224][T21778] should_fail_ex+0x229/0x230 [ 421.558251][T21778] should_fail+0xb/0x10 [ 421.558271][T21778] should_fail_usercopy+0x1a/0x20 [ 421.562850][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.573213][T21778] _copy_from_user+0x1e/0xd0 [ 421.573369][T21778] sctp_getsockopt_local_auth_chunks+0x8b/0x4c0 [ 421.573412][T21778] ? selinux_socket_getsockopt+0x182/0x1b0 [ 421.573466][T21778] sctp_getsockopt+0x3b4/0xab0 [ 421.577653][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 421.582281][T21778] sock_common_getsockopt+0x5b/0x70 [ 421.586413][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.591391][T21778] do_sock_getsockopt+0x121/0x1a0 [ 421.591411][T21778] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 421.591434][T21778] __sys_getsockopt+0x19a/0x210 [ 421.601239][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 421.605781][T21778] __x64_sys_getsockopt+0x66/0x80 [ 421.611995][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.612011][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 421.617770][T21778] x64_sys_call+0x11cd/0x2d60 [ 421.617803][T21778] do_syscall_64+0xc9/0x1c0 [ 421.622630][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.622647][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 421.633013][T21778] ? clear_bhb_loop+0x55/0xb0 [ 421.638199][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.647954][T21778] ? clear_bhb_loop+0x55/0xb0 [ 421.652959][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 421.658804][T21778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 421.658826][T21778] RIP: 0033:0x7f41f7895a19 [ 421.658839][T21778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 421.663662][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.722627][T21582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 421.728540][T21778] RSP: 002b:00007f41f6b17048 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 421.728562][T21778] RAX: ffffffffffffffda RBX: 00007f41f7a23f60 RCX: 00007f41f7895a19 [ 421.743463][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 421.747632][T21778] RDX: 000000000000001b RSI: 0000000000000084 RDI: 0000000000000003 [ 421.747646][T21778] RBP: 00007f41f6b170a0 R08: 0000000020000000 R09: 0000000000000000 [ 421.747657][T21778] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 421.747670][T21778] R13: 000000000000000b R14: 00007f41f7a23f60 R15: 00007ffc0be79188 [ 421.758061][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.763906][T21778] [ 421.768337][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 421.887647][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.897464][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 421.907879][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.917698][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 421.928120][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.937967][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 421.948457][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.958257][T21582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 421.968932][T21582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.982246][T21582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.007231][T21582] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.015990][T21582] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.024743][T21582] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.033477][T21582] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.124627][ T29] audit: type=1326 audit(1721195989.262:4551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21795 comm="syz.4.5217" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f757cf55a19 code=0x0 [ 422.389998][T21820] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.453789][T21828] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5288'. [ 422.458780][T21822] loop1: detected capacity change from 0 to 2048 [ 422.486689][ T29] audit: type=1326 audit(1721195989.622:4552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.4.5289" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f757cf55a19 code=0x0 [ 422.519050][T21828] loop2: detected capacity change from 0 to 512 [ 422.567787][T21828] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 422.604393][T21828] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 422.750081][T20595] EXT4-fs error (device loop2): ext4_readdir:260: inode #12: block 32: comm syz-executor: path /87/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 423.149451][T21867] loop1: detected capacity change from 0 to 2048 [ 423.393775][T21881] loop4: detected capacity change from 0 to 512 [ 423.432372][T21881] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 423.465616][T21881] EXT4-fs (loop4): invalid journal inode [ 423.497382][T21881] EXT4-fs (loop4): can't get journal size [ 423.507592][T21881] EXT4-fs (loop4): 1 truncate cleaned up [ 423.513536][T21881] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 423.657482][T21582] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.680821][T21900] FAULT_INJECTION: forcing a failure. [ 423.680821][T21900] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 423.693944][T21900] CPU: 1 PID: 21900 Comm: syz.0.5315 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 423.705287][T21900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 423.715572][T21900] Call Trace: [ 423.718849][T21900] [ 423.721811][T21900] dump_stack_lvl+0xf2/0x150 [ 423.726450][T21900] dump_stack+0x15/0x20 [ 423.730605][T21900] should_fail_ex+0x229/0x230 [ 423.735299][T21900] should_fail+0xb/0x10 [ 423.739460][T21900] should_fail_usercopy+0x1a/0x20 [ 423.744496][T21900] _copy_to_user+0x1e/0xa0 [ 423.749016][T21900] bpf_test_finish+0x382/0x4e0 [ 423.753777][T21900] bpf_prog_test_run_xdp+0x596/0x890 [ 423.759124][T21900] ? __fget_files+0x1da/0x210 [ 423.763802][T21900] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 423.769689][T21900] bpf_prog_test_run+0x26d/0x3e0 [ 423.774635][T21900] __sys_bpf+0x400/0x7a0 [ 423.778927][T21900] __x64_sys_bpf+0x43/0x50 [ 423.783344][T21900] x64_sys_call+0x2625/0x2d60 [ 423.788029][T21900] do_syscall_64+0xc9/0x1c0 [ 423.792538][T21900] ? clear_bhb_loop+0x55/0xb0 [ 423.797329][T21900] ? clear_bhb_loop+0x55/0xb0 [ 423.802074][T21900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 423.807960][T21900] RIP: 0033:0x7f41f7895a19 [ 423.812410][T21900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 423.832091][T21900] RSP: 002b:00007f41f6b17048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 423.840612][T21900] RAX: ffffffffffffffda RBX: 00007f41f7a23f60 RCX: 00007f41f7895a19 [ 423.848614][T21900] RDX: 0000000000000057 RSI: 0000000020000240 RDI: 000000000000000a [ 423.856572][T21900] RBP: 00007f41f6b170a0 R08: 0000000000000000 R09: 0000000000000000 [ 423.864537][T21900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 423.872572][T21900] R13: 000000000000000b R14: 00007f41f7a23f60 R15: 00007ffc0be79188 [ 423.880538][T21900] [ 423.907007][T21903] loop3: detected capacity change from 0 to 512 [ 423.962030][T21916] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5320'. [ 424.018137][T21923] loop3: detected capacity change from 0 to 512 [ 424.100609][T21930] loop3: detected capacity change from 0 to 512 [ 424.121027][T21930] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 424.142425][T21930] EXT4-fs (loop3): invalid journal inode [ 424.152851][T21930] EXT4-fs (loop3): can't get journal size [ 424.165720][T21930] EXT4-fs (loop3): 1 truncate cleaned up [ 424.176238][T21930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 424.297854][T21438] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.507824][T21942] loop3: detected capacity change from 0 to 1024 [ 424.535096][T21942] EXT4-fs error (device loop3): __ext4_iget:4906: inode #2: block 127754: comm syz.3.5328: invalid block [ 424.555774][T21942] EXT4-fs (loop3): get root inode failed [ 424.561449][T21942] EXT4-fs (loop3): mount failed [ 424.680030][T21947] loop3: detected capacity change from 0 to 512 [ 424.734505][T21947] EXT4-fs: Ignoring removed bh option [ 424.744428][T21947] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 424.846645][T21953] loop4: detected capacity change from 0 to 512 [ 424.864622][T21954] loop0: detected capacity change from 0 to 512 [ 424.898256][T21953] loop4: detected capacity change from 0 to 2048 [ 424.921094][T21963] loop3: detected capacity change from 0 to 512 [ 424.946088][T21963] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 424.946125][T21961] can: request_module (can-proto-0) failed. [ 424.954725][T21963] EXT4-fs (loop3): invalid journal inode [ 424.974531][T21953] loop4: p1 < > p4 [ 424.978932][T21953] loop4: p4 size 8388608 extends beyond EOD, truncated [ 424.987119][T21963] EXT4-fs (loop3): can't get journal size [ 424.998835][T21963] EXT4-fs (loop3): 1 truncate cleaned up [ 425.007796][T21953] netlink: 104 bytes leftover after parsing attributes in process `syz.4.5331'. [ 425.014485][T21963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 425.084146][T21438] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.156250][T21975] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(13) [ 425.162879][T21975] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 425.170514][T21975] vhci_hcd vhci_hcd.0: Device attached [ 425.193228][T21979] pimreg: entered allmulticast mode [ 425.212680][T21979] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5339'. [ 425.240989][T21980] vhci_hcd: connection closed [ 425.241102][ T5055] vhci_hcd: stop threads [ 425.250093][ T5055] vhci_hcd: release socket [ 425.254517][ T5055] vhci_hcd: disconnect device [ 425.373391][T21992] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5344'. [ 425.382413][T21992] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 425.389872][T21992] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 425.424757][T21992] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 425.432150][T21992] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 425.595394][T21994] netlink: 'syz.0.5345': attribute type 9 has an invalid length. [ 425.603202][T21994] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5345'. [ 425.710717][T21996] can: request_module (can-proto-0) failed. [ 425.843725][T22007] usb usb8: usbfs: process 22007 (syz.0.5349) did not claim interface 0 before use [ 425.859060][T22005] loop4: detected capacity change from 0 to 2048 [ 425.888563][T22005] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 425.957424][ T29] audit: type=1400 audit(1721195993.102:4553): avc: denied { watch_reads } for pid=22011 comm="syz.0.5351" path="/181/bus" dev="tmpfs" ino=1000 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 426.020959][T21582] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.091303][T22022] loop0: detected capacity change from 0 to 512 [ 426.101620][T22022] EXT4-fs: Ignoring removed i_version option [ 426.120037][ T29] audit: type=1400 audit(1721195993.252:4554): avc: denied { ioctl } for pid=22023 comm="syz.3.5357" path="socket:[105922]" dev="sockfs" ino=105922 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 426.149075][T22028] loop4: detected capacity change from 0 to 1024 [ 426.169594][T22022] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 426.177642][T22022] System zones: 1-12 [ 426.182396][T22022] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5356: bg 0: block 131: padding at end of block bitmap is not set [ 426.215435][T22022] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 426.222491][T22026] can: request_module (can-proto-0) failed. [ 426.231183][T22022] EXT4-fs (loop0): 1 truncate cleaned up [ 426.232723][T22028] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 426.237211][T22022] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 426.271385][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.341280][T22039] netlink: 2 bytes leftover after parsing attributes in process `syz.0.5361'. [ 426.350188][T22039] netlink: 2 bytes leftover after parsing attributes in process `syz.0.5361'. [ 426.372432][T22028] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 426.430952][T22042] loop0: detected capacity change from 0 to 2048 [ 426.502463][T22028] EXT4-fs (loop4): invalid journal inode [ 426.557376][T22028] EXT4-fs (loop4): can't get journal size [ 426.565815][T22042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 426.593710][T22028] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 426.648641][T22050] loop1: detected capacity change from 0 to 2048 [ 426.661515][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.006094][T21582] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.139122][T22062] loop3: detected capacity change from 0 to 128 [ 427.198671][T22064] lo speed is unknown, defaulting to 1000 [ 427.481525][T22073] loop1: detected capacity change from 0 to 512 [ 427.637302][T22080] loop0: detected capacity change from 0 to 2048 [ 427.698604][T22080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 427.818768][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.957368][T22096] loop1: detected capacity change from 0 to 512 [ 428.015146][T22103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22103 comm=syz.1.5384 [ 428.083714][ T29] audit: type=1326 audit(1721195995.222:4555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22100 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f7895a19 code=0x7ffc0000 [ 428.147358][T22111] loop1: detected capacity change from 0 to 512 [ 428.152074][T22107] loop3: detected capacity change from 0 to 2048 [ 428.174339][ T29] audit: type=1326 audit(1721195995.262:4556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22100 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f7895a19 code=0x7ffc0000 [ 428.241354][ T29] audit: type=1326 audit(1721195995.372:4557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22100 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f41f7895a19 code=0x7ffc0000 [ 428.314244][ T29] audit: type=1326 audit(1721195995.432:4558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22100 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f7895a19 code=0x7ffc0000 [ 428.337959][ T29] audit: type=1326 audit(1721195995.432:4559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22100 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f7895a19 code=0x7ffc0000 [ 428.361462][ T29] audit: type=1326 audit(1721195995.432:4560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22100 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f7895a19 code=0x7ffc0000 [ 428.385001][ T29] audit: type=1326 audit(1721195995.442:4561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22100 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f7895a19 code=0x7ffc0000 [ 428.408536][ T29] audit: type=1326 audit(1721195995.442:4562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22100 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f7895a19 code=0x7ffc0000 [ 428.548414][T22107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 428.724620][T22130] loop4: detected capacity change from 0 to 512 [ 428.745242][T22130] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 428.784487][T22130] EXT4-fs (loop4): invalid journal inode [ 428.790423][T22134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22134 comm=syz.1.5396 [ 428.814393][T22130] EXT4-fs (loop4): can't get journal size [ 428.847570][T22130] EXT4-fs (loop4): 1 truncate cleaned up [ 428.866621][T22130] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 428.889576][T21438] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.989290][T21582] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.009600][T22142] FAULT_INJECTION: forcing a failure. [ 429.009600][T22142] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 429.022780][T22142] CPU: 1 PID: 22142 Comm: syz.3.5398 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 429.034061][T22142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 429.044198][T22142] Call Trace: [ 429.047483][T22142] [ 429.050467][T22142] dump_stack_lvl+0xf2/0x150 [ 429.055216][T22142] dump_stack+0x15/0x20 [ 429.059447][T22142] should_fail_ex+0x229/0x230 [ 429.064147][T22142] should_fail+0xb/0x10 [ 429.068297][T22142] should_fail_usercopy+0x1a/0x20 [ 429.073392][T22142] _copy_from_user+0x1e/0xd0 [ 429.077991][T22142] copy_msghdr_from_user+0x54/0x2a0 [ 429.083196][T22142] __sys_sendmsg+0x17d/0x280 [ 429.087853][T22142] __x64_sys_sendmsg+0x46/0x50 [ 429.092608][T22142] x64_sys_call+0x2689/0x2d60 [ 429.097292][T22142] do_syscall_64+0xc9/0x1c0 [ 429.101813][T22142] ? clear_bhb_loop+0x55/0xb0 [ 429.106524][T22142] ? clear_bhb_loop+0x55/0xb0 [ 429.111204][T22142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 429.117085][T22142] RIP: 0033:0x7f394f455a19 [ 429.121491][T22142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 429.141098][T22142] RSP: 002b:00007f394e6d7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 429.149672][T22142] RAX: ffffffffffffffda RBX: 00007f394f5e3f60 RCX: 00007f394f455a19 [ 429.157628][T22142] RDX: 0000000000000000 RSI: 0000000020000900 RDI: 0000000000000003 [ 429.165583][T22142] RBP: 00007f394e6d70a0 R08: 0000000000000000 R09: 0000000000000000 [ 429.173592][T22142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 429.181549][T22142] R13: 000000000000000b R14: 00007f394f5e3f60 R15: 00007ffc3c248308 [ 429.189549][T22142] [ 429.196345][T22145] loop0: detected capacity change from 0 to 512 [ 429.229582][T22147] loop4: detected capacity change from 0 to 1024 [ 429.276254][T22147] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 429.317753][T22145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 429.344549][T22147] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 429.364305][T22145] ext4 filesystem being mounted at /191/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 429.414875][T22147] EXT4-fs (loop4): invalid journal inode [ 429.420530][T22147] EXT4-fs (loop4): can't get journal size [ 429.460388][T22147] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 429.481339][T22144] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.5401: corrupted inode contents [ 429.519308][T22144] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #19: comm syz.0.5401: mark_inode_dirty error [ 429.576822][T22144] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.5401: corrupted inode contents [ 429.589814][T22161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22161 comm=syz.1.5407 [ 429.635015][T22144] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3001: inode #19: comm syz.0.5401: mark_inode_dirty error [ 429.637093][T22163] loop3: detected capacity change from 0 to 512 [ 429.665101][T22144] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3004: inode #19: comm syz.0.5401: mark inode dirty (error -117) [ 429.704360][T22144] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 429.743495][T22163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 429.745939][T22165] loop1: detected capacity change from 0 to 2048 [ 429.756910][T22163] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 429.798375][T19838] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.858811][T22163] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.5406: corrupted inode contents [ 429.924475][T22163] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.5406: mark_inode_dirty error [ 429.954545][T22171] FAULT_INJECTION: forcing a failure. [ 429.954545][T22171] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 429.967683][T22171] CPU: 0 PID: 22171 Comm: syz.0.5409 Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 429.978976][T22171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 429.989074][T22171] Call Trace: [ 429.992361][T22171] [ 429.995290][T22171] dump_stack_lvl+0xf2/0x150 [ 429.999976][T22171] dump_stack+0x15/0x20 [ 430.004128][T22171] should_fail_ex+0x229/0x230 [ 430.008836][T22171] should_fail+0xb/0x10 [ 430.012986][T22171] should_fail_usercopy+0x1a/0x20 [ 430.018013][T22171] _copy_to_user+0x1e/0xa0 [ 430.022487][T22171] simple_read_from_buffer+0xa0/0x110 [ 430.027873][T22171] proc_fail_nth_read+0xfc/0x140 [ 430.032860][T22171] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 430.038481][T22171] vfs_read+0x1a2/0x6e0 [ 430.039994][T22163] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.5406: corrupted inode contents [ 430.042686][T22171] ? __rcu_read_unlock+0x4e/0x70 [ 430.059314][T22171] ? __fget_files+0x1da/0x210 [ 430.064104][T22171] ksys_read+0xeb/0x1b0 [ 430.068271][T22171] __x64_sys_read+0x42/0x50 [ 430.072761][T22171] x64_sys_call+0x27d3/0x2d60 [ 430.077491][T22171] do_syscall_64+0xc9/0x1c0 [ 430.081987][T22171] ? clear_bhb_loop+0x55/0xb0 [ 430.086661][T22171] ? clear_bhb_loop+0x55/0xb0 [ 430.091460][T22171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 430.097403][T22171] RIP: 0033:0x7f41f78944fc [ 430.101819][T22171] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 430.121431][T22171] RSP: 002b:00007f41f6b17040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 430.129901][T22171] RAX: ffffffffffffffda RBX: 00007f41f7a23f60 RCX: 00007f41f78944fc [ 430.137861][T22171] RDX: 000000000000000f RSI: 00007f41f6b170b0 RDI: 0000000000000007 [ 430.145817][T22171] RBP: 00007f41f6b170a0 R08: 0000000000000000 R09: 0000000000000000 [ 430.153797][T22171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 430.161753][T22171] R13: 000000000000000b R14: 00007f41f7a23f60 R15: 00007ffc0be79188 [ 430.169765][T22171] [ 430.214337][T22163] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.5406: mark_inode_dirty error [ 430.243443][T21582] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 430.358190][T22184] 9pnet_fd: Insufficient options for proto=fd [ 430.413302][T22163] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 430.485536][T22187] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 430.565304][T22187] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 430.617904][T21438] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 430.704605][T22196] netlink: 592 bytes leftover after parsing attributes in process `syz.3.5418'. [ 430.773454][T22199] loop0: detected capacity change from 0 to 2048 [ 431.108198][T22199] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 431.122538][T22210] loop1: detected capacity change from 0 to 1024 [ 431.207958][T22210] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 431.247830][T19838] ================================================================== [ 431.255931][T19838] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 431.263395][T19838] [ 431.265708][T19838] read-write to 0xffff88810bd63748 of 8 bytes by task 22200 on cpu 0: [ 431.273852][T19838] shmem_recalc_inode+0x36/0x1b0 [ 431.278797][T19838] shmem_get_folio_gfp+0x7d4/0xb70 [ 431.283913][T19838] shmem_write_begin+0xa0/0x1c0 [ 431.288763][T19838] generic_perform_write+0x1d5/0x410 [ 431.294053][T19838] shmem_file_write_iter+0xc8/0xf0 [ 431.299163][T19838] __kernel_write_iter+0x24f/0x4e0 [ 431.304286][T19838] dump_user_range+0x3a7/0x550 [ 431.306394][T22210] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 431.309039][T19838] elf_core_dump+0x1aeb/0x1c30 [ 431.323842][T19838] do_coredump+0xff6/0x1860 [ 431.328349][T19838] get_signal+0xdc1/0x1080 [ 431.332763][T19838] arch_do_signal_or_restart+0x95/0x4b0 [ 431.338308][T19838] irqentry_exit_to_user_mode+0x9a/0x130 [ 431.343941][T19838] irqentry_exit+0x12/0x50 [ 431.348353][T19838] exc_general_protection+0x33d/0x4d0 [ 431.351715][T22210] EXT4-fs (loop1): invalid journal inode [ 431.353719][T19838] asm_exc_general_protection+0x26/0x30 [ 431.364879][T19838] [ 431.367195][T19838] read to 0xffff88810bd63748 of 8 bytes by task 19838 on cpu 1: [ 431.374817][T19838] shmem_getattr+0x42/0x200 [ 431.379323][T19838] vfs_getattr+0x19b/0x1e0 [ 431.383738][T19838] vfs_statx+0x134/0x2f0 [ 431.387344][T22210] EXT4-fs (loop1): can't get journal size [ 431.387970][T19838] vfs_fstatat+0xec/0x110 [ 431.397991][T19838] __se_sys_newfstatat+0x58/0x260 [ 431.403024][T19838] __x64_sys_newfstatat+0x55/0x70 [ 431.408053][T19838] x64_sys_call+0x141f/0x2d60 [ 431.412731][T19838] do_syscall_64+0xc9/0x1c0 [ 431.417234][T19838] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.423129][T19838] [ 431.425445][T19838] value changed: 0x0000000000000de7 -> 0x0000000000000dea [ 431.432547][T19838] [ 431.434861][T19838] Reported by Kernel Concurrency Sanitizer on: [ 431.441002][T19838] CPU: 1 PID: 19838 Comm: syz-executor Tainted: G W 6.10.0-syzkaller-02711-g0434dbe32053 #0 [ 431.452448][T19838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 431.462499][T19838] ================================================================== [ 431.570179][T22224] 9pnet_fd: Insufficient options for proto=fd