last executing test programs: 17.376935587s ago: executing program 3 (id=513): unshare(0x40020000) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010120}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@rdma_dest={0x10, 0x114, 0xc}], 0x18}, 0x0) 17.267970766s ago: executing program 3 (id=514): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240)={[{@debug}, {@orlov}, {@nomblk_io_submit}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}, {@init_itable_val}, {@usrquota}, {@usrquota}]}, 0x1, 0x5ba, &(0x7f0000001bc0)="$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") mount$nfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB='v3']) chdir(&(0x7f0000000000)='./file0\x00') 17.214384111s ago: executing program 3 (id=515): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {0x0, 0x0, 0x81ff}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xa, @empty=0x1000000}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 17.129698658s ago: executing program 3 (id=517): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x3, 0x27, 0x3, 0x101, 0xd6f8}, 0x14) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 17.114410159s ago: executing program 3 (id=519): sync() r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x6, 0xffffffff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000300007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000300007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffeffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c0000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000000012000000", &(0x7f0000000300)=""/8, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x1, 0x254, &(0x7f00000006c0)="$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") (async) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x1, 0x254, &(0x7f00000006c0)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) (async) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') (async) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000ed0000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000ed0000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000038c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001440)={'\x00', 0x2}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f0000000000)=0x8000, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016008502000000000000000020010000000000000000000000000002a600000200"/64, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032"], 0xf8}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x134}}, 0x0) (async) sendmsg$nl_xfrm(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x134}}, 0x0) recvmmsg(r6, &(0x7f0000006e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/226, 0xe2}}], 0x1, 0x0, 0x0) (async) recvmmsg(r6, &(0x7f0000006e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/226, 0xe2}}], 0x1, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) (async) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 4.263612344s ago: executing program 3 (id=612): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20}, {0x2d}, {0x6}]}, 0x10) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x1, &(0x7f0000000300), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="37bd0000cf39011745ad634b4eacfa4feecefa059617a06308147df147545b1b833c7b08ce96681b0048abdaf87cf16bbee944516d9104a5b2db542ae54ef4ee958cfe325f9e672ddc39fc6c3b5f26123a0561020b636a186b1245cfe83649a9f9625b1eb8163de866867121e885227a2899b6061fc1469d7a42657675784c618aa16f163efd729e96f5e7d98d182c4f27927aee58cbbce8761561edf282c257c4bd", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf2545000000"], 0x14}}, 0x858) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffcc03000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) r8 = socket$netlink(0x10, 0x3, 0x0) fcntl$setpipe(r8, 0x407, 0x3f) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x10, 0x2b, 0x0, @private2, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {0x7a}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x3}}, @TCA_POLICE_RESULT={0x8, 0x5, 0xffffffff}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x8c}}, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x7, 0x0, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r10 = gettid() r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x3c, r9, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}]}, 0x3c}}, 0x0) 1.908138315s ago: executing program 2 (id=680): r0 = request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/([\x00', 0x0) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', r0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)={0x0, 0x0, @a}, 0x48, r1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000ffc000/0x4000)=nil, 0x6) 1.763990667s ago: executing program 2 (id=683): r0 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)=0x44) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) statx(r1, &(0x7f00000002c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x80002) r4 = memfd_create(&(0x7f0000000ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;\x00\xf4~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt(r2, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), 0x4) setuid(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x7, @empty}, 0x10) 1.392037557s ago: executing program 2 (id=692): syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='ext4_request_blocks\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r4, r3, 0x7, 0x0, @void}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x6, 0x4}}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xec}}]}]}}}, @IFLA_LINK={0x8}]}, 0x60}}, 0x0) 1.259862908s ago: executing program 2 (id=695): mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x50, 0xffffffffffffffff, 0xd3698000) io_setup(0xc515, &(0x7f0000000100)=0x0) io_submit(r0, 0x223b, &(0x7f0000000100)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$eJzs3MtrXFUYAPDv3jyaNrGTiqgtggGpFcVp2hSFrlrXooIuuuyYTErI9GEmggldpHWvLkRcFKR/guDeunAluKgLrX9BEYsU3bQuInce6dBkktjO9PTx+8GZe86c6XzfN5fOPQfmJoAn1kTxkEfsjYiTWUSp9XweEcON3kjESvN1t2+eny5aFqur7/+VRRYRt26en26/V9Y6jrYGIxFx9a0snv50fdz60vJ8pVarLrTGBxdPnztYX1p+fe505VT1VPXMkak3j0y9MTXVw1qvn/vw6xd+eefli5c/m3z3q90/ZXEsxlpznXX0ykRMrH0mnQYjotLrYIkMtOrprDMbTJgQAACbyjvWcM9GKQbizuKtFD/+mjQ5AAAAoCdWByJWAQAAgMdcZv8PAAAAj7n27wBu3Tw/3W5pf5HwYN04HhHjzfrb9zc3ZwZjpXEciaGI2PV3Fp23tWbNf3bfJopI3/1cLVr06T7kzaxciIjnNzr/WaP+8cZd3OvrzyNisgfxJ+4aP0r1H+tB/NT1A/BkunK8eSFbf/3L19Y/scH1b3CDa9e9SH39a6//bq9b/92pf6DL+u+9bcbY9++rV7vNda7/Tnz++0wRvzjeV1H/w40LEfsGN6o/W6s/61L/yW3GGJ2+fqnbXFF/UW+7Pej6Vy9H7I+N62/LNvv7RAdn52rVyeZjlxj7fzhxoFv8zvNftCJ+ey/wIBTnf1eX+rc6/+e2GWP8uT/3dpvbuv78j+Hsg0ZvuPXMJ5XFxYVDEcPZ2+ufP7x5Lu3XtN+jqP+Vlzb//79R/cV3wkrrcyj2Ahdax2J88a6Yo/sPf3vv9fdXUf/MPZ7/L7YZ45vvL33UbS51/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GvKIGIssL6/187xcjhiNiGdiV147W198bfbsx2dmirmI8RjKZ+dq1cmIKDXHWTE+1OjfGR++azwVEXsi4svSzsa4PH22NpO6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaMRsRYZHk5IvKI+KeU5+Vy6qwAAACAnhtPnQAAAADQd/b/AAAA8Piz/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDP9rx45VoWEStHdzZaYbg1N5Q0M6Df8tQJAMkMpE4ASGYwdQJAMvb4QLbF/EjXmR09zwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh9eBvVeuZRGxcnRnoxWGW3NDSTMD+i1PnQCQzEDqBIBkBlMnACRjjw9kW8yPdJ3Z0fNcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHh4jTValpcjIm/087xcjngqIsZjKJudq1UnI2J3RPxWGtpRjA+lThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICeqy8tz1dqteqCjo6Ozlon9TcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1JeW5yu1WnWhnjoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILX60vJ8pVarLvSxk7pGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADS+S8AAP//szUGGQ==") syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x10000, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x401c5820, 0x0) getegid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x6}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYRESHEX, @ANYRESDEC]) r7 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="24040000f40320002cbd7000fedbdf2500000000000000002d000000000000000100000000000000c13e0000b1000000faffff04000000000000000000000000400000000600000002000000000000004d04000001000000000008000000000000000000040000000004000002000000010000000000000009000000000000000000000001000000000000000000000000000000030000000400000005000000090000000101000005000000bf8200009f00000001000080090000000300000000000000000000000000000000000000800000000000000000000000000000000000000003000000599c00000700000001000000000000000000000007000000070000000900000006000000ff01000007000000090000000500000000000000020000000400000009000000d0b40000000000000000000057250000000000000000000000000000080000006e0000000000000000000000030000000300000000000000000000000000008000800000000000002d000000fdffffff000000003f000000ff03000000000014f60000000000000002000000000000000800000007000000e0ffffff0100000000000000070000000000000004000000000000007f00000009000000050000000500000000010000030000000400000000000000000000000000000000000000000000000000000003000000ffffffff06000000030000009b1e0000590000000180000006000000000000000010000008000000000000000000000000000000000000000600000000000000ff7f000000000000c1ffffff00000000b0000000ffffffff0000000081080000000100000800000005000000000000000800000000000000090000007c0300000900000014000000090000000700000040000000090000008000000001000000000000000000000001000000ad900000000000000000000020000000ffffffffff7f0000030000000000000000000000020000000000000000000000000000000800000002000000000000000000000000000000000000000200000007000000ffffff7f00000000f8ffffff000000000020000000000000ffffffff609a000004000000060000003e00000000000000c30a0000020000000600000000000000010000000300000000000000030000000000000007000000a90b00000600000007000000c500000002000000000000008500000000000000000000003202000000000000000000000000f4a2ff7f00000000000009000000000000000000000001000000080000000000000005000000d8b60000030000000000000000000003000000000010000000000000000000000000000000000000050000000200000000000000060000000600000000000e000f0a00000000000000000000070000000100010000000000090000000700000000000000ff0f000004000000dace0000050000000200000021000000"], 0x424}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) 1.104485441s ago: executing program 0 (id=698): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'syzkaller1\x00', 0x100}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000030101030000000000000000000000000400018014001980080001008000000008000200000000a9"], 0x2c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32, @ANYBLOB="000000000000000066080000000000001800000000000000000000000000000095"], 0x0}, 0x90) syz_clone3(&(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(r3, 0x0) r4 = epoll_create(0x1) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000001c0), &(0x7f0000000240)='./file0\x00', 0x8, 0x3) r5 = socket$kcm(0x2, 0xa, 0x2) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r6) sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="58010000", @ANYRES16=r7, @ANYBLOB="0100000000000000000001000000080002000500000008000700e000000208000800ac1434002c0101803e9fd453e51bdbcb"], 0x158}}, 0x0) r8 = epoll_create1(0x0) r9 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r8, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f00000000c0)) r10 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r10, &(0x7f00000002c0)={[0x4]}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400800, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) socket$igmp(0x2, 0x3, 0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) write$tun(r11, &(0x7f0000000100)={@void, @val={0x2, 0x3, 0x2f6, 0x8001, 0x4, 0x4000}, @x25={0x1, 0x6, 0xf3, "7e4fc05e1ad9e226efa5e11b7aa015c976a762cbf9462c7ad2da3c4bbe77b638d17b4a03c21700da5aacdccd32c37201609a5a1cf42b14c02fc5ea51792e8a18eb97d5fb74045338742807d25119476bf112f7e44a125bb7e72bd040d0a9fe45f7527672146eb967705303cdaa0f5e4918814c05a46ff31c791218496e3ff394b522d85f643111324cb672bc168779d8e42c49ca76877140af592eebb3df3c7a507126df"}}, 0xb1) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c000000647523e918375c1c4ebc6835ace53c55fb263ef623f4db29319cbb3702a727d13bc1c6907924f61c07f7e0ae9f892e7511e1eb1f341c8747e1605b8ee24c2ad1bcbfd5d273574f6ec1b006d80975a0101ab9b100a11cf78f6e60e818feb566602a53906a5183dcd3d2d7423cc6522468abf9066dbc313d1afd9f0753f88f04c164080ca9b3d2ba2030", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000a8014000700fc0100"/36, @ANYBLOB="03339382921dffb87f0781e99008137382c005006f959354cd757b6e4624455fd05920cdbf9ee47d984e4136adff2c190fb1e2ef502f99f4f4f12a524ee93668006fda9a3a338ecb31c3bf95baa40326a2a4b57b51c744cf284fe933b69ec09df2fd9dfdd886bef3e6d5dee18f"], 0x3c}}, 0x0) 939.941254ms ago: executing program 0 (id=700): r0 = socket(0x2, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffff7f}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000dc0)={'ip6_vti0\x00', &(0x7f0000000d40)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x81, 0x20006, 0x13, @mcast2, @local, 0x10, 0x7, 0x7f, 0x5}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) write$binfmt_aout(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="03070000b5"], 0xc8) r7 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="03010000b5"], 0xc8) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c0000001000f604008e9c931fb23b00c2000000b824fddd62b46955af7d8d75419363f231cacc09ee55113c431278a6f1df10ebe0676e534a514db45be7255e01c8c0798c75b2cc66bbe364ace5b637f7fbdab137e105dbb4688c3550733c92da17d979845eb85f9a2e477181dd437d668afcb6ba953a4dbc989d8bd2423b8ef61aa5c7cf7cdc072017", @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000006000200010000001ffe02000000000008000500", @ANYRES32=r10, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) 900.455767ms ago: executing program 0 (id=701): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x403, 0x4000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa, 0x1, @random="dc805f7c013c"}]}, 0x40}}, 0x0) 785.486347ms ago: executing program 0 (id=702): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000580)={@val={0xa}, @void, @eth={@broadcast, @remote, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x86dd, 0x18, 0x0, @wg=@data}}}}}}, 0xfdef) perf_event_open(&(0x7f00000013c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000000c0)={0x0, 'macvtap0\x00', {}, 0x7}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2, 0x72}, [@NDA_LLADDR={0xa, 0x2, @random="624246bde4e9"}]}, 0x28}}, 0x0) 663.687966ms ago: executing program 1 (id=704): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001140)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000500000000000014"], 0x34}}, 0x0) 653.570277ms ago: executing program 1 (id=705): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000000)='./file1\x00', 0x200040, &(0x7f0000000480)=ANY=[@ANYBLOB='nodots,nodots,dots,discard,nodots,quiet,time_offset=0xfffffffffffffa93,nodots,showexec,nodots,dots,gid=', @ANYRESHEX=0xee00, @ANYBLOB=',dots,nodots,nfs,nodots,dots,nodots,tz=UTC,nodots,nodots,dots,dots,dots,dots,time_offset=0x000000000000047a,dont_hash,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB="6c201d1e51c8a2c725aa579b9288b06fef4a6c8850648dc98eb2be863694fa807ef6485e243d1c4f472e1f76643ab4757b67ade1a56576e3ce256ba9537838006dc21d1f10b390bb0865bfa1311ab817fd1d6d7adac3b8f68da5c26b7b891f2ee42d324259c858ea2ff5d2cc0000000000000000950b549b946b1045e03266555eac0084af6901286d8d9188b0cefd05a585910818255a0d5df8d1a546e570091d7813abe05e349de7db0fcc1feca470ba12c87134fc2196f555dacaef310b31fde1778d0a284414f112b4baedb4860b489b1bcf6ff65923c543"], 0x1, 0x1c2, &(0x7f0000000200)="$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") r1 = open(&(0x7f0000000000)='.\x00', 0x64abe9a8ebadb106, 0xb) renameat2(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000e6ffff04000000fcffffff070000000000000095"], 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socket$inet_mptcp(0x2, 0x1, 0x106) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r8}, 0x48) bind$can_j1939(r3, &(0x7f0000000400)={0x1d, r8, 0x1, {0x2, 0xff, 0x4}, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r6}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000440)={r4, 0x6, 0x801, 0xfffffffffffffffd}) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[], 0xf4}}, 0x0) r9 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000940)=0xffffffffffffff28) 634.113829ms ago: executing program 0 (id=706): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000200)={[{@noblock_validity}, {@max_batch_time={'max_batch_time', 0x3d, 0x80000001}}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nombcache}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f00000010c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$kcm(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9000004}) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, 0x3f9, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r1, &(0x7f0000001300)="ac", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="dd", 0x1, 0x20000040, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) shutdown(r1, 0x1) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000540), 0xfa, 0x257, &(0x7f0000001340)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000006c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000700)={'#! ', './file0', [], 0xa, "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"}, 0x801) io_setup(0x3, &(0x7f0000000000)=0x0) r5 = timerfd_create(0x4, 0x80400) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) timerfd_settime(r5, 0x3, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) poll(&(0x7f0000000100)=[{r5}], 0x1, 0x72) clock_adjtime(0x0, &(0x7f0000000000)={0x3fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) write$binfmt_script(r2, &(0x7f0000001040)={'#! ', '', [], 0xa, "dd1329a9383c633481af878479a6446a31606ae3e7f5900a7ebe5cab8df0e3c0996863cb147a5ab2b462ec37a6d1fe881646d73b6dc7c5e3b060159f6372f6ad7318f0043294758049a4cac4ed31536a8953611daaedf3f686c43c656620d2907e7e214a690c66758a45e4c42742739619"}, 0x75) 574.240194ms ago: executing program 1 (id=707): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 508.962919ms ago: executing program 1 (id=708): openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0), 0x0) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000000200), 0x40000000) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x0, @private}}) socket(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000010000100"/20, @ANYRES32=r4, @ANYBLOB="7240146c00000000340012800c0001006d6163766c616e0024000280080001001000000010000900000000000000aaaaaabb0000080003"], 0x54}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 508.739029ms ago: executing program 4 (id=709): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="010000000000000000000181000004000180100002800c"], 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001800110100008000000000000a003f000000000600000000"], 0x1c}}, 0x0) 508.224699ms ago: executing program 4 (id=710): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x874, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x3f}, 0x78, r2}) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600)=0x6, 0x42) sendto$inet(r0, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000002c0)={0x0, 0xfb, 0xd4, 0x0, 0xe, "9423198077766f64b2499860a1a8855c", "acc2fbd3d09309a7f6de6bb5249ffe418ba6a23d210d60fda35b35d5c03a9a863b728c413e3ea96956b98455872eee2d6bcb52063634c2e8b35f2cc206311b9027d9c39dbfc380f6d735bd9033bf810344f56e96b4a3e1310cb83871eb599d4eb4667926b28bffb3bcfabb7e1ffb703669db32a573a1abcd855ac5b9dee46169c246de1382545c3ab7114c3e61c50f6aef8eec1a5119fdd5e8d4fc68b8bd21176eb849cc8a13b53cba85138232ed9785de67a29761d1c8b01dd87828af700a"}, 0xd4, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x4, @prog_fd}, 0x20) syz_emit_ethernet(0x1ca, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\b', 0x194, 0x3a, 0xff, @remote, @mcast2, {[@fragment={0x62, 0x0, 0x3, 0x0, 0x0, 0x10, 0x10000}, @srh={0x1d, 0x12, 0x4, 0x9, 0x4, 0x10, 0x2, [@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @mcast2, @remote, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, @routing={0xd4, 0x8, 0x0, 0x4, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, @private2={0xfc, 0x2, '\x00', 0x1}]}], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x3, @dev={0xfe, 0x80, '\x00', 0x32}, 0x7, 0x0, 0x0, 0x6, 0x9, [@mcast1, @private1={0xfc, 0x1, '\x00', 0x5}, @private2, @local, @private2, @loopback, @rand_addr=' \x01\x00', @mcast1, @empty]}}}}}}, 0x0) 433.054435ms ago: executing program 4 (id=711): r0 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)=0x44) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) statx(r1, &(0x7f00000002c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x80002) r4 = memfd_create(&(0x7f0000000ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;\x00\xf4~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0) syz_io_uring_setup(0x3690, &(0x7f0000000180)={0x0, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000200)) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000440)=@name, &(0x7f0000000480)=0x10) syz_io_uring_submit(r7, r6, &(0x7f0000000940)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r8, 0x0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002380)=""/4096, 0x1000}, 0x0, 0x100}) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x400003, 0x188, 0x2e}, 0x18) r10 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r10, 0x1) add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r9, 0xc0506617, &(0x7f0000000280)={@desc={0x1, 0x0, @desc4}, 0x1, r10, '\x00', @auto=[0x15]}) 41.134747ms ago: executing program 4 (id=715): prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x5, 0x8b}, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=""/88, 0x64, 0x58, 0x1}, 0x20) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000000)='#/$\x1a*^}\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) socket$nl_route(0x10, 0x3, 0x0) io_uring_setup(0x30d3, &(0x7f0000000000)) socket$qrtr(0x2a, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x413, &(0x7f0000000100)={[{@bh}, {@errors_continue}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@smackfshat}], 0x2c}, 0x84, 0x45a, &(0x7f0000000480)="$eJzs20tvG1UbAOB3xknv/ZKvlEsvQKAgIi5Jkxbogg0IpG6QkGBRliFJq9K0QU2QaFXRgFBZov4CYInEL2AFGwSsQGxhj5Aq1A2FBRo09kzrJnaIL6mT+nkkt+d4jn3e1zMnPjNnHEDfGsn/SSJ2RcQvETFUq97eYKT2343rl6b/un5pOokse/2PpNruz+uXpsum5et2FpXRNCL9KIkDDfpduHDxzNTc3Oz5oj6+ePad8YULF585fXbq1Oyp2XOTx44dPTLx/HOTz3Ylz915rPvfnz+47/ibV1+dPnH1re+/zOPdVWyvz6NmuOM+R2Lk9s+yzuMdv/vGsruunAz0MBBaUomIfHcNVsf/UFTi1s4bilc+7GlwwLrKsizbuuLZSllYyoC7WBK9jgDojfKLPj//LR93cPrRc9derJ0A5XnfKB61LQORFm0Gl53fdtNIRJxY+vvT/BENr0MAAHTX1/n85+lG87807qtr979ibWg4Iv4fEXsi4p6I2BsR90ZU294fEQ+02P/IsvrK+c9P29tKbI3y+d8LxdrW7fO/cvYXw5Witrua/2By8vTc7OHiMxmNwa15fWKVPr55+edPmm2rn//lj7z/ci5YxPH7wLILdDNTi1Od5Fzv2gcR+wca5Z/cXAlIImJfROxv4/23RcTpJ7842Gz7f+e/ii6sM2WfRzxR2/9LsSz/UrL6+uT4tpibPTxeHhUr/fDjldea9d9R/l2Q7/8dDY//m/kPJ/XrtQut93Hl14+bntO0e/xvSd6olrcUz703tbh4fiJiS7K08vnJW68t62X7PP/RQ43H/56Ifz4rXncgIvKD+MGIeCgiHi5ifyQiHo2IQ6vk/91Lj73dfv7rK89/pqX933qhcubbr5r1v7b9f7RaGi2emZnKsuzy6nmtNcDOPj0AAADYHNLqPfBJOnaznKZjY7V7+PfGjnRufmHxqZPz756bqd0rPxyDaXmla6jueuhEcW24rE8uqx+pXjfOsizbXq2PTc/PrdeaOrA2O5uM/9xvlV5HB6y7ltbRmv2iDdiU/F4T+pfxD/3L+If+ZfxD/2o0/i9H3OhBKMAd5vsf+pfxD/3L+If+1f74dzMQbGKd/K5/tcKe4+v1zndbobIxwmi5EOmGCKO9QroxwqgVtkbEWhtfjjsVWK//MgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTHvwEAAP//H0rrgQ==") getpgrp(0x0) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="5b37182347bc130c937beae886dd609d008000183a0000000000000001ff0200000000000000000000000000019a749078fe8000aa00007c87000000000000"], 0x0) mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 1 (id=716): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa4, 0x64}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) kernel console output (not intermixed with test programs): 4042] [ 42.114408][ T4053] 9pnet_fd: Insufficient options for proto=fd [ 42.256651][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.312094][ T4055] loop0: detected capacity change from 0 to 2048 [ 42.313165][ T4057] FAULT_INJECTION: forcing a failure. [ 42.313165][ T4057] name failslab, interval 1, probability 0, space 0, times 0 [ 42.331190][ T4057] CPU: 0 UID: 0 PID: 4057 Comm: syz.3.206 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 42.341862][ T4057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 42.351966][ T4057] Call Trace: [ 42.355226][ T4057] [ 42.358141][ T4057] dump_stack_lvl+0xf2/0x150 [ 42.362810][ T4057] dump_stack+0x15/0x20 [ 42.367071][ T4057] should_fail_ex+0x229/0x230 [ 42.371788][ T4057] ? skb_clone+0x154/0x1f0 [ 42.376196][ T4057] should_failslab+0x8f/0xb0 [ 42.380852][ T4057] kmem_cache_alloc_noprof+0x4c/0x290 [ 42.386213][ T4057] skb_clone+0x154/0x1f0 [ 42.390455][ T4057] __netlink_deliver_tap+0x2bd/0x4c0 [ 42.395777][ T4057] netlink_unicast+0x641/0x670 [ 42.400519][ T4057] netlink_sendmsg+0x5cc/0x6e0 [ 42.405291][ T4057] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.410622][ T4057] __sock_sendmsg+0x140/0x180 [ 42.415380][ T4057] ____sys_sendmsg+0x312/0x410 [ 42.420139][ T4057] __sys_sendmsg+0x1e9/0x280 [ 42.424720][ T4057] __x64_sys_sendmsg+0x46/0x50 [ 42.429477][ T4057] x64_sys_call+0x2689/0x2d60 [ 42.434158][ T4057] do_syscall_64+0xc9/0x1c0 [ 42.438680][ T4057] ? clear_bhb_loop+0x55/0xb0 [ 42.443344][ T4057] ? clear_bhb_loop+0x55/0xb0 [ 42.448012][ T4057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.453922][ T4057] RIP: 0033:0x7f51b28599b9 [ 42.458325][ T4057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.477934][ T4057] RSP: 002b:00007f51b14d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.486329][ T4057] RAX: ffffffffffffffda RBX: 00007f51b29f5f80 RCX: 00007f51b28599b9 [ 42.494281][ T4057] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 42.502238][ T4057] RBP: 00007f51b14d1090 R08: 0000000000000000 R09: 0000000000000000 [ 42.510197][ T4057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.518281][ T4057] R13: 0000000000000000 R14: 00007f51b29f5f80 R15: 00007ffd06f09458 [ 42.526234][ T4057] [ 42.529750][ T4057] netlink: 28 bytes leftover after parsing attributes in process `syz.3.206'. [ 42.560270][ T4060] FAULT_INJECTION: forcing a failure. [ 42.560270][ T4060] name failslab, interval 1, probability 0, space 0, times 0 [ 42.572988][ T4060] CPU: 1 UID: 0 PID: 4060 Comm: syz.3.207 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 42.583612][ T4060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 42.593646][ T4060] Call Trace: [ 42.596904][ T4060] [ 42.599813][ T4060] dump_stack_lvl+0xf2/0x150 [ 42.604462][ T4060] dump_stack+0x15/0x20 [ 42.608624][ T4060] should_fail_ex+0x229/0x230 [ 42.613319][ T4060] ? __kernfs_new_node+0x6a/0x380 [ 42.618382][ T4060] should_failslab+0x8f/0xb0 [ 42.622959][ T4060] kmem_cache_alloc_noprof+0x4c/0x290 [ 42.628315][ T4060] __kernfs_new_node+0x6a/0x380 [ 42.633258][ T4060] ? up_write+0x30/0xf0 [ 42.637466][ T4060] ? kernfs_activate+0x256/0x270 [ 42.642386][ T4060] kernfs_new_node+0xc8/0x140 [ 42.647067][ T4060] __kernfs_create_file+0x49/0x180 [ 42.652327][ T4060] ? __pfx_dev_attr_store+0x10/0x10 [ 42.657508][ T4060] sysfs_add_file_mode_ns+0x136/0x1c0 [ 42.662939][ T4060] internal_create_group+0x464/0x9b0 [ 42.668281][ T4060] sysfs_create_groups+0x3c/0xe0 [ 42.673263][ T4060] device_add_attrs+0x69/0x400 [ 42.678010][ T4060] ? kobject_put+0x107/0x180 [ 42.682623][ T4060] device_add+0x38d/0x790 [ 42.686936][ T4060] netdev_register_kobject+0x100/0x230 [ 42.692405][ T4060] register_netdevice+0x910/0xe30 [ 42.697413][ T4060] hsr_dev_finalize+0x3bf/0x5a0 [ 42.702335][ T4060] hsr_newlink+0x535/0x5e0 [ 42.706738][ T4060] ? __pfx_hsr_newlink+0x10/0x10 [ 42.711669][ T4060] rtnl_newlink+0xeff/0x1690 [ 42.716301][ T4060] ? security_capable+0x64/0x80 [ 42.721146][ T4060] ? ns_capable+0x7d/0xb0 [ 42.725513][ T4060] ? __pfx_rtnl_newlink+0x10/0x10 [ 42.730534][ T4060] rtnetlink_rcv_msg+0x6aa/0x710 [ 42.735474][ T4060] ? ref_tracker_free+0x3a5/0x410 [ 42.740485][ T4060] ? __dev_queue_xmit+0x161/0x1fe0 [ 42.745615][ T4060] netlink_rcv_skb+0x12c/0x230 [ 42.750398][ T4060] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 42.755888][ T4060] rtnetlink_rcv+0x1c/0x30 [ 42.760338][ T4060] netlink_unicast+0x593/0x670 [ 42.765177][ T4060] netlink_sendmsg+0x5cc/0x6e0 [ 42.769950][ T4060] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.775231][ T4060] __sock_sendmsg+0x140/0x180 [ 42.779915][ T4060] ____sys_sendmsg+0x312/0x410 [ 42.784661][ T4060] __sys_sendmsg+0x1e9/0x280 [ 42.789292][ T4060] __x64_sys_sendmsg+0x46/0x50 [ 42.794037][ T4060] x64_sys_call+0x2689/0x2d60 [ 42.798768][ T4060] do_syscall_64+0xc9/0x1c0 [ 42.803335][ T4060] ? clear_bhb_loop+0x55/0xb0 [ 42.808003][ T4060] ? clear_bhb_loop+0x55/0xb0 [ 42.812752][ T4060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.818684][ T4060] RIP: 0033:0x7f51b28599b9 [ 42.823079][ T4060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.842794][ T4060] RSP: 002b:00007f51b14d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.851207][ T4060] RAX: ffffffffffffffda RBX: 00007f51b29f5f80 RCX: 00007f51b28599b9 [ 42.859172][ T4060] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 42.867300][ T4060] RBP: 00007f51b14d1090 R08: 0000000000000000 R09: 0000000000000000 [ 42.875259][ T4060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.883216][ T4060] R13: 0000000000000000 R14: 00007f51b29f5f80 R15: 00007ffd06f09458 [ 42.891178][ T4060] [ 42.963446][ T4065] tipc: Started in network mode [ 42.968402][ T4065] tipc: Node identity fa5ac6128e1a, cluster identity 4711 [ 42.975716][ T4065] tipc: Enabled bearer , priority 0 [ 43.008476][ T4077] loop1: detected capacity change from 0 to 2048 [ 43.030344][ T4065] tipc: Resetting bearer [ 43.036814][ T4077] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.058196][ T4080] loop0: detected capacity change from 0 to 4096 [ 43.065025][ T4063] tipc: Resetting bearer [ 43.083546][ T4063] tipc: Disabling bearer [ 43.085279][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.090101][ T4080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.233273][ T4095] loop3: detected capacity change from 0 to 512 [ 43.248452][ T4097] loop1: detected capacity change from 0 to 512 [ 43.256187][ T4097] EXT4-fs: Ignoring removed oldalloc option [ 43.262172][ T4097] ext4: Unknown parameter 'euid<00000000000000000000' [ 43.280262][ T4095] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 43.556247][ T4108] loop1: detected capacity change from 0 to 256 [ 43.562865][ T4108] msdos: Bad value for 'time_offset' [ 43.572834][ T4108] netlink: 132 bytes leftover after parsing attributes in process `syz.1.226'. [ 43.638099][ T4120] xt_hashlimit: max too large, truncated to 1048576 [ 43.645305][ T4120] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 43.822506][ T4145] netlink: 32 bytes leftover after parsing attributes in process `syz.4.242'. [ 43.832712][ T4145] veth0: entered promiscuous mode [ 43.854100][ T4149] tap0: tun_chr_ioctl cmd 2148553947 [ 43.865166][ T4149] tap0: tun_chr_ioctl cmd 2147767506 [ 43.879425][ T4149] loop1: detected capacity change from 0 to 512 [ 43.909192][ T4149] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.922570][ T4149] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.937818][ T4149] netlink: 132 bytes leftover after parsing attributes in process `syz.1.243'. [ 43.947006][ T4149] netlink: 88 bytes leftover after parsing attributes in process `syz.1.243'. [ 43.969609][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.016765][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.017437][ T4172] loop0: detected capacity change from 0 to 1024 [ 44.052358][ T4172] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.147673][ T4195] futex_wake_op: syz.3.261 tries to shift op by 32; fix this program [ 44.192857][ T4196] loop1: detected capacity change from 0 to 4096 [ 44.201190][ T4199] FAULT_INJECTION: forcing a failure. [ 44.201190][ T4199] name fail_futex, interval 1, probability 0, space 0, times 1 [ 44.214080][ T4199] CPU: 1 UID: 0 PID: 4199 Comm: syz.3.262 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 44.224663][ T4199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 44.234763][ T4199] Call Trace: [ 44.238032][ T4199] [ 44.240948][ T4199] dump_stack_lvl+0xf2/0x150 [ 44.245544][ T4199] dump_stack+0x15/0x20 [ 44.249720][ T4199] should_fail_ex+0x229/0x230 [ 44.254450][ T4199] should_fail+0xb/0x10 [ 44.258598][ T4199] get_futex_key+0xf4/0x710 [ 44.263161][ T4199] futex_wake_op+0xb2/0xac0 [ 44.267716][ T4199] ? kstrtouint+0x77/0xc0 [ 44.272209][ T4199] ? kstrtouint_from_user+0xb0/0xe0 [ 44.277397][ T4199] ? get_pid_task+0x8e/0xc0 [ 44.282003][ T4199] do_futex+0x32c/0x370 [ 44.286154][ T4199] __se_sys_futex+0x25d/0x3a0 [ 44.290823][ T4199] ? fput+0x13b/0x180 [ 44.294800][ T4199] __x64_sys_futex+0x78/0x90 [ 44.299398][ T4199] x64_sys_call+0x23c4/0x2d60 [ 44.304090][ T4199] do_syscall_64+0xc9/0x1c0 [ 44.308586][ T4199] ? clear_bhb_loop+0x55/0xb0 [ 44.313285][ T4199] ? clear_bhb_loop+0x55/0xb0 [ 44.317954][ T4199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.323893][ T4199] RIP: 0033:0x7f51b28599b9 [ 44.328292][ T4199] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.347919][ T4199] RSP: 002b:00007f51b14d1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 44.356365][ T4199] RAX: ffffffffffffffda RBX: 00007f51b29f5f80 RCX: 00007f51b28599b9 [ 44.364394][ T4199] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000020004000 [ 44.372353][ T4199] RBP: 00007f51b14d1090 R08: 0000000020004000 R09: 0000000082020000 [ 44.380382][ T4199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.388337][ T4199] R13: 0000000000000001 R14: 00007f51b29f5f80 R15: 00007ffd06f09458 [ 44.396299][ T4199] [ 44.410343][ T4200] loop4: detected capacity change from 0 to 1024 [ 44.417777][ T4196] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.434111][ T4200] EXT4-fs (loop4): bad geometry: first data block is 0 with a 1k block and cluster size [ 44.447528][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.538773][ T4213] loop3: detected capacity change from 0 to 512 [ 44.542455][ T4200] tmpfs: Bad value for 'mpol' [ 44.545702][ T4213] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 44.579817][ T4213] usb usb5: usbfs: process 4213 (syz.3.269) did not claim interface 0 before use [ 44.603167][ T4220] loop0: detected capacity change from 0 to 256 [ 44.609710][ T4220] vfat: Unknown parameter 'unI_xlate' [ 44.622334][ T4222] loop4: detected capacity change from 0 to 128 [ 44.634263][ T4222] EXT4-fs: inline encryption not supported [ 44.694213][ T4222] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.718282][ T4222] ext4 filesystem being mounted at /50/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.780743][ T4222] netlink: 44 bytes leftover after parsing attributes in process `syz.4.272'. [ 44.873650][ T3270] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.928350][ T4237] loop4: detected capacity change from 0 to 256 [ 44.935514][ T4237] msdos: Bad value for 'time_offset' [ 44.946837][ T4237] netlink: 132 bytes leftover after parsing attributes in process `syz.4.274'. [ 44.953710][ T4238] loop0: detected capacity change from 0 to 1024 [ 44.977843][ T4238] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.067373][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.104516][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.118934][ T4252] 9pnet_fd: Insufficient options for proto=fd [ 45.189998][ T4266] netlink: 'syz.0.286': attribute type 1 has an invalid length. [ 45.430078][ T4272] loop4: detected capacity change from 0 to 4096 [ 45.444996][ T4272] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.490102][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 45.490116][ T29] audit: type=1400 audit(1723748945.590:510): avc: denied { bind } for pid=4278 comm="syz.3.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 45.515586][ T29] audit: type=1400 audit(1723748945.590:511): avc: denied { name_bind } for pid=4278 comm="syz.3.291" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 45.536222][ T29] audit: type=1400 audit(1723748945.590:512): avc: denied { node_bind } for pid=4278 comm="syz.3.291" saddr=172.20.20.170 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 45.579612][ T4283] 9pnet_fd: Insufficient options for proto=fd [ 45.672254][ T4289] netlink: 36 bytes leftover after parsing attributes in process `syz.3.295'. [ 45.702299][ T4289] loop3: detected capacity change from 0 to 128 [ 45.822529][ T29] audit: type=1400 audit(1723748945.920:513): avc: denied { create } for pid=4290 comm="syz.3.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 45.902670][ T29] audit: type=1400 audit(1723748946.000:514): avc: denied { create } for pid=4290 comm="syz.3.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 46.081135][ T29] audit: type=1400 audit(1723748946.180:515): avc: denied { connect } for pid=4304 comm="syz.0.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 46.101623][ T29] audit: type=1400 audit(1723748946.180:516): avc: denied { name_connect } for pid=4304 comm="syz.0.301" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 46.102066][ T4305] loop0: detected capacity change from 0 to 512 [ 46.121636][ T29] audit: type=1400 audit(1723748946.180:517): avc: denied { shutdown } for pid=4304 comm="syz.0.301" faddr=fe80::bb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 46.133354][ T4305] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 46.156565][ T4303] autofs: Unknown parameter '~šßeéƺú§È¯s÷øeØ\°ç?EôóÕ6fð' [ 46.169248][ T29] audit: type=1326 audit(1723748946.270:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.3.300" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f51b28599b9 code=0x0 [ 46.176103][ T4305] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 46.199901][ T4305] System zones: 1-12 [ 46.204487][ T4305] EXT4-fs (loop0): 1 truncate cleaned up [ 46.210964][ T4305] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.227655][ T29] audit: type=1400 audit(1723748946.330:519): avc: denied { bind } for pid=4309 comm="syz.1.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.251023][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.358112][ T4320] 9pnet_fd: Insufficient options for proto=fd [ 46.394152][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.449306][ T4326] netlink: 84 bytes leftover after parsing attributes in process `syz.0.307'. [ 46.476312][ T4330] tipc: Started in network mode [ 46.481268][ T4330] tipc: Node identity 7249caa42316, cluster identity 4711 [ 46.488525][ T4330] tipc: Enabled bearer , priority 0 [ 46.986684][ T4331] tipc: Disabling bearer [ 47.023281][ T4345] loop3: detected capacity change from 0 to 4096 [ 47.032996][ T4345] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.054002][ T4348] 9pnet_fd: Insufficient options for proto=fd [ 47.434122][ T3339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 47.446189][ T4358] loop0: detected capacity change from 0 to 512 [ 47.486163][ T4358] EXT4-fs error (device loop0): __ext4_iget:4985: inode #11: block 2071: comm syz.0.320: invalid block [ 47.499782][ T3339] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 47.509007][ T4358] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.320: couldn't read orphan inode 11 (err -117) [ 47.526289][ T4358] EXT4-fs (loop0): 1 truncate cleaned up [ 47.532233][ T4358] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.551903][ T3479] tipc: Subscription rejected, illegal request [ 47.559204][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.590816][ T4371] loop1: detected capacity change from 0 to 1024 [ 47.597582][ T4371] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.604279][ T4371] EXT4-fs: Ignoring removed bh option [ 47.610311][ T4371] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 47.620087][ T4371] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 47.631372][ T4371] JBD2: no valid journal superblock found [ 47.637152][ T4371] EXT4-fs (loop1): Could not load journal inode [ 47.677738][ T4377] loop0: detected capacity change from 0 to 512 [ 47.685776][ T4377] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.324: bg 0: block 393: padding at end of block bitmap is not set [ 47.700193][ T4377] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 47.709121][ T4377] EXT4-fs (loop0): 2 truncates cleaned up [ 47.715323][ T4377] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.787322][ T4386] 9pnet_fd: Insufficient options for proto=fd [ 47.831496][ T4388] loop1: detected capacity change from 0 to 1024 [ 47.845861][ T4388] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.900015][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.955299][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.979812][ T4395] loop3: detected capacity change from 0 to 512 [ 48.022979][ T4396] loop1: detected capacity change from 0 to 512 [ 48.037978][ T4396] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.046859][ T4403] FAULT_INJECTION: forcing a failure. [ 48.046859][ T4403] name failslab, interval 1, probability 0, space 0, times 0 [ 48.058327][ T4396] EXT4-fs (loop1): 1 truncate cleaned up [ 48.060399][ T4403] CPU: 0 UID: 0 PID: 4403 Comm: syz.3.332 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 48.067158][ T4396] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.076546][ T4403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 48.076559][ T4403] Call Trace: [ 48.076566][ T4403] [ 48.076573][ T4403] dump_stack_lvl+0xf2/0x150 [ 48.109442][ T4403] dump_stack+0x15/0x20 [ 48.113727][ T4403] should_fail_ex+0x229/0x230 [ 48.118469][ T4403] ? __alloc_skb+0x10b/0x310 [ 48.123047][ T4403] should_failslab+0x8f/0xb0 [ 48.127688][ T4403] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 48.133489][ T4403] __alloc_skb+0x10b/0x310 [ 48.137896][ T4403] tipc_msg_build+0xc6/0x820 [ 48.142476][ T4403] ? __rcu_read_unlock+0x4e/0x70 [ 48.147418][ T4403] ? tipc_nametbl_lookup_mcast_nodes+0x23d/0x4f0 [ 48.153742][ T4403] __tipc_sendmsg+0x17ec/0x1c30 [ 48.158640][ T4403] ? selinux_socket_sendmsg+0x182/0x1b0 [ 48.164174][ T4403] ? __pfx_woken_wake_function+0x10/0x10 [ 48.169840][ T4403] ? __pfx_tipc_sendmsg+0x10/0x10 [ 48.174849][ T4403] tipc_sendmsg+0x3e/0x60 [ 48.179166][ T4403] __sock_sendmsg+0x140/0x180 [ 48.183850][ T4403] ____sys_sendmsg+0x312/0x410 [ 48.188605][ T4403] __sys_sendmsg+0x1e9/0x280 [ 48.193191][ T4403] __x64_sys_sendmsg+0x46/0x50 [ 48.197944][ T4403] x64_sys_call+0x2689/0x2d60 [ 48.202685][ T4403] do_syscall_64+0xc9/0x1c0 [ 48.207227][ T4403] ? clear_bhb_loop+0x55/0xb0 [ 48.211949][ T4403] ? clear_bhb_loop+0x55/0xb0 [ 48.216674][ T4403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.222562][ T4403] RIP: 0033:0x7f51b28599b9 [ 48.227004][ T4403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.246602][ T4403] RSP: 002b:00007f51b14d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.255013][ T4403] RAX: ffffffffffffffda RBX: 00007f51b29f5f80 RCX: 00007f51b28599b9 [ 48.263038][ T4403] RDX: 0000000000000000 RSI: 0000000020002340 RDI: 0000000000000003 [ 48.271043][ T4403] RBP: 00007f51b14d1090 R08: 0000000000000000 R09: 0000000000000000 [ 48.278997][ T4403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.286969][ T4403] R13: 0000000000000000 R14: 00007f51b29f5f80 R15: 00007ffd06f09458 [ 48.294930][ T4403] [ 48.305920][ T4396] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.322083][ T4396] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.323796][ T4407] loop3: detected capacity change from 0 to 512 [ 48.337691][ T4407] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.333: casefold flag without casefold feature [ 48.350456][ T4407] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.333: couldn't read orphan inode 15 (err -117) [ 48.362626][ T4407] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.383093][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.479020][ T4414] loop3: detected capacity change from 0 to 1024 [ 48.485649][ T4414] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.492255][ T4414] EXT4-fs: Ignoring removed bh option [ 48.498404][ T4414] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 48.508258][ T4414] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.519055][ T4414] JBD2: no valid journal superblock found [ 48.524855][ T4414] EXT4-fs (loop3): Could not load journal inode [ 48.540002][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.666856][ T4424] 9pnet_fd: Insufficient options for proto=fd [ 48.738671][ T4429] loop0: detected capacity change from 0 to 4096 [ 48.749104][ T4429] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.802834][ T4442] loop3: detected capacity change from 0 to 512 [ 48.818561][ T4442] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.344: casefold flag without casefold feature [ 48.832276][ T4442] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.344: couldn't read orphan inode 15 (err -117) [ 48.846099][ T4442] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.867600][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.894505][ T4448] netlink: 288 bytes leftover after parsing attributes in process `syz.3.346'. [ 48.905347][ T4448] loop3: detected capacity change from 0 to 256 [ 49.212258][ T4452] loop3: detected capacity change from 0 to 2048 [ 49.426664][ T4458] loop3: detected capacity change from 0 to 256 [ 49.433139][ T4458] msdos: Bad value for 'time_offset' [ 49.445379][ T4458] netlink: 132 bytes leftover after parsing attributes in process `syz.3.349'. [ 49.497657][ T4464] loop4: detected capacity change from 0 to 2048 [ 49.508569][ T4464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.524626][ T4464] FAULT_INJECTION: forcing a failure. [ 49.524626][ T4464] name failslab, interval 1, probability 0, space 0, times 0 [ 49.537313][ T4464] CPU: 0 UID: 0 PID: 4464 Comm: syz.4.352 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 49.547887][ T4464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 49.557946][ T4464] Call Trace: [ 49.561205][ T4464] [ 49.564175][ T4464] dump_stack_lvl+0xf2/0x150 [ 49.568757][ T4464] dump_stack+0x15/0x20 [ 49.572909][ T4464] should_fail_ex+0x229/0x230 [ 49.577601][ T4464] ? io_cqring_event_overflow+0x5a/0x300 [ 49.583217][ T4464] should_failslab+0x8f/0xb0 [ 49.587794][ T4464] __kmalloc_noprof+0xa5/0x370 [ 49.592555][ T4464] io_cqring_event_overflow+0x5a/0x300 [ 49.598279][ T4464] ? __io_read+0x50c/0x9c0 [ 49.602681][ T4464] io_req_cqe_overflow+0x89/0xb0 [ 49.607741][ T4464] __io_submit_flush_completions+0x34e/0xa00 [ 49.613770][ T4464] io_submit_sqes+0xe91/0x1080 [ 49.618518][ T4464] ? __rcu_read_unlock+0x4e/0x70 [ 49.623514][ T4464] ? xa_load+0xb9/0xe0 [ 49.627566][ T4464] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 49.633097][ T4464] ? fput+0x13b/0x180 [ 49.637058][ T4464] ? ksys_write+0x178/0x1b0 [ 49.641551][ T4464] __x64_sys_io_uring_enter+0x78/0x90 [ 49.646956][ T4464] x64_sys_call+0x2567/0x2d60 [ 49.651664][ T4464] do_syscall_64+0xc9/0x1c0 [ 49.656321][ T4464] ? clear_bhb_loop+0x55/0xb0 [ 49.660996][ T4464] ? clear_bhb_loop+0x55/0xb0 [ 49.665660][ T4464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.671641][ T4464] RIP: 0033:0x7f09b14599b9 [ 49.676045][ T4464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.695634][ T4464] RSP: 002b:00007f09b00d1038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 49.704092][ T4464] RAX: ffffffffffffffda RBX: 00007f09b15f5f80 RCX: 00007f09b14599b9 [ 49.712059][ T4464] RDX: 0000000000000000 RSI: 0000000000000567 RDI: 0000000000000005 [ 49.720088][ T4464] RBP: 00007f09b00d1090 R08: 0000000000000000 R09: 0000000000000000 [ 49.728040][ T4464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.736030][ T4464] R13: 0000000000000000 R14: 00007f09b15f5f80 R15: 00007ffebd49fbd8 [ 49.744097][ T4464] [ 49.755250][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.773696][ T4470] netlink: 268 bytes leftover after parsing attributes in process `syz.4.353'. [ 49.782736][ T4470] unsupported nla_type 65024 [ 49.801816][ T4472] netlink: 8 bytes leftover after parsing attributes in process `syz.4.354'. [ 49.810688][ T4472] netlink: 4 bytes leftover after parsing attributes in process `syz.4.354'. [ 49.827168][ T4472] wireguard0: entered promiscuous mode [ 49.832686][ T4472] wireguard0: entered allmulticast mode [ 49.859808][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.859853][ T4476] loop3: detected capacity change from 0 to 512 [ 49.883374][ T4476] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.355: casefold flag without casefold feature [ 49.917749][ T4476] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.355: couldn't read orphan inode 15 (err -117) [ 49.931663][ T4476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.991099][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.146542][ T4489] chnl_net:caif_netlink_parms(): no params data found [ 50.192698][ T4489] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.199846][ T4489] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.207217][ T4489] bridge_slave_0: entered allmulticast mode [ 50.213778][ T4489] bridge_slave_0: entered promiscuous mode [ 50.220906][ T4489] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.228015][ T4489] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.235238][ T4489] bridge_slave_1: entered allmulticast mode [ 50.241882][ T4489] bridge_slave_1: entered promiscuous mode [ 50.263593][ T4526] 9pnet_fd: Insufficient options for proto=fd [ 50.264465][ T4489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.280949][ T4489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.281131][ T4526] loop0: detected capacity change from 0 to 2048 [ 50.302330][ T4489] team0: Port device team_slave_0 added [ 50.309209][ T4489] team0: Port device team_slave_1 added [ 50.324043][ T4489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.331014][ T4489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.356979][ T4489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.357555][ T4526] loop0: p1 < > p4 [ 50.368520][ T4489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.372565][ T4526] loop0: p4 size 8388608 extends beyond EOD, [ 50.378215][ T4489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.378240][ T4489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.384293][ T4526] truncated [ 50.430227][ T2960] loop0: p1 < > p4 [ 50.434703][ T2960] loop0: p4 size 8388608 extends beyond EOD, truncated [ 50.436261][ T4489] hsr_slave_0: entered promiscuous mode [ 50.447630][ T4489] hsr_slave_1: entered promiscuous mode [ 50.453775][ T4489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.462711][ T4489] Cannot create hsr debugfs directory [ 50.518284][ T4489] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.568743][ T4489] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.630135][ T4489] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.679541][ T4489] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.736764][ T4489] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 50.745189][ T4489] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.753783][ T4489] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.762610][ T4489] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.776402][ T4489] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.783477][ T4489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.790764][ T4489] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.797833][ T4489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.829363][ T4489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.841615][ T3351] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.853176][ T3351] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.870198][ T4489] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.905675][ T4534] syzkaller0: entered promiscuous mode [ 50.911208][ T4534] syzkaller0: entered allmulticast mode [ 50.922068][ T3479] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.929165][ T3479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.940621][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.942541][ T4538] loop3: detected capacity change from 0 to 512 [ 50.957572][ T1971] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.964675][ T1971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.977915][ T4538] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.373: casefold flag without casefold feature [ 50.994174][ T4489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.021293][ T4538] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.373: couldn't read orphan inode 15 (err -117) [ 51.038350][ T4545] netlink: 4 bytes leftover after parsing attributes in process `syz.1.375'. [ 51.048612][ T4538] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.107727][ T4546] netlink: 8 bytes leftover after parsing attributes in process `syz.1.375'. [ 51.116692][ T4546] netlink: 36 bytes leftover after parsing attributes in process `syz.1.375'. [ 51.130883][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.160822][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 51.160858][ T29] audit: type=1400 audit(1723748951.260:583): avc: denied { watch } for pid=4550 comm="syz.3.376" path="/118/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 51.174321][ T4489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.205537][ T4552] loop3: detected capacity change from 0 to 512 [ 51.211961][ T4552] EXT4-fs: Ignoring removed bh option [ 51.226386][ T4552] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.235131][ T4552] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 51.257700][ T4552] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.376: bg 0: block 64: padding at end of block bitmap is not set [ 51.280984][ T4552] Quota error (device loop3): write_blk: dquota write failed [ 51.282282][ T4489] veth0_vlan: entered promiscuous mode [ 51.294584][ T4552] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 51.309797][ T4489] veth1_vlan: entered promiscuous mode [ 51.327740][ T4489] veth0_macvtap: entered promiscuous mode [ 51.329265][ T4568] 9pnet_fd: Insufficient options for proto=fd [ 51.340267][ T4552] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.376: Failed to acquire dquot type 0 [ 51.340969][ T4489] veth1_macvtap: entered promiscuous mode [ 51.364274][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.374906][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.382669][ T4552] EXT4-fs (loop3): 1 truncate cleaned up [ 51.384687][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.400825][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.410695][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.421171][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.424439][ T4552] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.431030][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.447918][ T29] audit: type=1400 audit(1723748951.550:584): avc: denied { execute } for pid=4571 comm="syz.1.382" path="/74/cpu.stat" dev="tmpfs" ino=416 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 51.453853][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.453865][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.496740][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.509016][ T4552] syz.3.376 (4552) used greatest stack depth: 9400 bytes left [ 51.509699][ T4489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.524730][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.535335][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.545157][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.555590][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.565421][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.575898][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.585723][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.596146][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.605952][ T4489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.616383][ T4489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.616441][ T4578] loop4: detected capacity change from 0 to 256 [ 51.635003][ T4489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.649398][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.659839][ T4489] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.668731][ T4489] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.674950][ T4578] vfat: Bad value for 'nonumtail' [ 51.677486][ T4489] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.691193][ T4489] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.710782][ T29] audit: type=1400 audit(1723748951.810:585): avc: denied { write } for pid=4576 comm="syz.4.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.727882][ T4578] sg_write: data in/out 1364421403/7 bytes for SCSI command 0xdb-- guessing data in; [ 51.727882][ T4578] program syz.4.383 not setting count and/or reply_len properly [ 51.753483][ T29] audit: type=1400 audit(1723748951.840:586): avc: denied { compute_member } for pid=4579 comm="syz.1.385" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 51.781095][ T4584] sg_write: data in/out 1074003852/250 bytes for SCSI command 0x24-- guessing data in; [ 51.781095][ T4584] program syz.4.383 not setting count and/or reply_len properly [ 51.823590][ T29] audit: type=1400 audit(1723748951.880:587): avc: denied { mount } for pid=4489 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 51.863602][ T4600] loop3: detected capacity change from 0 to 164 [ 51.876038][ T4597] FAULT_INJECTION: forcing a failure. [ 51.876038][ T4597] name failslab, interval 1, probability 0, space 0, times 0 [ 51.888786][ T4597] CPU: 1 UID: 0 PID: 4597 Comm: syz.1.388 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 51.899374][ T4597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 51.909417][ T4597] Call Trace: [ 51.912683][ T4597] [ 51.915602][ T4597] dump_stack_lvl+0xf2/0x150 [ 51.920300][ T4597] dump_stack+0x15/0x20 [ 51.924518][ T4597] should_fail_ex+0x229/0x230 [ 51.929189][ T4597] ? __kvmalloc_node_noprof+0x72/0x170 [ 51.934635][ T4597] should_failslab+0x8f/0xb0 [ 51.939283][ T4597] __kmalloc_node_noprof+0xa8/0x380 [ 51.944557][ T4597] __kvmalloc_node_noprof+0x72/0x170 [ 51.949899][ T4597] alloc_netdev_mqs+0x9d/0x8d0 [ 51.954710][ T4597] ? __pfx_wg_setup+0x10/0x10 [ 51.959372][ T4597] rtnl_create_link+0x233/0x680 [ 51.964206][ T4597] rtnl_newlink+0xe12/0x1690 [ 51.968781][ T4597] ? __pfx_bpf_ringbuf_output+0x10/0x10 [ 51.974377][ T4597] ? security_capable+0x64/0x80 [ 51.979210][ T4597] ? ns_capable+0x7d/0xb0 [ 51.983530][ T4597] ? __pfx_rtnl_newlink+0x10/0x10 [ 51.988536][ T4597] rtnetlink_rcv_msg+0x6aa/0x710 [ 51.993510][ T4597] ? ref_tracker_free+0x3a5/0x410 [ 51.998607][ T4597] ? __dev_queue_xmit+0x161/0x1fe0 [ 52.003778][ T4597] netlink_rcv_skb+0x12c/0x230 [ 52.008632][ T4597] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 52.014084][ T4597] rtnetlink_rcv+0x1c/0x30 [ 52.018540][ T4597] netlink_unicast+0x593/0x670 [ 52.023393][ T4597] netlink_sendmsg+0x5cc/0x6e0 [ 52.028212][ T4597] ? __pfx_netlink_sendmsg+0x10/0x10 [ 52.033550][ T4597] __sock_sendmsg+0x140/0x180 [ 52.038241][ T4597] ____sys_sendmsg+0x312/0x410 [ 52.042994][ T4597] __sys_sendmsg+0x1e9/0x280 [ 52.047636][ T4597] __x64_sys_sendmsg+0x46/0x50 [ 52.052386][ T4597] x64_sys_call+0x2689/0x2d60 [ 52.057051][ T4597] do_syscall_64+0xc9/0x1c0 [ 52.061575][ T4597] ? clear_bhb_loop+0x55/0xb0 [ 52.066264][ T4597] ? clear_bhb_loop+0x55/0xb0 [ 52.070928][ T4597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.076880][ T4597] RIP: 0033:0x7fcfbad899b9 [ 52.081277][ T4597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.100871][ T4597] RSP: 002b:00007fcfb9a01038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.109334][ T4597] RAX: ffffffffffffffda RBX: 00007fcfbaf25f80 RCX: 00007fcfbad899b9 [ 52.117289][ T4597] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 52.125244][ T4597] RBP: 00007fcfb9a01090 R08: 0000000000000000 R09: 0000000000000000 [ 52.133211][ T4597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.141166][ T4597] R13: 0000000000000000 R14: 00007fcfbaf25f80 R15: 00007ffca436baf8 [ 52.149181][ T4597] [ 52.172258][ T4607] 9pnet_fd: Insufficient options for proto=fd [ 52.179503][ T4600] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 52.260747][ T4611] loop1: detected capacity change from 0 to 164 [ 52.269057][ T29] audit: type=1400 audit(1723748952.370:588): avc: denied { bind } for pid=4622 comm="syz.3.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 52.288599][ T4611] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 52.303606][ T29] audit: type=1400 audit(1723748952.370:589): avc: denied { connect } for pid=4622 comm="syz.3.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 52.320679][ T4631] loop4: detected capacity change from 0 to 164 [ 52.322992][ T29] audit: type=1400 audit(1723748952.400:590): avc: denied { mounton } for pid=4609 comm="syz.1.393" path="/77/file0" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 52.404202][ T4642] 9pnet_fd: Insufficient options for proto=fd [ 52.421681][ T4645] netlink: 16 bytes leftover after parsing attributes in process `syz.4.404'. [ 52.468389][ T4653] netlink: 24 bytes leftover after parsing attributes in process `syz.3.412'. [ 52.629730][ T4658] loop1: detected capacity change from 0 to 512 [ 52.637419][ T4658] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #17: comm syz.1.414: iget: bogus i_mode (0) [ 52.648763][ T4658] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.414: couldn't read orphan inode 17 (err -117) [ 52.661012][ T4658] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.675781][ T4658] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.414: bg 0: block 7: invalid block bitmap [ 52.697023][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.743785][ T4661] loop1: detected capacity change from 0 to 8192 [ 52.751263][ T4661] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.201426][ T4677] 9pnet_fd: Insufficient options for proto=fd [ 53.248742][ T4686] syz.4.426 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 53.489492][ T4722] 9pnet_fd: Insufficient options for proto=fd [ 53.524924][ T4723] loop3: detected capacity change from 0 to 1024 [ 53.558837][ T4723] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.745624][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.779354][ T4734] loop3: detected capacity change from 0 to 1024 [ 53.806544][ T4734] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.874885][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.031828][ T4739] loop3: detected capacity change from 0 to 512 [ 54.039326][ T4739] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.045777][ T4739] EXT4-fs: Ignoring removed nobh option [ 54.052194][ T4739] EXT4-fs: dax option not supported [ 54.221393][ T4749] capability: warning: `syz.4.446' uses 32-bit capabilities (legacy support in use) [ 54.292400][ T4758] 9pnet_fd: Insufficient options for proto=fd [ 54.694253][ T4785] __nla_validate_parse: 1 callbacks suppressed [ 54.694266][ T4785] netlink: 12 bytes leftover after parsing attributes in process `syz.4.458'. [ 54.782923][ T4792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4792 comm=syz.4.461 [ 54.944924][ T4800] loop4: detected capacity change from 0 to 512 [ 54.952567][ T4800] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.464: casefold flag without casefold feature [ 54.966509][ T4800] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.464: couldn't read orphan inode 15 (err -117) [ 55.030318][ T4805] loop4: detected capacity change from 0 to 2048 [ 55.041291][ T4805] EXT4-fs: quotafile must be on filesystem root [ 55.224239][ T4815] 9pnet_fd: Insufficient options for proto=fd [ 55.253036][ T4817] loop4: detected capacity change from 0 to 512 [ 55.262527][ T4817] EXT4-fs: Mount option(s) incompatible with ext2 [ 55.280313][ T4817] netlink: 12 bytes leftover after parsing attributes in process `syz.4.470'. [ 55.290352][ T4817] cgroup: noprefix used incorrectly [ 55.413423][ T4828] FAULT_INJECTION: forcing a failure. [ 55.413423][ T4828] name failslab, interval 1, probability 0, space 0, times 0 [ 55.426218][ T4828] CPU: 0 UID: 0 PID: 4828 Comm: syz.4.474 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 55.436916][ T4828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 55.447001][ T4828] Call Trace: [ 55.450278][ T4828] [ 55.453202][ T4828] dump_stack_lvl+0xf2/0x150 [ 55.457853][ T4828] dump_stack+0x15/0x20 [ 55.462001][ T4828] should_fail_ex+0x229/0x230 [ 55.466686][ T4828] ? __get_vm_area_node+0xf7/0x1b0 [ 55.471791][ T4828] should_failslab+0x8f/0xb0 [ 55.476379][ T4828] __kmalloc_cache_node_noprof+0x50/0x2b0 [ 55.482104][ T4828] __get_vm_area_node+0xf7/0x1b0 [ 55.487111][ T4828] __vmalloc_node_range_noprof+0x2eb/0xef0 [ 55.492918][ T4828] ? copy_process+0x3a9/0x1fc0 [ 55.497682][ T4828] ? mod_objcg_state+0x3a7/0x4f0 [ 55.502637][ T4828] dup_task_struct+0x4a1/0x710 [ 55.507398][ T4828] ? copy_process+0x3a9/0x1fc0 [ 55.512184][ T4828] copy_process+0x3a9/0x1fc0 [ 55.516761][ T4828] ? _copy_from_user+0x9a/0xd0 [ 55.521527][ T4828] kernel_clone+0x167/0x5e0 [ 55.526023][ T4828] __se_sys_clone3+0x1b5/0x1f0 [ 55.530872][ T4828] __x64_sys_clone3+0x31/0x40 [ 55.535606][ T4828] x64_sys_call+0x287d/0x2d60 [ 55.540295][ T4828] do_syscall_64+0xc9/0x1c0 [ 55.544874][ T4828] ? clear_bhb_loop+0x55/0xb0 [ 55.549649][ T4828] ? clear_bhb_loop+0x55/0xb0 [ 55.554321][ T4828] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.560292][ T4828] RIP: 0033:0x7f09b14599b9 [ 55.564745][ T4828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.584456][ T4828] RSP: 002b:00007f09b00d0f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 55.592954][ T4828] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f09b14599b9 [ 55.600926][ T4828] RDX: 00007f09b00d0f20 RSI: 0000000000000058 RDI: 00007f09b00d0f20 [ 55.609020][ T4828] RBP: 00007f09b00d1090 R08: 0000000000000000 R09: 0000000000000058 [ 55.616987][ T4828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.624953][ T4828] R13: 0000000000000000 R14: 00007f09b15f5f80 R15: 00007ffebd49fbd8 [ 55.632977][ T4828] [ 55.636069][ T4828] syz.4.474: vmalloc error: size 16384, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 55.651014][ T4828] CPU: 0 UID: 0 PID: 4828 Comm: syz.4.474 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 55.661594][ T4828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 55.671636][ T4828] Call Trace: [ 55.674984][ T4828] [ 55.677937][ T4828] dump_stack_lvl+0xf2/0x150 [ 55.682620][ T4828] dump_stack+0x15/0x20 [ 55.686777][ T4828] warn_alloc+0x145/0x1b0 [ 55.691112][ T4828] ? __kmalloc_cache_node_noprof+0x50/0x2b0 [ 55.697070][ T4828] __vmalloc_node_range_noprof+0x310/0xef0 [ 55.702968][ T4828] ? mod_objcg_state+0x3a7/0x4f0 [ 55.707937][ T4828] dup_task_struct+0x4a1/0x710 [ 55.712699][ T4828] ? copy_process+0x3a9/0x1fc0 [ 55.717455][ T4828] copy_process+0x3a9/0x1fc0 [ 55.722096][ T4828] ? _copy_from_user+0x9a/0xd0 [ 55.726872][ T4828] kernel_clone+0x167/0x5e0 [ 55.731439][ T4828] __se_sys_clone3+0x1b5/0x1f0 [ 55.736274][ T4828] __x64_sys_clone3+0x31/0x40 [ 55.740951][ T4828] x64_sys_call+0x287d/0x2d60 [ 55.745637][ T4828] do_syscall_64+0xc9/0x1c0 [ 55.750196][ T4828] ? clear_bhb_loop+0x55/0xb0 [ 55.754920][ T4828] ? clear_bhb_loop+0x55/0xb0 [ 55.759618][ T4828] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.765507][ T4828] RIP: 0033:0x7f09b14599b9 [ 55.769912][ T4828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.789536][ T4828] RSP: 002b:00007f09b00d0f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 55.798007][ T4828] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f09b14599b9 [ 55.805971][ T4828] RDX: 00007f09b00d0f20 RSI: 0000000000000058 RDI: 00007f09b00d0f20 [ 55.813943][ T4828] RBP: 00007f09b00d1090 R08: 0000000000000000 R09: 0000000000000058 [ 55.821916][ T4828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.829960][ T4828] R13: 0000000000000000 R14: 00007f09b15f5f80 R15: 00007ffebd49fbd8 [ 55.837986][ T4828] [ 55.841238][ T4828] Mem-Info: [ 55.844334][ T4828] active_anon:9423 inactive_anon:0 isolated_anon:0 [ 55.844334][ T4828] active_file:15365 inactive_file:1902 isolated_file:0 [ 55.844334][ T4828] unevictable:0 dirty:171 writeback:0 [ 55.844334][ T4828] slab_reclaimable:2658 slab_unreclaimable:14776 [ 55.844334][ T4828] mapped:27873 shmem:3086 pagetables:868 [ 55.844334][ T4828] sec_pagetables:0 bounce:0 [ 55.844334][ T4828] kernel_misc_reclaimable:0 [ 55.844334][ T4828] free:1899106 free_pcp:1565 free_cma:0 [ 55.889276][ T4828] Node 0 active_anon:37692kB inactive_anon:0kB active_file:61460kB inactive_file:7608kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:111492kB dirty:684kB writeback:0kB shmem:12344kB writeback_tmp:0kB kernel_stack:3104kB pagetables:3472kB sec_pagetables:0kB all_unreclaimable? no [ 55.917179][ T4828] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 55.944159][ T4828] lowmem_reserve[]: 0 2866 7844 0 [ 55.949253][ T4828] Node 0 DMA32 free:2950308kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953940kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 55.977871][ T4828] lowmem_reserve[]: 0 0 4978 0 [ 55.982645][ T4828] Node 0 Normal free:4630756kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:37692kB inactive_anon:0kB active_file:61460kB inactive_file:7608kB unevictable:0kB writepending:684kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:2628kB local_pcp:892kB free_cma:0kB [ 56.012819][ T4828] lowmem_reserve[]: 0 0 0 0 [ 56.017413][ T4828] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 56.030106][ T4828] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 1*16kB (M) 2*32kB (M) 3*64kB (M) 3*128kB (M) 4*256kB (M) 3*512kB (M) 2*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950308kB [ 56.046206][ T4828] Node 0 Normal: 23*4kB (UME) 3*8kB (ME) 267*16kB (M) 346*32kB (UM) 270*64kB (UME) 16*128kB (UME) 9*256kB (UME) 10*512kB (UME) 11*1024kB (UME) 7*2048kB (UME) 1114*4096kB (UM) = 4630756kB [ 56.064989][ T4828] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 56.074363][ T4828] 20352 total pagecache pages [ 56.079100][ T4828] 0 pages in swap cache [ 56.083236][ T4828] Free swap = 124412kB [ 56.087459][ T4828] Total swap = 124996kB [ 56.091598][ T4828] 2097051 pages RAM [ 56.095415][ T4828] 0 pages HighMem/MovableOnly [ 56.100076][ T4828] 80174 pages reserved [ 56.156968][ T4830] loop4: detected capacity change from 0 to 2048 [ 56.201012][ T4830] loop4: p1 < > p4 [ 56.206833][ T4830] loop4: p4 size 8388608 extends beyond EOD, truncated [ 56.225599][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 56.225612][ T29] audit: type=1400 audit(1723748956.330:696): avc: denied { read } for pid=4829 comm="syz.4.475" name="loop4p4" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 56.288495][ T29] audit: type=1400 audit(1723748956.360:697): avc: denied { open } for pid=4829 comm="syz.4.475" path="/dev/loop4p4" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 56.314588][ T3870] udevd[3870]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 56.314782][ T3874] udevd[3874]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 56.341219][ T29] audit: type=1400 audit(1723748956.410:698): avc: denied { watch } for pid=4835 comm="syz.3.478" path="/136" dev="tmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 56.364006][ T4842] loop3: detected capacity change from 0 to 128 [ 56.379777][ T4842] ext4 filesystem being mounted at /137/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.414823][ T4842] EXT4-fs warning (device loop3): verify_group_input:156: Last group not full [ 56.448900][ T29] audit: type=1326 audit(1723748956.550:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51b28599b9 code=0x7ffc0000 [ 56.472399][ T29] audit: type=1326 audit(1723748956.550:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51b28599b9 code=0x7ffc0000 [ 56.495812][ T29] audit: type=1326 audit(1723748956.550:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f51b28599b9 code=0x7ffc0000 [ 56.518993][ T29] audit: type=1326 audit(1723748956.550:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51b28599b9 code=0x7ffc0000 [ 56.542644][ T29] audit: type=1326 audit(1723748956.550:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7f51b28599b9 code=0x7ffc0000 [ 56.566186][ T29] audit: type=1326 audit(1723748956.550:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51b28599b9 code=0x7ffc0000 [ 56.766886][ T4860] FAULT_INJECTION: forcing a failure. [ 56.766886][ T4860] name failslab, interval 1, probability 0, space 0, times 0 [ 56.779561][ T4860] CPU: 0 UID: 0 PID: 4860 Comm: syz.2.486 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 56.790195][ T4860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 56.800245][ T4860] Call Trace: [ 56.803514][ T4860] [ 56.806515][ T4860] dump_stack_lvl+0xf2/0x150 [ 56.811116][ T4860] dump_stack+0x15/0x20 [ 56.815277][ T4860] should_fail_ex+0x229/0x230 [ 56.820026][ T4860] ? __alloc_skb+0x10b/0x310 [ 56.824611][ T4860] should_failslab+0x8f/0xb0 [ 56.829207][ T4860] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 56.835116][ T4860] __alloc_skb+0x10b/0x310 [ 56.839529][ T4860] netlink_alloc_large_skb+0xad/0xe0 [ 56.844817][ T4860] netlink_sendmsg+0x3b4/0x6e0 [ 56.849651][ T4860] ? __pfx_netlink_sendmsg+0x10/0x10 [ 56.854933][ T4860] __sock_sendmsg+0x140/0x180 [ 56.859644][ T4860] ____sys_sendmsg+0x312/0x410 [ 56.864431][ T4860] __sys_sendmsg+0x1e9/0x280 [ 56.869086][ T4860] __x64_sys_sendmsg+0x46/0x50 [ 56.873879][ T4860] x64_sys_call+0x2689/0x2d60 [ 56.878587][ T4860] do_syscall_64+0xc9/0x1c0 [ 56.883085][ T4860] ? clear_bhb_loop+0x55/0xb0 [ 56.887765][ T4860] ? clear_bhb_loop+0x55/0xb0 [ 56.892435][ T4860] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.898349][ T4860] RIP: 0033:0x7f873b0f99b9 [ 56.902780][ T4860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.922425][ T4860] RSP: 002b:00007f8739d77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.930909][ T4860] RAX: ffffffffffffffda RBX: 00007f873b295f80 RCX: 00007f873b0f99b9 [ 56.938928][ T4860] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 56.946952][ T4860] RBP: 00007f8739d77090 R08: 0000000000000000 R09: 0000000000000000 [ 56.954911][ T4860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.962981][ T4860] R13: 0000000000000000 R14: 00007f873b295f80 R15: 00007ffd436adcb8 [ 56.970951][ T4860] [ 57.005062][ T4864] loop2: detected capacity change from 0 to 256 [ 57.011531][ T4864] msdos: Bad value for 'time_offset' [ 57.022367][ T4864] netlink: 132 bytes leftover after parsing attributes in process `syz.2.488'. [ 57.185965][ T4876] netlink: 24 bytes leftover after parsing attributes in process `syz.2.494'. [ 57.509557][ T4894] loop4: detected capacity change from 0 to 256 [ 57.545452][ T4894] msdos: Bad value for 'time_offset' [ 57.620317][ T4894] netlink: 132 bytes leftover after parsing attributes in process `syz.4.500'. [ 57.653445][ T29] audit: type=1400 audit(1723748957.750:705): avc: denied { accept } for pid=4886 comm="syz.3.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 57.681955][ T4895] tipc: Enabled bearer , priority 10 [ 57.691288][ T4895] netlink: 47 bytes leftover after parsing attributes in process `syz.3.498'. [ 57.752702][ T4903] loop4: detected capacity change from 0 to 256 [ 57.865540][ T4909] xt_connbytes: Forcing CT accounting to be enabled [ 57.891591][ T4911] syz.4.508(4911): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 57.930905][ T4911] loop4: detected capacity change from 0 to 4096 [ 57.937512][ T4911] ext4: Unknown parameter 'subj_role' [ 58.030257][ T4913] loop4: detected capacity change from 0 to 1024 [ 58.047450][ T4913] EXT4-fs error (device loop4): ext4_lookup:1803: inode #2: comm syz.4.509: bad inode number: 6 [ 58.059102][ T4913] EXT4-fs (loop4): Remounting filesystem read-only [ 58.097743][ T4917] loop4: detected capacity change from 0 to 512 [ 58.108097][ T4917] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 58.194771][ T4927] loop2: detected capacity change from 0 to 128 [ 58.230381][ T4927] ext4 filesystem being mounted at /35/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 58.327800][ T4938] loop3: detected capacity change from 0 to 1024 [ 58.337892][ T4938] EXT4-fs: Ignoring removed orlov option [ 58.343549][ T4938] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.364580][ T4938] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 58.380630][ T4938] System zones: 0-1, 3-36 [ 58.438392][ T4948] netlink: 'syz.3.515': attribute type 10 has an invalid length. [ 58.592362][ T4972] loop2: detected capacity change from 0 to 1024 [ 58.615072][ T4972] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.621688][ T4972] EXT4-fs: Ignoring removed bh option [ 58.632768][ T4968] loop3: detected capacity change from 0 to 128 [ 58.644120][ T4972] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 58.657420][ T4968] syz.3.519: attempt to access beyond end of device [ 58.657420][ T4968] loop3: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 58.671166][ T4972] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 58.681429][ T4968] EXT4-fs (loop3): unable to read superblock [ 58.697763][ T4972] JBD2: no valid journal superblock found [ 58.703505][ T4972] EXT4-fs (loop2): Could not load journal inode [ 58.796077][ T35] tipc: Node number set to 1950402066 [ 58.925375][ T4987] loop2: detected capacity change from 0 to 1024 [ 59.912477][ T5010] loop4: detected capacity change from 0 to 1024 [ 59.922266][ T5010] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.929017][ T5010] EXT4-fs: Ignoring removed bh option [ 59.936765][ T5010] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 59.948860][ T5010] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.959775][ T5010] JBD2: no valid journal superblock found [ 59.965539][ T5010] EXT4-fs (loop4): Could not load journal inode [ 60.110318][ T5025] loop2: detected capacity change from 0 to 256 [ 60.117879][ T5025] msdos: Bad value for 'time_offset' [ 60.153552][ T5025] netlink: 88 bytes leftover after parsing attributes in process `syz.2.537'. [ 60.241253][ T5033] 9pnet: Could not find request transport: fd0x0000000000000005 [ 60.320836][ T5038] loop2: detected capacity change from 0 to 1024 [ 60.365496][ T5038] syzkaller0: entered promiscuous mode [ 60.371054][ T5038] syzkaller0: entered allmulticast mode [ 60.386494][ T5038] dvmrp0: entered allmulticast mode [ 60.395432][ T5038] dvmrp8: entered allmulticast mode [ 60.781934][ T5049] chnl_net:caif_netlink_parms(): no params data found [ 60.799851][ T5067] loop4: detected capacity change from 0 to 1024 [ 60.808477][ T5069] loop2: detected capacity change from 0 to 128 [ 60.843635][ T5069] ext4 filesystem being mounted at /58/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.003745][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.010860][ T5049] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.019194][ T5049] bridge_slave_0: entered allmulticast mode [ 61.025722][ T5049] bridge_slave_0: entered promiscuous mode [ 61.034517][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.041622][ T5049] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.183839][ T5049] bridge_slave_1: entered allmulticast mode [ 61.212155][ T5049] bridge_slave_1: entered promiscuous mode [ 61.242122][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 61.242136][ T29] audit: type=1326 audit(1723748961.340:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.4.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 61.271813][ T29] audit: type=1326 audit(1723748961.340:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.4.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 61.325597][ T5049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.359503][ T5049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.381496][ T5049] team0: Port device team_slave_0 added [ 61.400985][ T5049] team0: Port device team_slave_1 added [ 61.440885][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.447898][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.473801][ T5049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.487879][ T5081] netlink: 'syz.4.550': attribute type 6 has an invalid length. [ 61.496277][ T5081] process 'syz.4.550' launched './file0' with NULL argv: empty string added [ 61.508921][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.515934][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.517754][ T29] audit: type=1400 audit(1723748961.610:864): avc: denied { execute_no_trans } for pid=5079 comm="syz.4.550" path="/135/file0" dev="tmpfs" ino=746 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 61.541940][ T5049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.630964][ T5049] hsr_slave_0: entered promiscuous mode [ 61.685166][ T5085] 9pnet: Could not find request transport: fd0x0000000000000005 [ 61.694701][ T5049] hsr_slave_1: entered promiscuous mode [ 61.709346][ T5049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.716149][ T5088] loop2: detected capacity change from 0 to 2048 [ 61.723416][ T5049] Cannot create hsr debugfs directory [ 61.851357][ T5049] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.930056][ T5049] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.007811][ T5049] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.061979][ T5049] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.140840][ T5049] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.150683][ T5049] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.159613][ T5049] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.169291][ T5049] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.217126][ T5049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.234364][ T5049] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.244863][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.251920][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.279138][ T5049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.289526][ T5049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.305223][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.312303][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.378501][ T5049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.458132][ T5049] veth0_vlan: entered promiscuous mode [ 62.467261][ T5049] veth1_vlan: entered promiscuous mode [ 62.486708][ T5049] veth0_macvtap: entered promiscuous mode [ 62.494243][ T5049] veth1_macvtap: entered promiscuous mode [ 62.507234][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.517718][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.527663][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.538094][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.548095][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.558527][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.568357][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.578862][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.588677][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.599102][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.608925][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.619414][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.631730][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.647080][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.657759][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.667726][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.678239][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.688195][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.698664][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.708574][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.719025][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.728872][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.739403][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.749236][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.759661][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.770848][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.784265][ T29] audit: type=1326 audit(1723748962.880:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5115 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 62.807662][ T29] audit: type=1326 audit(1723748962.880:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5115 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 62.830840][ T29] audit: type=1326 audit(1723748962.880:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5115 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 62.854047][ T29] audit: type=1326 audit(1723748962.880:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5115 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 62.875862][ T5049] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.877351][ T29] audit: type=1326 audit(1723748962.880:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5115 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 62.885962][ T5049] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.909120][ T29] audit: type=1326 audit(1723748962.880:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5115 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 62.917789][ T5049] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.940928][ T29] audit: type=1326 audit(1723748962.880:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5115 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 62.949624][ T5049] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.006835][ T5119] IPv6: Can't replace route, no match found [ 63.021316][ T5121] loop2: detected capacity change from 0 to 764 [ 63.029788][ T5121] iso9660: Unknown parameter 'ÿÿÿÿ017777777777777777777770xffffffffffffffff0x000000000000000001777777777777777777777' [ 63.041107][ T5123] loop4: detected capacity change from 0 to 256 [ 63.070411][ T5123] msdos: Bad value for 'time_offset' [ 63.097106][ T5123] netlink: 132 bytes leftover after parsing attributes in process `syz.4.563'. [ 63.104883][ T5126] loop0: detected capacity change from 0 to 256 [ 63.204026][ T5138] loop2: detected capacity change from 0 to 1024 [ 63.230795][ T5138] EXT4-fs error (device loop2): ext4_xattr_ibody_get:653: inode #2: comm syz.2.568: corrupted in-inode xattr: bad e_name length [ 63.256839][ T5138] EXT4-fs (loop2): Remounting filesystem read-only [ 63.279447][ T5141] netlink: 172 bytes leftover after parsing attributes in process `syz.2.568'. [ 63.336518][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 63.367185][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 63.393812][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 63.422092][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 63.435712][ T5157] IPv6: Can't replace route, no match found [ 63.446468][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 63.468657][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 63.492510][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 63.496421][ T5163] loop0: detected capacity change from 0 to 256 [ 63.515129][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=13 [ 63.523940][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=13 [ 63.533123][ T5163] msdos: Bad value for 'time_offset' [ 63.555875][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 63.564705][ T4489] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 63.573813][ T5163] netlink: 132 bytes leftover after parsing attributes in process `syz.0.575'. [ 63.684260][ T5155] chnl_net:caif_netlink_parms(): no params data found [ 63.723871][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.730993][ T5155] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.739761][ T5155] bridge_slave_0: entered allmulticast mode [ 63.746576][ T5155] bridge_slave_0: entered promiscuous mode [ 63.753521][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.760769][ T5155] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.770948][ T5155] bridge_slave_1: entered allmulticast mode [ 63.777519][ T5155] bridge_slave_1: entered promiscuous mode [ 63.797380][ T5155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.811538][ T3478] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.831095][ T5155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.871537][ T5155] team0: Port device team_slave_0 added [ 63.891138][ T3478] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.911454][ T5155] team0: Port device team_slave_1 added [ 63.930098][ T5155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.937070][ T5155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.963006][ T5155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.981507][ T3478] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.995313][ T5155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.002326][ T5155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.028408][ T5155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.048332][ T3478] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.088795][ T5155] hsr_slave_0: entered promiscuous mode [ 64.108109][ T5155] hsr_slave_1: entered promiscuous mode [ 64.115211][ T5155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.122870][ T5155] Cannot create hsr debugfs directory [ 64.181556][ T3478] bridge_slave_1: left allmulticast mode [ 64.187316][ T3478] bridge_slave_1: left promiscuous mode [ 64.193028][ T3478] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.207664][ T3478] bridge_slave_0: left allmulticast mode [ 64.213322][ T3478] bridge_slave_0: left promiscuous mode [ 64.219013][ T3478] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.289802][ T3478] dvmrp0 (unregistering): left allmulticast mode [ 64.298554][ T3478] dvmrp8 (unregistering): left allmulticast mode [ 64.367148][ T3478] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 64.377425][ T3478] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 64.387959][ T3478] bond0 (unregistering): Released all slaves [ 64.428900][ T5195] tipc: Started in network mode [ 64.433791][ T5195] tipc: Node identity 92f1e368c3e9, cluster identity 4711 [ 64.441016][ T5195] tipc: Enabled bearer , priority 0 [ 64.491485][ T5196] tipc: Resetting bearer [ 64.514911][ T5192] tipc: Resetting bearer [ 64.541486][ T5192] tipc: Disabling bearer [ 64.550901][ T5201] loop0: detected capacity change from 0 to 1024 [ 64.564684][ T3478] hsr_slave_0: left promiscuous mode [ 64.572156][ T3478] hsr_slave_1: left promiscuous mode [ 64.578270][ T3478] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.585813][ T3478] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.594455][ T5201] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 64.594986][ T3478] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.610748][ T3478] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.628455][ T3478] veth1_macvtap: left promiscuous mode [ 64.633950][ T3478] veth0_macvtap: left promiscuous mode [ 64.639678][ T3478] veth1_vlan: left promiscuous mode [ 64.645259][ T3478] veth0_vlan: left promiscuous mode [ 64.666208][ T5204] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 64.672775][ T5204] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 64.680279][ T5204] vhci_hcd vhci_hcd.0: Device attached [ 64.718358][ T5208] vhci_hcd: connection closed [ 64.718457][ T50] vhci_hcd: stop threads [ 64.727461][ T50] vhci_hcd: release socket [ 64.731898][ T50] vhci_hcd: disconnect device [ 64.774617][ T3478] team0 (unregistering): Port device team_slave_1 removed [ 64.786909][ T3478] team0 (unregistering): Port device team_slave_0 removed [ 64.821227][ T5225] loop4: detected capacity change from 0 to 1024 [ 64.837888][ T5225] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.845374][ T5225] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 64.985629][ T5155] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.053389][ T5180] chnl_net:caif_netlink_parms(): no params data found [ 65.110864][ T5155] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.203373][ T5155] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.247243][ T5180] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.254336][ T5180] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.279568][ T5180] bridge_slave_0: entered allmulticast mode [ 65.295537][ T5180] bridge_slave_0: entered promiscuous mode [ 65.319484][ T5155] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.343636][ T5180] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.350891][ T5180] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.368434][ T5180] bridge_slave_1: entered allmulticast mode [ 65.385134][ T5180] bridge_slave_1: entered promiscuous mode [ 65.399826][ T5267] netlink: 8 bytes leftover after parsing attributes in process `syz.4.589'. [ 65.425627][ T5180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.456079][ T5180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.510252][ T5180] team0: Port device team_slave_0 added [ 65.527689][ T5180] team0: Port device team_slave_1 added [ 65.543156][ T5287] loop4: detected capacity change from 0 to 256 [ 65.550965][ T5155] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.555135][ T5287] msdos: Bad value for 'time_offset' [ 65.579093][ T5155] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.597913][ T5180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.604950][ T5180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.630854][ T5180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.689748][ T5155] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.698720][ T5180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.705740][ T5180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.731856][ T5180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.760793][ T5155] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.800378][ T5180] hsr_slave_0: entered promiscuous mode [ 65.816275][ T5180] hsr_slave_1: entered promiscuous mode [ 65.822445][ T5180] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.845573][ T5180] Cannot create hsr debugfs directory [ 65.988141][ T5155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.030308][ T5155] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.040476][ T3479] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.047653][ T3479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.082623][ T5155] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.093173][ T5155] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.107989][ T3479] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.115183][ T3479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.158074][ T5180] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.170219][ T5180] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.188430][ T5180] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.207544][ T5180] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.230738][ T5155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.305110][ T5180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.337854][ T5180] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.364998][ T3479] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.372132][ T3479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.402850][ T3479] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.409945][ T3479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.445959][ T5155] veth0_vlan: entered promiscuous mode [ 66.468176][ T5155] veth1_vlan: entered promiscuous mode [ 66.511611][ T5155] veth0_macvtap: entered promiscuous mode [ 66.521927][ T5155] veth1_macvtap: entered promiscuous mode [ 66.547303][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.557978][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.567942][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.578424][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.588238][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.598723][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.608669][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.619163][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.629132][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.639652][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.649585][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.660026][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.671814][ T5155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.689031][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.699766][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.709672][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.720207][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.730091][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.740776][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.750617][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.761129][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.771069][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.781521][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.791381][ T5155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.801894][ T5155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.814013][ T5155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.834051][ T5155] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.842935][ T5155] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.851889][ T5155] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.860626][ T5155] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.884990][ T5180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.945119][ T5383] netlink: 12 bytes leftover after parsing attributes in process `syz.4.596'. [ 67.029232][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 67.029245][ T29] audit: type=1400 audit(1723748967.130:885): avc: denied { setopt } for pid=5380 comm="syz.4.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 67.062110][ T5383] futex_wake_op: syz.4.596 tries to shift op by 32; fix this program [ 67.097664][ T5180] veth0_vlan: entered promiscuous mode [ 67.116092][ T5180] veth1_vlan: entered promiscuous mode [ 67.165278][ T5180] veth0_macvtap: entered promiscuous mode [ 67.178077][ T5180] veth1_macvtap: entered promiscuous mode [ 67.185916][ T5418] loop4: detected capacity change from 0 to 512 [ 67.209807][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.220350][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.230253][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.240695][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.250520][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.261018][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.261584][ T5418] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.271015][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.291263][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.301120][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.311563][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.317886][ T5418] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 67.321401][ T5418] EXT4-fs: failed to create workqueue [ 67.321456][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.330938][ T5418] EXT4-fs (loop4): mount failed [ 67.336237][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.336252][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.336265][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.457326][ T5180] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.474450][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.485061][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.494885][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.505867][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.515908][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.526445][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.536263][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.546781][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.556672][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.567124][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.576956][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.587409][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.597265][ T5180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.607703][ T5180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.620010][ T5180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.632448][ T5180] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.641245][ T5180] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.650051][ T5180] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.658972][ T5180] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.670856][ T5451] loop4: detected capacity change from 0 to 128 [ 67.699688][ T29] audit: type=1400 audit(1723748967.800:886): avc: denied { mount } for pid=5449 comm="syz.4.602" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 67.813263][ T29] audit: type=1400 audit(1723748967.910:887): avc: denied { getopt } for pid=5460 comm="syz.2.579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 67.865353][ T29] audit: type=1400 audit(1723748967.950:888): avc: denied { unmount } for pid=3270 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 67.866285][ T5468] loop2: detected capacity change from 0 to 1024 [ 67.885258][ T29] audit: type=1326 audit(1723748967.950:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027a4199b9 code=0x7ffc0000 [ 67.915032][ T29] audit: type=1326 audit(1723748967.950:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027a4199b9 code=0x7ffc0000 [ 67.938499][ T29] audit: type=1326 audit(1723748967.950:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f027a4199b9 code=0x7ffc0000 [ 67.961724][ T29] audit: type=1326 audit(1723748967.950:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027a4199b9 code=0x7ffc0000 [ 67.985098][ T29] audit: type=1326 audit(1723748967.950:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f027a4199b9 code=0x7ffc0000 [ 68.008477][ T29] audit: type=1326 audit(1723748967.950:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f027a4199f3 code=0x7ffc0000 [ 68.020559][ T5470] loop4: detected capacity change from 0 to 512 [ 68.068589][ T5468] EXT4-fs mount: 22 callbacks suppressed [ 68.068604][ T5468] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.093295][ T5470] journal_path: Lookup failure for './file1' [ 68.099346][ T5470] EXT4-fs: error: could not find journal device path [ 68.172299][ T5470] loop4: detected capacity change from 0 to 1024 [ 68.285738][ T5180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.371313][ T5494] loop4: detected capacity change from 0 to 256 [ 68.400126][ T5494] msdos: Bad value for 'time_offset' [ 68.492146][ T5499] loop4: detected capacity change from 0 to 1024 [ 68.519772][ T5499] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.526537][ T5499] EXT4-fs: Ignoring removed bh option [ 68.548664][ T5499] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 68.558356][ T5499] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 68.570933][ T5499] JBD2: no valid journal superblock found [ 68.576703][ T5499] EXT4-fs (loop4): Could not load journal inode [ 68.805640][ T5509] netlink: 32 bytes leftover after parsing attributes in process `syz.2.611'. [ 69.052633][ T5510] chnl_net:caif_netlink_parms(): no params data found [ 69.150049][ T5510] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.157294][ T5510] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.181808][ T5510] bridge_slave_0: entered allmulticast mode [ 69.194632][ T5510] bridge_slave_0: entered promiscuous mode [ 69.210450][ T5510] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.217730][ T5510] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.237839][ T5510] bridge_slave_1: entered allmulticast mode [ 69.251457][ T5510] bridge_slave_1: entered promiscuous mode [ 69.284773][ T5510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.298666][ T5510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.343070][ T5510] team0: Port device team_slave_0 added [ 69.351359][ T5510] team0: Port device team_slave_1 added [ 69.378349][ T5510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.385391][ T5510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.411304][ T5510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.439589][ T5539] loop4: detected capacity change from 0 to 1024 [ 69.448466][ T5510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.455510][ T5510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.481499][ T5510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.493343][ T5543] loop0: detected capacity change from 0 to 128 [ 69.510894][ T5539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.510993][ T5543] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.511166][ T5543] ext4 filesystem being mounted at /10/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.587796][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.651306][ T5510] hsr_slave_0: entered promiscuous mode [ 69.659544][ T5510] hsr_slave_1: entered promiscuous mode [ 69.670001][ T5049] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.679306][ T5510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.708069][ T5510] Cannot create hsr debugfs directory [ 69.717530][ T5550] netlink: 8 bytes leftover after parsing attributes in process `syz.0.620'. [ 69.785529][ T5406] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 69.827500][ T5406] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 69.886614][ T5510] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.949056][ T5510] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.972758][ T5567] loop4: detected capacity change from 0 to 1024 [ 69.987257][ T5567] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.993874][ T5567] EXT4-fs: Ignoring removed bh option [ 70.016683][ T5567] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 70.036206][ T5510] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.050517][ T5567] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 70.062154][ T5567] JBD2: no valid journal superblock found [ 70.067943][ T5567] EXT4-fs (loop4): Could not load journal inode [ 70.095983][ T5510] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.114124][ T5574] loop2: detected capacity change from 0 to 512 [ 70.137004][ T5574] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.152746][ T5574] EXT4-fs (loop2): 1 truncate cleaned up [ 70.176319][ T5574] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.196726][ T5510] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.210358][ T5510] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.228344][ T5574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5574 comm=syz.2.630 [ 70.241028][ T5510] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.252211][ T5510] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.273179][ T5574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=5574 comm=syz.2.630 [ 70.344789][ T5510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.356685][ T5180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.381161][ T5510] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.398052][ T3479] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.405144][ T3479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.418169][ T5584] netlink: 'syz.2.631': attribute type 9 has an invalid length. [ 70.445515][ T3479] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.452591][ T3479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.566586][ T5510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.706538][ T5510] veth0_vlan: entered promiscuous mode [ 70.747089][ T5510] veth1_vlan: entered promiscuous mode [ 70.788249][ T5616] loop0: detected capacity change from 0 to 2048 [ 70.804236][ T5510] veth0_macvtap: entered promiscuous mode [ 70.818221][ T5510] veth1_macvtap: entered promiscuous mode [ 70.837462][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.848047][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.857936][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.859879][ T5616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.868515][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.868527][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.901006][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.910829][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.921342][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.931203][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.941739][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.951860][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.962316][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.972215][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.982679][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.992531][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.003115][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.023313][ T5510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.032068][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.042569][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.052441][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.062882][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.072717][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.083163][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.092971][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.103493][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.113519][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.124346][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.134177][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.144617][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.154445][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.164909][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.174799][ T5510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.185490][ T5510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.194911][ T5485] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 71.199872][ T5510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.224102][ T5616] lo speed is unknown, defaulting to 1000 [ 71.238006][ T5616] lo speed is unknown, defaulting to 1000 [ 71.247147][ T5510] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.256048][ T5510] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.264818][ T5510] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.273502][ T5510] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.289851][ T5616] lo speed is unknown, defaulting to 1000 [ 71.385404][ T5641] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.400157][ T5616] infiniband syz1: set active [ 71.404942][ T5616] infiniband syz1: added lo [ 71.422418][ T995] lo speed is unknown, defaulting to 1000 [ 71.450429][ T5616] RDS/IB: syz1: added [ 71.464838][ T5616] smc: adding ib device syz1 with port count 1 [ 71.471139][ T5616] smc: ib device syz1 port 1 has pnetid [ 71.477312][ T3339] lo speed is unknown, defaulting to 1000 [ 71.483079][ T5616] lo speed is unknown, defaulting to 1000 [ 71.486664][ T5650] IPv6: Can't replace route, no match found [ 71.534301][ T5653] loop2: detected capacity change from 0 to 1024 [ 71.547744][ T5653] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.554349][ T5653] EXT4-fs: Ignoring removed bh option [ 71.577863][ T5653] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 71.597104][ T5616] lo speed is unknown, defaulting to 1000 [ 71.603084][ T5653] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.621920][ T5653] JBD2: no valid journal superblock found [ 71.627758][ T5653] EXT4-fs (loop2): Could not load journal inode [ 71.680031][ T5616] lo speed is unknown, defaulting to 1000 [ 71.712861][ T5616] lo speed is unknown, defaulting to 1000 [ 71.744595][ T5616] lo speed is unknown, defaulting to 1000 [ 71.806107][ T5616] lo speed is unknown, defaulting to 1000 [ 71.854026][ T5616] lo speed is unknown, defaulting to 1000 [ 71.904248][ T5616] lo speed is unknown, defaulting to 1000 [ 71.950969][ T5616] lo speed is unknown, defaulting to 1000 [ 71.998215][ T5049] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.053163][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 72.053176][ T29] audit: type=1400 audit(1723748972.150:959): avc: denied { unmount } for pid=5049 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 72.099426][ T29] audit: type=1400 audit(1723748972.200:960): avc: denied { remount } for pid=5669 comm="syz.0.656" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 72.219136][ T5679] loop4: detected capacity change from 0 to 8192 [ 72.239296][ T5679] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 72.265728][ T5679] netlink: 40 bytes leftover after parsing attributes in process `syz.4.660'. [ 72.274637][ T5679] netlink: 40 bytes leftover after parsing attributes in process `syz.4.660'. [ 72.285045][ T29] audit: type=1400 audit(1723748972.390:961): avc: denied { ioctl } for pid=5678 comm="syz.4.660" path="socket:[12022]" dev="sockfs" ino=12022 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 72.285648][ T5679] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 72.331106][ T5679] netlink: 12 bytes leftover after parsing attributes in process `syz.4.660'. [ 72.340764][ T5679] netlink: 8 bytes leftover after parsing attributes in process `syz.4.660'. [ 72.349652][ T5679] netlink: 18 bytes leftover after parsing attributes in process `syz.4.660'. [ 72.369576][ T5689] FAULT_INJECTION: forcing a failure. [ 72.369576][ T5689] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 72.382926][ T5689] CPU: 1 UID: 0 PID: 5689 Comm: syz.1.663 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 72.393599][ T5689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 72.403721][ T5689] Call Trace: [ 72.406986][ T5689] [ 72.409981][ T5689] dump_stack_lvl+0xf2/0x150 [ 72.414582][ T5689] dump_stack+0x15/0x20 [ 72.418790][ T5689] should_fail_ex+0x229/0x230 [ 72.423522][ T5689] should_fail_alloc_page+0xfd/0x110 [ 72.428807][ T5689] __alloc_pages_noprof+0x109/0x360 [ 72.434014][ T5689] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 72.439458][ T5689] folio_alloc_noprof+0xee/0x130 [ 72.444404][ T5689] filemap_alloc_folio_noprof+0x69/0x220 [ 72.450086][ T5689] __filemap_get_folio+0x298/0x5b0 [ 72.455199][ T5689] ? should_failslab+0x8f/0xb0 [ 72.460059][ T5689] ? __kmalloc_noprof+0x165/0x370 [ 72.465148][ T5689] aio_setup_ring+0x266/0x6b0 [ 72.469882][ T5689] ioctx_alloc+0x2b2/0x4c0 [ 72.474374][ T5689] __se_sys_io_setup+0x6b/0x1b0 [ 72.479256][ T5689] __x64_sys_io_setup+0x31/0x40 [ 72.484104][ T5689] x64_sys_call+0x2639/0x2d60 [ 72.488824][ T5689] do_syscall_64+0xc9/0x1c0 [ 72.493327][ T5689] ? clear_bhb_loop+0x55/0xb0 [ 72.498061][ T5689] ? clear_bhb_loop+0x55/0xb0 [ 72.502743][ T5689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.508688][ T5689] RIP: 0033:0x7f489e8199b9 [ 72.513168][ T5689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.532777][ T5689] RSP: 002b:00007f489d497038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 72.541226][ T5689] RAX: ffffffffffffffda RBX: 00007f489e9b5f80 RCX: 00007f489e8199b9 [ 72.549196][ T5689] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 000000000000ffe4 [ 72.557168][ T5689] RBP: 00007f489d497090 R08: 0000000000000000 R09: 0000000000000000 [ 72.565138][ T5689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 72.573167][ T5689] R13: 0000000000000000 R14: 00007f489e9b5f80 R15: 00007ffc77fce468 [ 72.581261][ T5689] [ 72.604321][ T29] audit: type=1326 audit(1723748972.700:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 72.627699][ T29] audit: type=1326 audit(1723748972.700:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 72.651589][ T29] audit: type=1326 audit(1723748972.700:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 72.678041][ T29] audit: type=1400 audit(1723748972.700:965): avc: denied { ioctl } for pid=5698 comm="syz.2.666" path="socket:[12058]" dev="sockfs" ino=12058 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 72.703423][ T29] audit: type=1326 audit(1723748972.780:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 72.726740][ T29] audit: type=1326 audit(1723748972.780:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 72.750153][ T29] audit: type=1326 audit(1723748972.780:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09b14599b9 code=0x7ffc0000 [ 72.922918][ T5720] netlink: 'syz.4.673': attribute type 9 has an invalid length. [ 72.958472][ T5725] FAULT_INJECTION: forcing a failure. [ 72.958472][ T5725] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.971662][ T5725] CPU: 0 UID: 0 PID: 5725 Comm: syz.4.674 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 72.975539][ T5722] loop1: detected capacity change from 0 to 4096 [ 72.982255][ T5725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 72.982269][ T5725] Call Trace: [ 72.982277][ T5725] [ 73.004955][ T5725] dump_stack_lvl+0xf2/0x150 [ 73.009575][ T5725] dump_stack+0x15/0x20 [ 73.013816][ T5725] should_fail_ex+0x229/0x230 [ 73.018543][ T5725] should_fail+0xb/0x10 [ 73.022710][ T5725] should_fail_usercopy+0x1a/0x20 [ 73.027852][ T5725] _copy_to_user+0x1e/0xa0 [ 73.032275][ T5725] simple_read_from_buffer+0xa0/0x110 [ 73.037658][ T5725] proc_fail_nth_read+0xfc/0x140 [ 73.042621][ T5725] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 73.048164][ T5725] vfs_read+0x1a2/0x6e0 [ 73.052385][ T5725] ? __rcu_read_unlock+0x4e/0x70 [ 73.057394][ T5725] ? __fget_files+0x1da/0x210 [ 73.062143][ T5725] ksys_read+0xeb/0x1b0 [ 73.066293][ T5725] __x64_sys_read+0x42/0x50 [ 73.070792][ T5725] x64_sys_call+0x27d3/0x2d60 [ 73.075479][ T5725] do_syscall_64+0xc9/0x1c0 [ 73.079977][ T5725] ? clear_bhb_loop+0x55/0xb0 [ 73.084681][ T5725] ? clear_bhb_loop+0x55/0xb0 [ 73.089358][ T5725] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.095247][ T5725] RIP: 0033:0x7f09b14583fc [ 73.099645][ T5725] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 73.119240][ T5725] RSP: 002b:00007f09b00d1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 73.127681][ T5725] RAX: ffffffffffffffda RBX: 00007f09b15f5f80 RCX: 00007f09b14583fc [ 73.135640][ T5725] RDX: 000000000000000f RSI: 00007f09b00d10a0 RDI: 0000000000000003 [ 73.143601][ T5725] RBP: 00007f09b00d1090 R08: 0000000000000000 R09: 0000000000000000 [ 73.151559][ T5725] R10: 000000000000005e R11: 0000000000000246 R12: 0000000000000001 [ 73.159548][ T5725] R13: 0000000000000001 R14: 00007f09b15f5f80 R15: 00007ffebd49fbd8 [ 73.167513][ T5725] [ 73.192152][ T5727] loop0: detected capacity change from 0 to 512 [ 73.202300][ T5727] /dev/loop0: Can't open blockdev [ 73.218166][ T5722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.232300][ T5733] netlink: 16098 bytes leftover after parsing attributes in process `syz.4.676'. [ 73.254776][ T5727] netlink: 4 bytes leftover after parsing attributes in process `syz.0.675'. [ 73.271990][ T5728] netlink: 8 bytes leftover after parsing attributes in process `syz.0.675'. [ 73.307746][ T5727] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 73.321805][ T5728] nfs4: Unknown parameter '' [ 73.336898][ T5741] loop4: detected capacity change from 0 to 512 [ 73.344053][ T5741] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 73.360301][ T5739] nfs4: Unknown parameter '' [ 73.365991][ T5726] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 73.568133][ T5741] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #2: comm syz.4.677: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 73.627213][ T5741] EXT4-fs (loop4): get root inode failed [ 73.632886][ T5741] EXT4-fs (loop4): mount failed [ 73.772632][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 73.786794][ T5754] loop0: detected capacity change from 0 to 736 [ 73.795225][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 73.857184][ T5155] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.953506][ T5764] loop2: detected capacity change from 0 to 1024 [ 73.979255][ T5766] IPv6: Can't replace route, no match found [ 73.996154][ T5764] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.026908][ T5760] loop4: detected capacity change from 0 to 2048 [ 74.143048][ T5768] loop1: detected capacity change from 0 to 128 [ 74.149672][ T5768] vfat: Unknown parameter '0' [ 74.229023][ T5180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.239205][ T5778] loop0: detected capacity change from 0 to 256 [ 74.255092][ T5778] msdos: Bad value for 'time_offset' [ 74.378196][ T5788] loop2: detected capacity change from 0 to 4096 [ 74.392835][ T5788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.393233][ T5793] loop0: detected capacity change from 0 to 512 [ 74.418922][ T5793] EXT4-fs: Ignoring removed oldalloc option [ 74.438422][ T5793] ext4: Unknown parameter 'euid<00000000000000000000' [ 74.526183][ T5641] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.573057][ T5797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30052 sclass=netlink_route_socket pid=5797 comm=syz.0.698 [ 74.969920][ T5821] loop1: detected capacity change from 0 to 256 [ 74.990640][ T5821] msdos: Bad value for 'time_offset' [ 75.013717][ T5823] loop0: detected capacity change from 0 to 1024 [ 75.025119][ T5823] EXT4-fs: Ignoring removed orlov option [ 75.030826][ T5823] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.071738][ T5823] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.096843][ T5831] IPv6: Can't replace route, no match found [ 75.126736][ T5829] netlink: 'syz.1.708': attribute type 9 has an invalid length. [ 75.270675][ T5049] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.273067][ T5839] FAULT_INJECTION: forcing a failure. [ 75.273067][ T5839] name failslab, interval 1, probability 0, space 0, times 0 [ 75.279985][ T5180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.292297][ T5839] CPU: 1 UID: 0 PID: 5839 Comm: syz.1.712 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 75.311987][ T5839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 75.322031][ T5839] Call Trace: [ 75.325295][ T5839] [ 75.328213][ T5839] dump_stack_lvl+0xf2/0x150 [ 75.332873][ T5839] dump_stack+0x15/0x20 [ 75.337092][ T5839] should_fail_ex+0x229/0x230 [ 75.341764][ T5839] ? security_prepare_creds+0x4c/0x100 [ 75.347220][ T5839] should_failslab+0x8f/0xb0 [ 75.351846][ T5839] __kmalloc_noprof+0xa5/0x370 [ 75.356600][ T5839] security_prepare_creds+0x4c/0x100 [ 75.361956][ T5839] prepare_creds+0x346/0x480 [ 75.366535][ T5839] copy_creds+0x90/0x3f0 [ 75.370806][ T5839] copy_process+0x64b/0x1fc0 [ 75.375461][ T5839] ? _copy_from_user+0x9a/0xd0 [ 75.380217][ T5839] kernel_clone+0x167/0x5e0 [ 75.384788][ T5839] __se_sys_clone3+0x1b5/0x1f0 [ 75.389561][ T5839] __x64_sys_clone3+0x31/0x40 [ 75.394325][ T5839] x64_sys_call+0x287d/0x2d60 [ 75.398994][ T5839] do_syscall_64+0xc9/0x1c0 [ 75.403493][ T5839] ? clear_bhb_loop+0x55/0xb0 [ 75.408197][ T5839] ? clear_bhb_loop+0x55/0xb0 [ 75.412865][ T5839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.418749][ T5839] RIP: 0033:0x7f489e8199b9 [ 75.423149][ T5839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.442847][ T5839] RSP: 002b:00007f489d496f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 75.451298][ T5839] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f489e8199b9 [ 75.459264][ T5839] RDX: 00007f489d496f20 RSI: 0000000000000058 RDI: 00007f489d496f20 [ 75.467252][ T5839] RBP: 00007f489d497090 R08: 0000000000000000 R09: 0000000000000058 [ 75.475210][ T5839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.483171][ T5839] R13: 0000000000000000 R14: 00007f489e9b5f80 R15: 00007ffc77fce468 [ 75.491167][ T5839] [ 75.545893][ T5842] lo speed is unknown, defaulting to 1000 [ 75.556396][ T5843] loop2: detected capacity change from 0 to 2048 [ 75.602072][ T5846] loop4: detected capacity change from 0 to 512 [ 75.619316][ T5843] loop2: p1 < > p4 [ 75.627173][ T5843] loop2: p4 size 8388608 extends beyond EOD, truncated [ 75.628139][ T5846] EXT4-fs: Ignoring removed bh option [ 75.647103][ T5843] ================================================================== [ 75.655199][ T5843] BUG: KCSAN: data-race in fsnotify_event_needs_parent / fsnotify_put_mark [ 75.663797][ T5843] [ 75.666113][ T5843] write to 0xffff888101235cf0 of 4 bytes by task 3870 on cpu 1: [ 75.673734][ T5843] fsnotify_put_mark+0x2d8/0x5d0 [ 75.678675][ T5843] __se_sys_inotify_rm_watch+0x105/0x180 [ 75.684315][ T5843] __x64_sys_inotify_rm_watch+0x31/0x40 [ 75.689862][ T5843] x64_sys_call+0x1ae0/0x2d60 [ 75.694549][ T5843] do_syscall_64+0xc9/0x1c0 [ 75.699061][ T5843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.704971][ T5843] [ 75.707290][ T5843] read to 0xffff888101235cf0 of 4 bytes by task 5843 on cpu 0: [ 75.714832][ T5843] fsnotify_event_needs_parent+0x47/0x100 [ 75.720552][ T5843] __fsnotify_parent+0x178/0x380 [ 75.725481][ T5843] __fput+0x5ca/0x6f0 [ 75.729461][ T5843] __fput_sync+0x44/0x60 [ 75.733701][ T5843] __se_sys_close+0x101/0x1b0 [ 75.738382][ T5843] __x64_sys_close+0x1f/0x30 [ 75.742989][ T5843] x64_sys_call+0x25cb/0x2d60 [ 75.747678][ T5843] do_syscall_64+0xc9/0x1c0 [ 75.752191][ T5843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.758081][ T5843] [ 75.760389][ T5843] value changed: 0x00002008 -> 0x00000000 [ 75.766094][ T5843] [ 75.768411][ T5843] Reported by Kernel Concurrency Sanitizer on: [ 75.774547][ T5843] CPU: 0 UID: 0 PID: 5843 Comm: syz.2.713 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 75.785139][ T5843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 75.795182][ T5843] ================================================================== [ 75.811379][ T5846] EXT4-fs (loop4): orphan cleanup on readonly fs [ 75.842261][ T5846] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 75.888827][ T5846] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.715: invalid indirect mapped block 8 (level 2) [ 75.912913][ T3874] udevd[3874]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 75.924508][ T3870] udevd[3870]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 75.937026][ T5846] EXT4-fs (loop4): Remounting filesystem read-only [ 75.944444][ T5846] EXT4-fs (loop4): 1 truncate cleaned up [ 75.955833][ T5846] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.968364][ T5846] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 75.975535][ T5846] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.902353][ T5641] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.988060][ T5641] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.051417][ T5641] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.064310][ T5641] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.077362][ T5641] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.088235][ T5641] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0