last executing test programs: 9.348413668s ago: executing program 3 (id=2730): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfef2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x8d, @dev}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000700)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}}}, 0x48) write$evdev(0xffffffffffffffff, &(0x7f0000000900)=[{{0x77359400}}], 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 9.283886004s ago: executing program 3 (id=2731): syz_mount_image$ext4(&(0x7f00000013c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x28011, r1, 0x0) ftruncate(r1, 0x796c) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 9.265564565s ago: executing program 3 (id=2732): syz_mount_image$ext4(&(0x7f00000013c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x28011, r1, 0x0) ftruncate(r1, 0x796c) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 9.20074789s ago: executing program 3 (id=2733): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 9.185303362s ago: executing program 3 (id=2734): openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00'}) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x52f, 0x4001) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x12, 0x5, &(0x7f0000001440)=ANY=[@ANYRESHEX], &(0x7f00000013c0)='syzkaller\x00', 0xc00, 0xfffffffffffffdea, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x4b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x8a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="fc01000019000100000000000000000000000000000000000000000000000000ac1e000100000000000000000000000000000000000000000a00000000000000", @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044010500e0000002000000000000000000000000000000006c0000000000000000000000000000000000ffffac1e00010000000000000000000000000000000000000000fc020000000000000000000000000000000000003200000000000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000003c00000002000000ac1414bb0000000000000000000000000000000001000000000000000000000000000000e00000020000e7ffffff000000000000000000003300000002000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b000061d0618541a988f91c41a86c000000ffffffffffff0000000001"], 0x1fc}}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x8000000004a4, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r4, 0x0) syz_clone(0x0, &(0x7f0000000400)='*', 0x1, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 9.126223986s ago: executing program 3 (id=2736): bpf$MAP_CREATE(0x0, 0x0, 0x0) socket(0x2, 0x3, 0x100000001) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005b80)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) openat$ptmx(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000180)=0x13) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x3) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000001500000000000000010000c50000000e00180095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x90) flock(r3, 0x6) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) r4 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x10000000, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast1}}) io_uring_enter(r4, 0x1000a3d, 0xf7a, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace(0x10, 0x1) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$PTRACE_SETSIGMASK(0x420b, r9, 0x8, &(0x7f0000000340)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 3.976054316s ago: executing program 4 (id=2832): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc1ffb}]}) set_robust_list(0x0, 0x0) 3.91966011s ago: executing program 4 (id=2833): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000196c0)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'lo\x00'}) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/3074], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f00)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="76389e145483565924045849e898", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") write$binfmt_elf64(r4, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0xa1, 0x1f, 0x52, 0x2, 0xffffffff, 0x2, 0x3e, 0x1, 0x2b3, 0x40, 0x3d1, 0x0, 0x344, 0x38, 0x1, 0x1, 0x7, 0xff}, [{0x4, 0x2, 0x3, 0x5, 0x81, 0x8, 0x8000000000000001, 0x7}], "0258c7", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x77b) r6 = open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000001880)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', 0x0, 0x100100d, 0x0) r7 = open(&(0x7f00000018c0)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, "ef35ff013bb93852f7d6d1ce5d202eee5e5ca9000f7c41c660e677df701908b90010f6a0040000000000fd00", "eb6b47c678b908000000000000fdcf335263bda1ef549b1b6ae9b49600002a00", "4361971fd1efc0ff0bb24612b954ff01007eaffe6900f001ff001ef3ff00"}) fallocate(r6, 0x0, 0x0, 0x4) ioctl$EVIOCGREP(r4, 0x80084523, &(0x7f0000001f40)=""/231) 3.870300964s ago: executing program 4 (id=2834): mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) capset(0x0, 0x0) (async) capset(0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) (async) socket$inet6(0xa, 0x5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_free\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) socket(0x2c, 0x3, 0x0) (async) r2 = socket(0x2c, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r2}, 0x20) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r2}, 0x20) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)=0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x1c}}, 0x0) write$nci(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="6105010303039bddb70c1b64940602046b7f06beacfe46fd1817"], 0x1a) r8 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r3, &(0x7f0000000140), &(0x7f0000000080)=@tcp6=r8, 0x1}, 0x20) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/profiling', 0xca000, 0x8) socket$inet6_dccp(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = fcntl$dupfd(r1, 0x406, r3) r10 = socket$rds(0x15, 0x5, 0x0) dup2(r9, r10) (async) dup2(r9, r10) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 3.004890095s ago: executing program 4 (id=2851): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r3) setgroups(0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="9a98936ffdc231314a7a7b07a9fd22338917b0c969afec7f92b94198d20a8bcbee75ad3ed61e0fde242c47fb80f26312d85902d2a696e7c65face4a53184814ebecdc894df7ae7e57f0c1bfe765f50df8309f5762c2f906dc830e8d1e8057d9d610be91763e2423cdf076ef8adfdf2cbf5373ccc64e63c9665453c1a153c4b308160d14d6e9b4d4c5ac90c6113ba68e68400077af17b9d537828d143cd6bae8d", 0xa0}, {&(0x7f0000000300)='\\', 0x1}], 0x2, &(0x7f0000000b80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4c}}, @ip_retopts={{0x20, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x0, [@local, @multicast2, @dev]}, @noop]}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0xf0}, 0x90) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, 0x0, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000b00)={0x0, 0xfffffffffffffc3d, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file2\x00', 0x20005e, &(0x7f0000000280)={[{@jqfmt_vfsold}, {@errors_continue}, {@abort}, {@errors_remount}, {@norecovery}, {@minixdf}, {@nolazytime}, {@noquota}, {@norecovery}, {@usrquota}, {@user_xattr}]}, 0x1, 0x476, &(0x7f0000000700)="$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") eventfd(0x800800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_MCE_KILL(0x23, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "99e3d0", 0x0, 0x6c, 0x0, @private2, @local}}}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) 2.351856448s ago: executing program 1 (id=2857): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r3) setgroups(0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="9a98936ffdc231314a7a7b07a9fd22338917b0c969afec7f92b94198d20a8bcbee75ad3ed61e0fde242c47fb80f26312d85902d2a696e7c65face4a53184814ebecdc894df7ae7e57f0c1bfe765f50df8309f5762c2f906dc830e8d1e8057d9d610be91763e2423cdf076ef8adfdf2cbf5373ccc64e63c9665453c1a153c4b308160d14d6e9b4d4c5ac90c6113ba68e68400077af17b9d537828d143cd6bae8d", 0xa0}, {&(0x7f0000000300)='\\', 0x1}], 0x2, &(0x7f0000000b80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4c}}, @ip_retopts={{0x20, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x0, [@local, @multicast2, @dev]}, @noop]}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0xf0}, 0x90) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, 0x0, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000b00)={0x0, 0xfffffffffffffc3d, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file2\x00', 0x20005e, &(0x7f0000000280)={[{@jqfmt_vfsold}, {@errors_continue}, {@abort}, {@errors_remount}, {@norecovery}, {@minixdf}, {@nolazytime}, {@noquota}, {@norecovery}, {@usrquota}, {@user_xattr}]}, 0x1, 0x476, &(0x7f0000000700)="$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") eventfd(0x800800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_MCE_KILL(0x23, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "99e3d0", 0x0, 0x6c, 0x0, @private2, @local}}}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) (fail_nth: 2) 1.922580353s ago: executing program 1 (id=2859): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006}]}) set_robust_list(0x0, 0x0) 1.362138728s ago: executing program 0 (id=2865): syslog(0x0, 0x0, 0x0) syslog(0x1, 0x0, 0x0) syslog(0x1, &(0x7f0000000000)=""/53, 0x35) syslog(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000f49500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='ext4_request_blocks\x00', r0}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000001f80)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x8001, 0xfffe}, 0x14) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000006c0)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@dioread_lock}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x2000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xff00000000000000, 0x7ffffffff000}, 0x0, 0x0, 0xff}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) 1.361339268s ago: executing program 0 (id=2866): io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', 0x0) (fail_nth: 4) 1.09178894s ago: executing program 0 (id=2867): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000140)=[{0x35, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0xe12b}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x8, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000040000340000000e0001006e6574646576730400a1f600000000006e657464657673696d30000008007300000000000800030000000000"], 0x44}}, 0x0) 1.055457983s ago: executing program 1 (id=2868): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000380)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 986.091029ms ago: executing program 1 (id=2870): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01060000000000000000090000001c000480130001"], 0x30}}, 0x0) (fail_nth: 6) 756.360787ms ago: executing program 2 (id=2871): r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r2, 0x1, 0x0, 0x0, {0x37}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x73}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) write$cgroup_int(r3, &(0x7f00000000c0)=0x8, 0x12) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @private, @empty}, {0xfffe, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 710.491252ms ago: executing program 2 (id=2872): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000095c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000009a00)={0x0, 0x0, &(0x7f00000099c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000028000180140004002001000000000000000000000000000205000200030000"], 0x3c}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={0x20, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}]}]}, 0x20}}, 0x0) 704.353912ms ago: executing program 1 (id=2873): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x6c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x1c, 0x2, [@TCA_PIE_TARGET={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BYTEMODE={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x6c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000035000100000000000000000003ffffffe500000008000180040010fd040008"], 0x28}}, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r6, 0x10, 0x70bd27, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000004c0)={r9, 0x3, 0x6, @random="5e1cf8b4c253"}, 0x10) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r10, 0x84, 0x8, &(0x7f00000003c0)=0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x84}, [@ldst={0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xf}, 0x48) sendto$inet6(r10, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={r9, 0x3, 0x6, @random="cea0300a1672"}, 0x10) ioctl$sock_inet_SIOCSARP(r8, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @remote}, {0x1}, 0x12, {0x2, 0x4e22, @multicast1}, 'nr0\x00'}) close(r7) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'nr0\x00', {0x2}, 0x101}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xa4, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x90, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x28000800) 605.77741ms ago: executing program 1 (id=2874): socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8905, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="f7", 0x1}], 0x1}, 0x20004001) r6 = io_uring_setup(0x4b40, &(0x7f00000000c0)={0x0, 0x32f3, 0x40, 0x2, 0xd2}) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/225, 0xe1}, {&(0x7f0000000140)=""/22, 0x16}, {&(0x7f0000000e80)=""/13, 0xd}, {&(0x7f0000000e40)=""/34, 0x22}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/220, 0xdc}, {&(0x7f0000000800)=""/131, 0x83}, {&(0x7f0000000340)=""/19, 0x13}, {0x0}], 0xa) recvmsg$unix(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x1a, &(0x7f0000000000)=[{&(0x7f0000000080)="1c", 0x1}], 0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x41) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000000)=0x1000e7) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f00000003c0)={[{@init_itable}, {@bh}, {@grpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x3}}]}, 0x1, 0x551, &(0x7f0000000740)="$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") creat(&(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) ioctl$USBDEVFS_CONNECTINFO(r7, 0x80085504, &(0x7f0000002a40)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x8, 0xfa04, 0x100, 0x6c02, 0x1b8, 0x194, 0x194, 0x1b8, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0xa0, 0x100, 0x0, {0x0, 0x74020000}, [@common=@inet=@tcp={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @dev, 0x0, 0x0, 'bond0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'dvmrp0\x00'}) 503.847468ms ago: executing program 2 (id=2875): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYRES64=r0], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x9}, 0x10}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x0) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000000c0)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@nouid32}, {@lazytime}, {@usrquota}, {@data_err_abort}, {@max_batch_time={'max_batch_time', 0x3d, 0x9}}]}, 0x1, 0x5d8, &(0x7f0000001200)="$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") open(0x0, 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='3'], 0x14}, 0x1, 0xa60d000000000000}, 0x0) io_uring_setup(0x1370, &(0x7f00000003c0)={0x0, 0xa4a6, 0x100, 0x0, 0x131, 0x0, r1}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x0, 0x100008a}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) unshare(0x6000080) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x20605) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000002b86dc71bb90ed2c0400000000000000000000d4d8b9f42d673b7c0d97891429e0fe22b5ba9e6be4297ee855f37bf358ce3baef264708ae4b3ca1ed9058069e20c5544ce1c2092f8fb4ffe2add1292158db3f2b86a"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='br_fdb_add\x00', r5}, 0x10) r6 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f00000001c0)) 331.517592ms ago: executing program 2 (id=2876): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 331.378552ms ago: executing program 2 (id=2877): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = syz_io_uring_setup(0x239, 0x0, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0x28}}, 0x0) 322.990853ms ago: executing program 2 (id=2878): memfd_secret(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace(0xffffffffffffffff, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0xc, r1, 0xfffffffffffffffe, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) read$usbmon(r2, &(0x7f0000000080)=""/12, 0xc) 281.462296ms ago: executing program 0 (id=2879): r0 = syz_open_dev$usbfs(0x0, 0x75, 0x109301) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000380)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 271.195027ms ago: executing program 0 (id=2880): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000196c0)=ANY=[], 0x8) socket(0x2, 0x3, 0x9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "00009200000000000000000000000058b200"}) epoll_create(0x7) socket(0x1d, 0x2, 0x6) r2 = epoll_create1(0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_open_pts(r1, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="8438", 0x2, 0x0, 0x0, 0x0) 157.022716ms ago: executing program 0 (id=2881): select(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) shutdown(r0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0xcfb45b99770bb43a) fcntl$setown(r2, 0x4, 0x0) fcntl$setstatus(r1, 0x4, 0x2c00) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50000000000100000000000000000000000000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c000278a788f278c59d560000"], 0x50}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000)=ANY=[], 0xa) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000440)={0x1, &(0x7f0000000380)=[{0x1633, 0x0, 0xac, 0x2}]}) r4 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}) write$binfmt_script(r3, &(0x7f0000000340), 0x75) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x38, r5, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x5, 0x2}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="80130000", @ANYRES16=r5, @ANYBLOB="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"], 0x1380}}, 0x40050) syz_open_dev$usbfs(&(0x7f0000000000), 0x10001, 0x144040) recvfrom$inet(r0, &(0x7f0000000200)=""/123, 0xfffffffffffffe13, 0x10103, 0x0, 0x0) r6 = socket$packet(0x11, 0x1, 0x300) ioctl$int_in(r6, 0x5452, &(0x7f00000000c0)=0x2) socket$nl_route(0x10, 0x3, 0x0) 7.829699ms ago: executing program 4 (id=2854): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xa, 0x2, 0x2, 0xc}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x74) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}) 0s ago: executing program 4 (id=2882): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) setgroups(0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x79}, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ftruncate(0xffffffffffffffff, 0x402) (async) unlink(&(0x7f0000000000)='./file0\x00') syncfs(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='ext4_ext_show_extent\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100ff030000000000030000850000007b00000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) futex(&(0x7f000000cffc)=0x2, 0x0, 0x4, 0x0, 0x0, 0x0) (async) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) (async) mlockall(0x3) (async) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000bdd000/0x2000)=nil, 0x2000, 0x0) (async) r3 = gettid() (async) r4 = eventfd2(0x0, 0x0) write$eventfd(r4, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) (async, rerun: 32) write$eventfd(r4, &(0x7f0000000040)=0x8, 0x8) (async, rerun: 32) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xcd}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, 0x0, 0x0) kernel console output (not intermixed with test programs): 997812][T11144] loop2: detected capacity change from 0 to 1024 [ 129.009618][T11144] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 129.032595][T11144] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.066138][T10338] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.109161][T11150] netlink: 'syz.3.2298': attribute type 3 has an invalid length. [ 129.197945][T11159] loop3: detected capacity change from 0 to 1024 [ 129.211631][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.251237][T11159] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 129.317244][T11178] __nla_validate_parse: 4 callbacks suppressed [ 129.317265][T11178] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2309'. [ 129.346538][T11181] FAULT_INJECTION: forcing a failure. [ 129.346538][T11181] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.359828][T11181] CPU: 1 UID: 0 PID: 11181 Comm: syz.2.2312 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 129.370861][T11181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 129.380980][T11181] Call Trace: [ 129.384263][T11181] [ 129.387192][T11181] dump_stack_lvl+0xf2/0x150 [ 129.391800][T11181] dump_stack+0x15/0x20 [ 129.396000][T11181] should_fail_ex+0x229/0x230 [ 129.400685][T11181] should_fail+0xb/0x10 [ 129.404842][T11181] should_fail_usercopy+0x1a/0x20 [ 129.409935][T11181] _copy_from_user+0x1e/0xd0 [ 129.414532][T11181] xfrm_user_policy+0x15d/0x550 [ 129.419386][T11181] ? ns_capable+0x7d/0xb0 [ 129.423737][T11181] do_ipv6_setsockopt+0x1560/0x2250 [ 129.428949][T11181] ? avc_has_perm_noaudit+0x1cc/0x210 [ 129.434520][T11181] ? selinux_netlbl_socket_setsockopt+0xd0/0x2c0 [ 129.440850][T11181] ? selinux_socket_setsockopt+0x1ca/0x200 [ 129.446657][T11181] ipv6_setsockopt+0x57/0x140 [ 129.451395][T11181] sock_common_setsockopt+0x64/0x80 [ 129.456625][T11181] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 129.462528][T11181] __sys_setsockopt+0x1d8/0x250 [ 129.467379][T11181] __x64_sys_setsockopt+0x66/0x80 [ 129.472446][T11181] x64_sys_call+0x2a0e/0x2e00 [ 129.477135][T11181] do_syscall_64+0xc9/0x1c0 [ 129.481648][T11181] ? clear_bhb_loop+0x55/0xb0 [ 129.486334][T11181] ? clear_bhb_loop+0x55/0xb0 [ 129.491011][T11181] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.496921][T11181] RIP: 0033:0x7f054ff873b9 [ 129.501380][T11181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.518467][T11186] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 129.520973][T11181] RSP: 002b:00007f054ec07048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 129.520996][T11181] RAX: ffffffffffffffda RBX: 00007f0550115f80 RCX: 00007f054ff873b9 [ 129.539162][T11186] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2313'. [ 129.544760][T11181] RDX: 0000000000000023 RSI: 0000000000000029 RDI: 0000000000000003 [ 129.544777][T11181] RBP: 00007f054ec070a0 R08: 00000000000000e8 R09: 0000000000000000 [ 129.544788][T11181] R10: 0000000020000680 R11: 0000000000000246 R12: 0000000000000001 [ 129.544799][T11181] R13: 000000000000000b R14: 00007f0550115f80 R15: 00007ffcab2c6178 [ 129.544816][T11181] [ 129.646462][T11186] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 129.733421][T11206] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2322'. [ 129.763861][T11212] loop3: detected capacity change from 0 to 512 [ 129.795682][T11212] EXT4-fs: Ignoring removed bh option [ 129.822633][T11214] syzkaller0: entered promiscuous mode [ 129.828189][T11214] syzkaller0: entered allmulticast mode [ 129.835657][T11212] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.871081][T11212] ext4 filesystem being mounted at /18/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.906400][T11212] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.2319: Directory hole found for htree leaf block 0 [ 129.927600][T11212] usb usb8: usbfs: process 11212 (syz.3.2319) did not claim interface 0 before use [ 129.958284][T11212] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 130.035348][T11226] netlink: 'syz.0.2327': attribute type 3 has an invalid length. [ 130.053626][T11226] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2327'. [ 130.076034][T11231] loop2: detected capacity change from 0 to 164 [ 130.089907][T11231] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 130.189356][T11239] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2333'. [ 130.246271][T11247] syzkaller0: entered promiscuous mode [ 130.251769][T11247] syzkaller0: entered allmulticast mode [ 130.316381][T11233] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.325414][T11233] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.340858][T11233] loop0: detected capacity change from 0 to 1764 [ 130.348128][T11233] iso9660: Bad value for 'check' [ 130.368904][T11255] loop2: detected capacity change from 0 to 128 [ 130.381261][T11255] syz.2.2339: attempt to access beyond end of device [ 130.381261][T11255] loop2: rw=2049, sector=393, nr_sectors = 4 limit=128 [ 130.541574][T10644] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.567024][T11264] loop3: detected capacity change from 0 to 2048 [ 130.584971][T11264] loop3: p1 < > p4 [ 130.589221][T11264] loop3: p4 size 8388608 extends beyond EOD, truncated [ 130.598975][T11264] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 [ 130.608664][T11264] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 130.617816][T11264] Buffer I/O error on dev loop3p4, logical block 0, async page read [ 130.660583][T11268] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=83 sclass=netlink_route_socket pid=11268 comm=syz.3.2345 [ 130.848611][T11276] syzkaller0: entered promiscuous mode [ 130.854089][T11276] syzkaller0: entered allmulticast mode [ 131.009259][T11291] netlink: 'syz.3.2356': attribute type 3 has an invalid length. [ 131.018654][T11291] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2356'. [ 131.152929][T11314] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2353'. [ 131.190385][T11317] loop3: detected capacity change from 0 to 512 [ 131.198390][T11317] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 131.199017][T11312] syzkaller0: entered promiscuous mode [ 131.210524][T11312] syzkaller0: entered allmulticast mode [ 131.320394][T11326] netlink: 'syz.1.2369': attribute type 3 has an invalid length. [ 131.328584][T11326] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2369'. [ 131.381364][T11338] FAULT_INJECTION: forcing a failure. [ 131.381364][T11338] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 131.394476][T11338] CPU: 0 UID: 0 PID: 11338 Comm: syz.1.2373 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 131.405239][T11338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 131.415282][T11338] Call Trace: [ 131.418549][T11338] [ 131.421467][T11338] dump_stack_lvl+0xf2/0x150 [ 131.426120][T11338] dump_stack+0x15/0x20 [ 131.430306][T11338] should_fail_ex+0x229/0x230 [ 131.434985][T11338] should_fail+0xb/0x10 [ 131.439215][T11338] should_fail_usercopy+0x1a/0x20 [ 131.444271][T11338] _copy_from_user+0x1e/0xd0 [ 131.448854][T11338] copy_msghdr_from_user+0x54/0x2a0 [ 131.454110][T11338] __sys_sendmsg+0x17d/0x280 [ 131.458698][T11338] __x64_sys_sendmsg+0x46/0x50 [ 131.463485][T11338] x64_sys_call+0x26f8/0x2e00 [ 131.468158][T11338] do_syscall_64+0xc9/0x1c0 [ 131.472784][T11338] ? clear_bhb_loop+0x55/0xb0 [ 131.477450][T11338] ? clear_bhb_loop+0x55/0xb0 [ 131.482128][T11338] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.488031][T11338] RIP: 0033:0x7f6965a473b9 [ 131.492501][T11338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.512241][T11338] RSP: 002b:00007f69646c7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 131.520641][T11338] RAX: ffffffffffffffda RBX: 00007f6965bd5f80 RCX: 00007f6965a473b9 [ 131.528642][T11338] RDX: 0000000000000000 RSI: 0000000020000d40 RDI: 0000000000000003 [ 131.536687][T11338] RBP: 00007f69646c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 131.544677][T11338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.552743][T11338] R13: 000000000000000b R14: 00007f6965bd5f80 R15: 00007ffc8f91ea18 [ 131.560707][T11338] [ 131.714236][T11363] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.721666][T11363] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.730985][T11367] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2384'. [ 131.756185][T11363] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.763342][T11363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.770779][T11363] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.778042][T11363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.802542][T11370] loop0: detected capacity change from 0 to 1024 [ 131.806034][T11363] team0: Port device bridge0 added [ 131.816067][T11364] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.820150][T11370] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 131.823363][T11364] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.852326][T11372] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2386'. [ 131.861596][T11372] FAULT_INJECTION: forcing a failure. [ 131.861596][T11372] name failslab, interval 1, probability 0, space 0, times 0 [ 131.874242][T11372] CPU: 1 UID: 0 PID: 11372 Comm: syz.3.2386 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 131.883294][T11370] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.885121][T11372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 131.907678][T11372] Call Trace: [ 131.911010][T11372] [ 131.913929][T11372] dump_stack_lvl+0xf2/0x150 [ 131.918519][T11372] dump_stack+0x15/0x20 [ 131.922721][T11372] should_fail_ex+0x229/0x230 [ 131.927398][T11372] ? nfnetlink_rcv+0x994/0x15b0 [ 131.932291][T11372] should_failslab+0x8f/0xb0 [ 131.936966][T11372] __kmalloc_cache_noprof+0x4b/0x2a0 [ 131.942268][T11372] nfnetlink_rcv+0x994/0x15b0 [ 131.946983][T11372] netlink_unicast+0x593/0x670 [ 131.951816][T11372] netlink_sendmsg+0x5cc/0x6e0 [ 131.956623][T11372] ? __pfx_netlink_sendmsg+0x10/0x10 [ 131.961896][T11372] __sock_sendmsg+0x140/0x180 [ 131.966564][T11372] ____sys_sendmsg+0x312/0x410 [ 131.971454][T11372] __sys_sendmsg+0x1e9/0x280 [ 131.976115][T11372] __x64_sys_sendmsg+0x46/0x50 [ 131.980869][T11372] x64_sys_call+0x26f8/0x2e00 [ 131.985624][T11372] do_syscall_64+0xc9/0x1c0 [ 131.990122][T11372] ? clear_bhb_loop+0x55/0xb0 [ 131.994825][T11372] ? clear_bhb_loop+0x55/0xb0 [ 131.999493][T11372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.005482][T11372] RIP: 0033:0x7f703cc873b9 [ 132.009882][T11372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.029482][T11372] RSP: 002b:00007f703b907048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.037882][T11372] RAX: ffffffffffffffda RBX: 00007f703ce15f80 RCX: 00007f703cc873b9 [ 132.045864][T11372] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 132.053820][T11372] RBP: 00007f703b9070a0 R08: 0000000000000000 R09: 0000000000000000 [ 132.061798][T11372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.069756][T11372] R13: 000000000000000b R14: 00007f703ce15f80 R15: 00007ffeb9548618 [ 132.077716][T11372] [ 132.099366][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.199577][T11398] loop0: detected capacity change from 0 to 512 [ 132.215274][T11398] EXT4-fs: Ignoring removed bh option [ 132.232229][T11406] FAULT_INJECTION: forcing a failure. [ 132.232229][T11406] name failslab, interval 1, probability 0, space 0, times 0 [ 132.245017][T11406] CPU: 0 UID: 0 PID: 11406 Comm: syz.4.2401 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 132.245589][T11400] loop3: detected capacity change from 0 to 1024 [ 132.255765][T11406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 132.255779][T11406] Call Trace: [ 132.255786][T11406] [ 132.266594][T11400] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 132.272153][T11406] dump_stack_lvl+0xf2/0x150 [ 132.291601][T11406] dump_stack+0x15/0x20 [ 132.295755][T11406] should_fail_ex+0x229/0x230 [ 132.300454][T11406] ? __kvmalloc_node_noprof+0x72/0x170 [ 132.305976][T11406] should_failslab+0x8f/0xb0 [ 132.310562][T11406] __kmalloc_node_noprof+0xa8/0x380 [ 132.315747][T11406] __kvmalloc_node_noprof+0x72/0x170 [ 132.321017][T11406] alloc_netdev_mqs+0x6b6/0x8d0 [ 132.325872][T11406] rtnl_create_link+0x233/0x680 [ 132.330788][T11406] rtnl_newlink+0xe12/0x1690 [ 132.335453][T11406] ? security_capable+0x64/0x80 [ 132.340338][T11406] ? ns_capable+0x7d/0xb0 [ 132.344658][T11406] ? __pfx_rtnl_newlink+0x10/0x10 [ 132.349668][T11406] rtnetlink_rcv_msg+0x6aa/0x710 [ 132.354630][T11406] ? ref_tracker_free+0x3a5/0x410 [ 132.359646][T11406] ? __dev_queue_xmit+0x161/0x1fe0 [ 132.364853][T11406] netlink_rcv_skb+0x12c/0x230 [ 132.369607][T11406] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 132.375095][T11406] rtnetlink_rcv+0x1c/0x30 [ 132.379580][T11406] netlink_unicast+0x593/0x670 [ 132.384447][T11406] netlink_sendmsg+0x5cc/0x6e0 [ 132.389211][T11406] ? __pfx_netlink_sendmsg+0x10/0x10 [ 132.394491][T11406] __sock_sendmsg+0x140/0x180 [ 132.399328][T11406] ____sys_sendmsg+0x312/0x410 [ 132.404087][T11406] __sys_sendmsg+0x1e9/0x280 [ 132.408677][T11406] __x64_sys_sendmsg+0x46/0x50 [ 132.413543][T11406] x64_sys_call+0x26f8/0x2e00 [ 132.418228][T11406] do_syscall_64+0xc9/0x1c0 [ 132.422753][T11406] ? clear_bhb_loop+0x55/0xb0 [ 132.427433][T11406] ? clear_bhb_loop+0x55/0xb0 [ 132.432192][T11406] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.438117][T11406] RIP: 0033:0x7fc864af73b9 [ 132.442589][T11406] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.462211][T11406] RSP: 002b:00007fc863777048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.470698][T11406] RAX: ffffffffffffffda RBX: 00007fc864c85f80 RCX: 00007fc864af73b9 [ 132.479187][T11406] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 132.487197][T11406] RBP: 00007fc8637770a0 R08: 0000000000000000 R09: 0000000000000000 [ 132.495163][T11406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 132.503160][T11406] R13: 000000000000000b R14: 00007fc864c85f80 R15: 00007ffe606f8878 [ 132.511136][T11406] [ 132.535150][T11400] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.550130][T11398] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.573349][T11398] ext4 filesystem being mounted at /509/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.598279][T11418] loop2: detected capacity change from 0 to 256 [ 132.604831][T11418] msdos: Unknown parameter 'eotfs' [ 132.613085][T11398] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.2390: Directory hole found for htree leaf block 0 [ 132.613337][T10644] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.635252][T11418] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 132.651209][T11398] usb usb8: usbfs: process 11398 (syz.0.2390) did not claim interface 0 before use [ 132.660914][T11398] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 132.706987][T11434] loop4: detected capacity change from 0 to 128 [ 132.744740][T11434] syz.4.2410: attempt to access beyond end of device [ 132.744740][T11434] loop4: rw=2049, sector=377, nr_sectors = 1 limit=128 [ 132.758201][T11434] Buffer I/O error on dev loop4, logical block 377, lost async page write [ 132.769270][T11434] syz.4.2410: attempt to access beyond end of device [ 132.769270][T11434] loop4: rw=2049, sector=378, nr_sectors = 1 limit=128 [ 132.782705][T11434] Buffer I/O error on dev loop4, logical block 378, lost async page write [ 132.792542][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 132.792553][ T29] audit: type=1400 audit(1722376030.334:727): avc: denied { accept } for pid=11437 comm="syz.3.2412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 132.797079][T11434] syz.4.2410: attempt to access beyond end of device [ 132.797079][T11434] loop4: rw=2049, sector=379, nr_sectors = 1 limit=128 [ 132.813851][T11441] loop3: detected capacity change from 0 to 256 [ 132.818683][T11434] Buffer I/O error on dev loop4, logical block 379, lost async page write [ 132.847020][T11434] syz.4.2410: attempt to access beyond end of device [ 132.847020][T11434] loop4: rw=2049, sector=380, nr_sectors = 1 limit=128 [ 132.860554][T11434] Buffer I/O error on dev loop4, logical block 380, lost async page write [ 132.959442][T11446] loop1: detected capacity change from 0 to 1024 [ 132.966181][T11446] EXT4-fs: Ignoring removed orlov option [ 133.056503][T11446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.170086][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.319149][ T29] audit: type=1326 audit(1722376030.854:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11469 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.345626][ T29] audit: type=1326 audit(1722376030.854:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11469 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.369380][ T29] audit: type=1326 audit(1722376030.854:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11469 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.392776][ T29] audit: type=1326 audit(1722376030.854:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11469 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.416492][ T29] audit: type=1326 audit(1722376030.884:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11469 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.452233][T11482] loop4: detected capacity change from 0 to 256 [ 133.460287][T11482] vfat: Unknown parameter 'uni_xlxte' [ 133.468923][T11482] loop4: detected capacity change from 0 to 128 [ 133.512167][T11482] 9pnet: Could not find request transport: tcpJ [ 133.522313][T11482] pim6reg: entered allmulticast mode [ 133.531089][T11496] loop3: detected capacity change from 0 to 128 [ 133.538389][T11482] pim6reg: left allmulticast mode [ 133.587042][T11496] syz.3.2436: attempt to access beyond end of device [ 133.587042][T11496] loop3: rw=2049, sector=377, nr_sectors = 1 limit=128 [ 133.589291][T11498] loop2: detected capacity change from 0 to 128 [ 133.600476][T11496] Buffer I/O error on dev loop3, logical block 377, lost async page write [ 133.616574][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.617676][T11496] syz.3.2436: attempt to access beyond end of device [ 133.617676][T11496] loop3: rw=2049, sector=378, nr_sectors = 1 limit=128 [ 133.627039][T11498] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 133.638921][T11496] Buffer I/O error on dev loop3, logical block 378, lost async page write [ 133.661723][T11496] syz.3.2436: attempt to access beyond end of device [ 133.661723][T11496] loop3: rw=2049, sector=379, nr_sectors = 1 limit=128 [ 133.675212][T11496] Buffer I/O error on dev loop3, logical block 379, lost async page write [ 133.675896][T11498] ext4 filesystem being mounted at /78/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 133.716397][T11496] syz.3.2436: attempt to access beyond end of device [ 133.716397][T11496] loop3: rw=2049, sector=380, nr_sectors = 1 limit=128 [ 133.729854][T11496] Buffer I/O error on dev loop3, logical block 380, lost async page write [ 133.773675][T10338] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 133.814731][ T29] audit: type=1326 audit(1722376031.344:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11521 comm="syz.2.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.838244][ T29] audit: type=1326 audit(1722376031.344:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11521 comm="syz.2.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.861722][ T29] audit: type=1326 audit(1722376031.344:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11521 comm="syz.2.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.861744][ T29] audit: type=1326 audit(1722376031.344:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11521 comm="syz.2.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 133.920426][T11530] loop0: detected capacity change from 0 to 1024 [ 133.922550][T11530] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 133.933107][T11530] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.968433][T11542] loop2: detected capacity change from 0 to 256 [ 133.975662][T11541] loop4: detected capacity change from 0 to 128 [ 133.984409][T11542] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 133.996231][T11542] loop2: detected capacity change from 0 to 128 [ 133.996726][T11541] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.016874][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.030889][T11541] ext4 filesystem being mounted at /129/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 134.117080][ T9799] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 134.179111][T11573] tmpfs: Bad value for 'mpol' [ 134.328253][T11588] loop4: detected capacity change from 0 to 8192 [ 134.345587][T11588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11588 comm=syz.4.2467 [ 134.360573][T11588] loop4: detected capacity change from 0 to 256 [ 134.367188][T11588] vfat: Bad value for 'fmask' [ 134.369819][T11591] loop0: detected capacity change from 0 to 256 [ 134.914337][T11623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11623 comm=syz.1.2481 [ 134.918265][T11625] loop3: detected capacity change from 0 to 256 [ 134.933637][T11625] vfat: Unknown parameter 'uni_xlxte' [ 134.941077][T11625] loop3: detected capacity change from 0 to 128 [ 134.968381][T11625] 9pnet: Could not find request transport: tcpJ [ 134.977365][T11625] pim6reg: entered allmulticast mode [ 134.983471][T11625] pim6reg: left allmulticast mode [ 135.063986][T11646] __nla_validate_parse: 13 callbacks suppressed [ 135.064001][T11646] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2491'. [ 135.114543][T11650] loop1: detected capacity change from 0 to 1024 [ 135.124547][T11650] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 135.136616][T11650] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.137102][T11653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11653 comm=syz.3.2494 [ 135.171117][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.283162][T11677] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2504'. [ 135.307246][T11682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11682 comm=syz.1.2506 [ 135.350039][T11687] loop1: detected capacity change from 0 to 256 [ 135.379790][T11691] loop0: detected capacity change from 0 to 1024 [ 135.390330][T11693] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2510'. [ 135.400900][T11691] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 135.421434][T11691] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.472844][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.530837][T11715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11715 comm=syz.0.2517 [ 135.573821][T11719] FAULT_INJECTION: forcing a failure. [ 135.573821][T11719] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.587025][T11719] CPU: 0 UID: 0 PID: 11719 Comm: syz.2.2520 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 135.597796][T11719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 135.607848][T11719] Call Trace: [ 135.611173][T11719] [ 135.614149][T11719] dump_stack_lvl+0xf2/0x150 [ 135.618801][T11719] dump_stack+0x15/0x20 [ 135.622974][T11719] should_fail_ex+0x229/0x230 [ 135.627702][T11719] should_fail+0xb/0x10 [ 135.631937][T11719] should_fail_usercopy+0x1a/0x20 [ 135.637038][T11719] _copy_to_user+0x1e/0xa0 [ 135.641537][T11719] simple_read_from_buffer+0xa0/0x110 [ 135.647022][T11719] proc_fail_nth_read+0xfc/0x140 [ 135.651973][T11719] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 135.657654][T11719] vfs_read+0x1a2/0x6e0 [ 135.661822][T11719] ? __rcu_read_unlock+0x4e/0x70 [ 135.666803][T11719] ? __fget_files+0x1da/0x210 [ 135.671514][T11719] ksys_read+0xeb/0x1b0 [ 135.675676][T11719] __x64_sys_read+0x42/0x50 [ 135.680248][T11719] x64_sys_call+0x2a36/0x2e00 [ 135.685008][T11719] do_syscall_64+0xc9/0x1c0 [ 135.689539][T11719] ? clear_bhb_loop+0x55/0xb0 [ 135.694249][T11719] ? clear_bhb_loop+0x55/0xb0 [ 135.698934][T11719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.704908][T11719] RIP: 0033:0x7f054ff85dfc [ 135.709317][T11719] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 135.728946][T11719] RSP: 002b:00007f054ec07040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 135.737349][T11719] RAX: ffffffffffffffda RBX: 00007f0550115f80 RCX: 00007f054ff85dfc [ 135.745306][T11719] RDX: 000000000000000f RSI: 00007f054ec070b0 RDI: 0000000000000003 [ 135.753266][T11719] RBP: 00007f054ec070a0 R08: 0000000000000000 R09: 0000000000000000 [ 135.761223][T11719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.769181][T11719] R13: 000000000000000b R14: 00007f0550115f80 R15: 00007ffcab2c6178 [ 135.777145][T11719] [ 135.804594][T11732] loop3: detected capacity change from 0 to 512 [ 135.835484][T11737] loop1: detected capacity change from 0 to 512 [ 135.838285][T11732] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2523: bad orphan inode 4 [ 135.864186][T11732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.878634][T11737] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2526: corrupted in-inode xattr: bad e_name length [ 135.893807][T11737] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2526: couldn't read orphan inode 15 (err -117) [ 135.907563][T11737] EXT4-fs (loop1): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.921169][T11737] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2526'. [ 135.936908][T11737] xt_hashlimit: overflow, try lower: 0/0 [ 136.045267][T11750] loop0: detected capacity change from 0 to 1024 [ 136.052171][T11750] EXT4-fs: Ignoring removed orlov option [ 136.106820][T11750] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.637853][T10644] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.689266][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.703357][ T3259] EXT4-fs (loop1): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 136.810185][T11773] loop3: detected capacity change from 0 to 128 [ 136.847991][T11776] loop2: detected capacity change from 0 to 128 [ 136.866044][T11773] syz.3.2537: attempt to access beyond end of device [ 136.866044][T11773] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 136.879502][T11773] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 136.889648][T11777] ipt_REJECT: ECHOREPLY no longer supported. [ 136.893542][T11773] syz.3.2537: attempt to access beyond end of device [ 136.893542][T11773] loop3: rw=2049, sector=129, nr_sectors = 256 limit=128 [ 136.898238][T11776] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.909498][T11773] syz.3.2537: attempt to access beyond end of device [ 136.909498][T11773] loop3: rw=2049, sector=385, nr_sectors = 1 limit=128 [ 136.934645][T11773] Buffer I/O error on dev loop3, logical block 385, lost async page write [ 136.943352][T11773] syz.3.2537: attempt to access beyond end of device [ 136.943352][T11773] loop3: rw=2049, sector=386, nr_sectors = 1 limit=128 [ 136.956820][T11773] Buffer I/O error on dev loop3, logical block 386, lost async page write [ 136.966163][T11773] syz.3.2537: attempt to access beyond end of device [ 136.966163][T11773] loop3: rw=2049, sector=387, nr_sectors = 1 limit=128 [ 136.966569][T11776] ext4 filesystem being mounted at /99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.979630][T11773] Buffer I/O error on dev loop3, logical block 387, lost async page write [ 136.979651][T11773] syz.3.2537: attempt to access beyond end of device [ 136.979651][T11773] loop3: rw=2049, sector=388, nr_sectors = 1 limit=128 [ 136.979669][T11773] Buffer I/O error on dev loop3, logical block 388, lost async page write [ 137.044165][T11782] team0: Device ipvlan0 failed to register rx_handler [ 137.103990][T10338] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.301166][T11807] loop0: detected capacity change from 0 to 1024 [ 137.335253][T11807] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 137.389532][T11813] loop0: detected capacity change from 0 to 1024 [ 137.402880][T11813] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (47082!=20869) [ 137.427076][T11813] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 137.450892][T11819] netlink: 556 bytes leftover after parsing attributes in process `syz.2.2552'. [ 137.464455][T11813] JBD2: no valid journal superblock found [ 137.470398][T11813] EXT4-fs (loop0): Could not load journal inode [ 137.487033][T11821] loop4: detected capacity change from 0 to 128 [ 137.498300][T11821] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.514738][T11821] ext4 filesystem being mounted at /145/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 137.557849][ T9799] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.573201][T11830] tmpfs: Unknown parameter 'states 0 mark_read 0 [ 137.573201][T11830] ' [ 137.652576][T11840] loop4: detected capacity change from 0 to 256 [ 137.659240][T11840] vfat: Unknown parameter 'uni_xlxte' [ 137.667651][T11840] loop4: detected capacity change from 0 to 128 [ 137.696875][T11840] pim6reg: entered allmulticast mode [ 137.697972][T11846] loop1: detected capacity change from 0 to 256 [ 137.708969][T11840] pim6reg: left allmulticast mode [ 137.714857][T11846] vfat: Unknown parameter 'uni_xlxte' [ 137.722626][T11846] loop1: detected capacity change from 0 to 128 [ 137.731515][T11848] loop0: detected capacity change from 0 to 128 [ 137.751328][T11848] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.766785][T11846] pim6reg: entered allmulticast mode [ 137.775237][T11846] pim6reg: left allmulticast mode [ 137.788475][T11848] ext4 filesystem being mounted at /540/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 137.845201][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 137.845225][ T29] audit: type=1326 audit(1722376035.384:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11853 comm="syz.2.2567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 137.900812][ T29] audit: type=1326 audit(1722376035.414:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11853 comm="syz.2.2567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 137.924828][ T29] audit: type=1326 audit(1722376035.414:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11853 comm="syz.2.2567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 137.939530][ T9207] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.948778][ T29] audit: type=1326 audit(1722376035.414:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11853 comm="syz.2.2567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x7ffc0000 [ 138.057043][T11869] syzkaller0: entered promiscuous mode [ 138.062555][T11869] syzkaller0: entered allmulticast mode [ 138.130859][T11875] syzkaller0: entered promiscuous mode [ 138.136457][T11875] syzkaller0: entered allmulticast mode [ 138.144745][T11887] loop2: detected capacity change from 0 to 128 [ 138.190794][T11887] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 138.215149][T11887] ext4 filesystem being mounted at /112/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 138.261103][T11893] loop1: detected capacity change from 0 to 256 [ 138.278606][T10338] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.296356][T11897] loop2: detected capacity change from 0 to 128 [ 138.309462][ T29] audit: type=1326 audit(1722376035.844:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.1.2583" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6965a473b9 code=0x0 [ 138.356858][T11897] syz.2.2581: attempt to access beyond end of device [ 138.356858][T11897] loop2: rw=2049, sector=377, nr_sectors = 1 limit=128 [ 138.370329][T11897] Buffer I/O error on dev loop2, logical block 377, lost async page write [ 138.378890][T11897] syz.2.2581: attempt to access beyond end of device [ 138.378890][T11897] loop2: rw=2049, sector=378, nr_sectors = 1 limit=128 [ 138.392302][T11897] Buffer I/O error on dev loop2, logical block 378, lost async page write [ 138.401467][T11897] syz.2.2581: attempt to access beyond end of device [ 138.401467][T11897] loop2: rw=2049, sector=379, nr_sectors = 1 limit=128 [ 138.415221][T11897] Buffer I/O error on dev loop2, logical block 379, lost async page write [ 138.426127][T11897] syz.2.2581: attempt to access beyond end of device [ 138.426127][T11897] loop2: rw=2049, sector=380, nr_sectors = 1 limit=128 [ 138.439553][T11897] Buffer I/O error on dev loop2, logical block 380, lost async page write [ 138.449391][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.508334][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.523413][T11862] chnl_net:caif_netlink_parms(): no params data found [ 138.569031][T11862] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.576233][T11862] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.591045][T11862] bridge_slave_0: entered allmulticast mode [ 138.599213][T11862] bridge_slave_0: entered promiscuous mode [ 138.606174][T11928] loop2: detected capacity change from 0 to 128 [ 138.617066][T11928] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 138.630911][T11928] ext4 filesystem being mounted at /115/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 138.664124][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.681789][T11862] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.689009][T11862] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.696262][T11862] bridge_slave_1: entered allmulticast mode [ 138.703090][T11862] bridge_slave_1: entered promiscuous mode [ 138.703310][T10338] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.725109][T11932] tmpfs: Unknown parameter 'states 0 mark_read 0 [ 138.725109][T11932] ' [ 138.749167][T11934] loop2: detected capacity change from 0 to 256 [ 138.749712][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.783114][T11862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.808818][T11862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.835727][T11862] team0: Port device team_slave_0 added [ 138.842245][T11862] team0: Port device team_slave_1 added [ 138.861387][T11862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.868402][T11862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.894469][T11862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.910533][T11901] chnl_net:caif_netlink_parms(): no params data found [ 138.921621][T11862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.928598][T11862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.954529][T11862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.983215][ T50] bridge_slave_1: left allmulticast mode [ 138.988898][ T50] bridge_slave_1: left promiscuous mode [ 138.994650][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.002454][ T50] bridge_slave_0: left allmulticast mode [ 139.007989][T11945] loop3: detected capacity change from 0 to 128 [ 139.008145][ T50] bridge_slave_0: left promiscuous mode [ 139.020087][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.041656][T11945] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 139.118305][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.128776][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.139052][ T50] bond0 (unregistering): Released all slaves [ 139.141828][T11951] loop3: detected capacity change from 0 to 128 [ 139.152794][ T50] bond1 (unregistering): Released all slaves [ 139.160196][T11951] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.172651][T11951] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 139.210815][T11862] hsr_slave_0: entered promiscuous mode [ 139.217110][T11862] hsr_slave_1: entered promiscuous mode [ 139.223174][T11862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.232413][T11862] Cannot create hsr debugfs directory [ 139.268909][T10644] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.280270][T11901] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.287394][T11901] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.294904][T11901] bridge_slave_0: entered allmulticast mode [ 139.301374][T11901] bridge_slave_0: entered promiscuous mode [ 139.313970][T11960] loop3: detected capacity change from 0 to 256 [ 139.323075][ T50] hsr_slave_0: left promiscuous mode [ 139.328878][ T50] hsr_slave_1: left promiscuous mode [ 139.343252][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.350863][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.365466][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.368089][T11962] loop1: detected capacity change from 0 to 1024 [ 139.372905][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.388087][T11962] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 139.391452][T11964] FAULT_INJECTION: forcing a failure. [ 139.391452][T11964] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 139.398638][T11962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.410009][T11964] CPU: 1 UID: 0 PID: 11964 Comm: syz.3.2603 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 139.410037][T11964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 139.410048][T11964] Call Trace: [ 139.446825][T11964] [ 139.449750][T11964] dump_stack_lvl+0xf2/0x150 [ 139.454337][T11964] dump_stack+0x15/0x20 [ 139.458487][T11964] should_fail_ex+0x229/0x230 [ 139.463165][T11964] should_fail_alloc_page+0xfd/0x110 [ 139.468447][T11964] __alloc_pages_noprof+0x109/0x360 [ 139.473766][T11964] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 139.479143][T11964] alloc_pages_noprof+0xe1/0x100 [ 139.484155][T11964] pte_alloc_one+0x32/0xf0 [ 139.488587][T11964] __pte_alloc+0x33/0x270 [ 139.492909][T11964] handle_mm_fault+0x19e3/0x2940 [ 139.497880][T11964] exc_page_fault+0x296/0x650 [ 139.502597][T11964] asm_exc_page_fault+0x26/0x30 [ 139.507503][T11964] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 139.513306][T11964] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 139.532940][T11964] RSP: 0018:ffffc900013f3bf8 EFLAGS: 00050202 [ 139.538996][T11964] RAX: ffff8881030a2b80 RBX: 0000000020000200 RCX: 00000000000e6e42 [ 139.546961][T11964] RDX: 0000000000000001 RSI: 0000000020200000 RDI: ffff88813d1ffe00 [ 139.554919][T11964] RBP: ffffc900013f3da8 R08: 0000000000000000 R09: 0000000000000000 [ 139.562878][T11964] R10: 000188813d000000 R11: 000188813d2e6c41 R12: 00000000002e6c42 [ 139.570839][T11964] R13: 00000000202e6e42 R14: ffffc900013f3db8 R15: ffff88813d000000 [ 139.578803][T11964] _copy_from_iter+0x13a/0xb00 [ 139.583561][T11964] ? ___kmalloc_large_node+0xba/0x120 [ 139.589012][T11964] ? __kmalloc_large_node_noprof+0x17/0xa0 [ 139.594810][T11964] ? __virt_addr_valid+0x1ed/0x250 [ 139.599910][T11964] ? __check_object_size+0x35b/0x510 [ 139.605205][T11964] qrtr_tun_write_iter+0xb4/0x140 [ 139.610221][T11964] do_iter_readv_writev+0x3b0/0x470 [ 139.615467][T11964] vfs_writev+0x2e0/0x880 [ 139.619793][T11964] do_writev+0xf8/0x220 [ 139.624026][T11964] __x64_sys_writev+0x45/0x50 [ 139.628747][T11964] x64_sys_call+0x1d63/0x2e00 [ 139.633441][T11964] do_syscall_64+0xc9/0x1c0 [ 139.637990][T11964] ? clear_bhb_loop+0x55/0xb0 [ 139.642660][T11964] ? clear_bhb_loop+0x55/0xb0 [ 139.647350][T11964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.653235][T11964] RIP: 0033:0x7f703cc873b9 [ 139.657718][T11964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.677336][T11964] RSP: 002b:00007f703b907048 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 139.685791][T11964] RAX: ffffffffffffffda RBX: 00007f703ce15f80 RCX: 00007f703cc873b9 [ 139.693786][T11964] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 139.701810][T11964] RBP: 00007f703b9070a0 R08: 0000000000000000 R09: 0000000000000000 [ 139.709829][T11964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.717810][T11964] R13: 000000000000000b R14: 00007f703ce15f80 R15: 00007ffeb9548618 [ 139.725819][T11964] [ 139.737097][ T50] veth0_macvtap: left promiscuous mode [ 139.742675][ T50] veth1_vlan: left promiscuous mode [ 139.748046][ T50] veth0_vlan: left promiscuous mode [ 139.766631][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.790701][T11972] loop1: detected capacity change from 0 to 256 [ 139.797989][T11972] vfat: Unknown parameter 'uni_xlxte' [ 139.806472][T11972] loop1: detected capacity change from 0 to 128 [ 139.857470][ T50] team0 (unregistering): Port device team_slave_1 removed [ 139.867555][ T50] team0 (unregistering): Port device team_slave_0 removed [ 139.901731][T11901] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.908861][T11901] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.916189][T11901] bridge_slave_1: entered allmulticast mode [ 139.922603][T11901] bridge_slave_1: entered promiscuous mode [ 139.936409][T11970] team0: Device ipvlan0 failed to register rx_handler [ 139.947926][ C1] eth0: bad gso: type: 1, size: 1408 [ 139.960447][T11974] pim6reg: entered allmulticast mode [ 139.976581][T11971] pim6reg: left allmulticast mode [ 139.989758][T11901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.000457][T11901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.013164][T11982] loop3: detected capacity change from 0 to 512 [ 140.024897][T11982] EXT4-fs: Ignoring removed bh option [ 140.033716][T11984] loop2: detected capacity change from 0 to 128 [ 140.042358][T11984] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.043199][T11982] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.054522][T11984] ext4 filesystem being mounted at /121/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 140.068221][T11901] team0: Port device team_slave_0 added [ 140.102672][T11982] ext4 filesystem being mounted at /86/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.125784][T11901] team0: Port device team_slave_1 added [ 140.135118][T11982] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.2607: Directory hole found for htree leaf block 0 [ 140.149874][T11982] usb usb8: usbfs: process 11982 (syz.3.2607) did not claim interface 0 before use [ 140.159856][T10338] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.172938][T11982] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 140.196539][T11992] loop2: detected capacity change from 0 to 256 [ 140.203263][T11992] vfat: Unknown parameter 'uni_xlxte' [ 140.203967][T11901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.210413][T11992] loop2: detected capacity change from 0 to 128 [ 140.215654][T11901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.247781][T11901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.260330][T11901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.267320][T11901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.293371][T11901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.334475][T11901] hsr_slave_0: entered promiscuous mode [ 140.340643][T11901] hsr_slave_1: entered promiscuous mode [ 140.349553][T11901] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.354116][T11998] tmpfs: Unknown parameter 'states 0 mark_read 0 [ 140.354116][T11998] ' [ 140.358744][T11901] Cannot create hsr debugfs directory [ 140.409736][ C1] eth0: bad gso: type: 1, size: 1408 [ 140.420977][T12003] loop1: detected capacity change from 0 to 1024 [ 140.432625][T12003] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 140.443559][T12003] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.466926][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.485481][T12010] loop1: detected capacity change from 0 to 128 [ 140.540577][T12012] loop1: detected capacity change from 0 to 128 [ 140.548287][T11901] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.565217][T11862] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.575732][T11862] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 140.592910][T11862] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 140.604800][T11862] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 140.634262][T11901] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.642012][T12017] loop2: detected capacity change from 0 to 256 [ 140.676503][T11862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.695255][T11901] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.714164][T11862] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.726110][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.733242][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.746283][ T4094] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.753364][ T4094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.772379][T11901] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.794812][T10644] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.820026][T11862] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.830465][T11862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.862733][T11901] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.871958][T11901] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.884129][T11901] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.897943][T11901] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 140.930986][T11862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.958533][T11901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.987910][T11901] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.998451][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.005587][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.022948][ T4093] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.030054][ T4093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.034857][ T29] audit: type=1400 audit(1722376038.574:756): avc: denied { mount } for pid=12040 comm="syz.2.2627" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 141.051855][T11862] veth0_vlan: entered promiscuous mode [ 141.072954][T11862] veth1_vlan: entered promiscuous mode [ 141.113674][T11862] veth0_macvtap: entered promiscuous mode [ 141.113904][T12050] loop3: detected capacity change from 0 to 128 [ 141.137935][T11862] veth1_macvtap: entered promiscuous mode [ 141.160927][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.171432][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.181352][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.191920][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.201809][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.212287][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.222133][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.232624][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.242649][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.253147][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.263007][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.273447][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.285810][T11862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.294275][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.304857][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.314734][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.325167][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.335091][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.345661][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.355610][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.366068][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.375949][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.386393][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.396222][T11862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.406684][T11862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.418550][T11862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.461279][T12063] syzkaller0: entered promiscuous mode [ 141.466895][T12063] syzkaller0: entered allmulticast mode [ 141.479116][T11862] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.487909][T11862] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.496702][T11862] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.505455][T11862] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.550793][T11901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.587400][T12077] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2569'. [ 141.608644][T12082] loop0: detected capacity change from 0 to 128 [ 141.673297][T12091] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 141.697601][T12096] loop0: detected capacity change from 0 to 512 [ 141.718323][T12099] loop2: detected capacity change from 0 to 512 [ 141.726823][T12096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.739470][T12096] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.759759][ T29] audit: type=1326 audit(1722376039.294:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12100 comm="syz.3.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703cc873b9 code=0x7ffc0000 [ 141.763784][T11901] veth0_vlan: entered promiscuous mode [ 141.783166][ T29] audit: type=1326 audit(1722376039.294:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12100 comm="syz.3.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703cc873b9 code=0x7ffc0000 [ 141.812458][ T29] audit: type=1326 audit(1722376039.324:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12100 comm="syz.3.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f703cc873b9 code=0x7ffc0000 [ 141.819069][T12099] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2642: corrupted in-inode xattr: bad e_name length [ 141.835973][ T29] audit: type=1326 audit(1722376039.324:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12100 comm="syz.3.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703cc873b9 code=0x7ffc0000 [ 141.852441][T12099] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2642: couldn't read orphan inode 15 (err -117) [ 141.885551][T12099] EXT4-fs (loop2): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.901250][T11901] veth1_vlan: entered promiscuous mode [ 141.907995][T11862] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.934005][T11901] veth0_macvtap: entered promiscuous mode [ 141.947459][T12113] FAULT_INJECTION: forcing a failure. [ 141.947459][T12113] name failslab, interval 1, probability 0, space 0, times 0 [ 141.960142][T12113] CPU: 0 UID: 0 PID: 12113 Comm: syz.3.2646 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 141.962448][T11901] veth1_macvtap: entered promiscuous mode [ 141.970945][T12113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 141.970957][T12113] Call Trace: [ 141.970963][T12113] [ 141.970970][T12113] dump_stack_lvl+0xf2/0x150 [ 141.982199][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.986685][T12113] dump_stack+0x15/0x20 [ 141.989973][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.992868][T12113] should_fail_ex+0x229/0x230 [ 141.997437][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.007799][T12113] ? build_skb+0x33/0x210 [ 142.011928][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.021717][T12113] should_failslab+0x8f/0xb0 [ 142.021793][T12113] kmem_cache_alloc_noprof+0x4c/0x290 [ 142.021861][T12113] ? alloc_pages_mpol_noprof+0xd5/0x1e0 [ 142.026625][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.036920][T12113] build_skb+0x33/0x210 [ 142.041224][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.050989][T12113] __tun_build_skb+0x2b/0x1b0 [ 142.055567][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.060890][T12113] ? tun_get_user+0x1474/0x24b0 [ 142.066466][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.076770][T12113] tun_get_user+0x1494/0x24b0 [ 142.080908][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.090668][T12113] ? kstrtoull+0x110/0x140 [ 142.095327][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.105764][T12113] ? ref_tracker_alloc+0x1f5/0x2f0 [ 142.110596][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.120355][T12113] tun_chr_write_iter+0x18e/0x240 [ 142.120376][T12113] vfs_write+0x78f/0x900 [ 142.120404][T12113] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 142.125077][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.135442][T12113] ksys_write+0xeb/0x1b0 [ 142.139840][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.149596][T12113] __x64_sys_write+0x42/0x50 [ 142.154689][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.165053][T12113] x64_sys_call+0x2a40/0x2e00 [ 142.165108][T12113] do_syscall_64+0xc9/0x1c0 [ 142.180270][T11901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.189620][T12113] ? clear_bhb_loop+0x55/0xb0 [ 142.189651][T12113] ? clear_bhb_loop+0x55/0xb0 [ 142.202102][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.204279][T12113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.208867][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.218619][T12113] RIP: 0033:0x7f703cc85e9f [ 142.218645][T12113] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8d 02 00 48 [ 142.223316][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.227786][T12113] RSP: 002b:00007f703b907010 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 142.227806][T12113] RAX: ffffffffffffffda RBX: 00007f703ce15f80 RCX: 00007f703cc85e9f [ 142.234970][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.239601][T12113] RDX: 0000000000000074 RSI: 0000000020000000 RDI: 00000000000000c8 [ 142.244246][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.254613][T12113] RBP: 00007f703b9070a0 R08: 0000000000000000 R09: 0000000000000000 [ 142.254626][T12113] R10: 0000000000000074 R11: 0000000000000293 R12: 0000000000000001 [ 142.260484][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.260498][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.270250][T12113] R13: 000000000000000b R14: 00007f703ce15f80 R15: 00007ffeb9548618 [ 142.270267][T12113] [ 142.274695][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.407640][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.418074][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.427910][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.438385][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.448191][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.458587][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.471422][T11901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.480492][T11901] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.489312][T11901] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.498104][T11901] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.506792][T11901] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.561540][T10338] EXT4-fs (loop2): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 142.587128][T12129] loop0: detected capacity change from 0 to 2048 [ 142.587536][T12131] loop3: detected capacity change from 0 to 512 [ 142.601510][T12133] loop2: detected capacity change from 0 to 128 [ 142.602537][T12131] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 142.616602][T12131] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.2652: invalid indirect mapped block 2683928664 (level 1) [ 142.634260][T12131] EXT4-fs (loop3): 1 truncate cleaned up [ 142.642240][T12131] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.662444][T12133] bio_check_eod: 22 callbacks suppressed [ 142.662454][T12133] syz.2.2650: attempt to access beyond end of device [ 142.662454][T12133] loop2: rw=2049, sector=377, nr_sectors = 1 limit=128 [ 142.681544][T12133] buffer_io_error: 20 callbacks suppressed [ 142.681555][T12133] Buffer I/O error on dev loop2, logical block 377, lost async page write [ 142.696312][T12133] syz.2.2650: attempt to access beyond end of device [ 142.696312][T12133] loop2: rw=2049, sector=378, nr_sectors = 1 limit=128 [ 142.709847][T12133] Buffer I/O error on dev loop2, logical block 378, lost async page write [ 142.724288][T12139] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2654'. [ 142.732386][T12133] syz.2.2650: attempt to access beyond end of device [ 142.732386][T12133] loop2: rw=2049, sector=379, nr_sectors = 1 limit=128 [ 142.734017][T12139] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2654'. [ 142.746549][T12133] Buffer I/O error on dev loop2, logical block 379, lost async page write [ 142.769771][T12139] vlan2: entered promiscuous mode [ 142.770646][T12142] loop0: detected capacity change from 0 to 512 [ 142.775528][T12133] syz.2.2650: attempt to access beyond end of device [ 142.775528][T12133] loop2: rw=2049, sector=380, nr_sectors = 1 limit=128 [ 142.783057][T12142] ext4: Unknown parameter 'subj_role' [ 142.794674][T12133] Buffer I/O error on dev loop2, logical block 380, lost async page write [ 142.833862][T12147] netlink: 'syz.2.2657': attribute type 3 has an invalid length. [ 142.843398][T12147] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2657'. [ 142.870829][T12152] tmpfs: Bad value for 'mpol' [ 142.883072][T12153] loop1: detected capacity change from 0 to 512 [ 142.896368][T12153] EXT4-fs: Ignoring removed bh option [ 142.906651][T12153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.920671][T12153] ext4 filesystem being mounted at /641/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.942766][T12156] team0: Device ipvlan0 failed to register rx_handler [ 142.969237][T12153] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.2656: Directory hole found for htree leaf block 0 [ 142.987042][T12153] usb usb8: usbfs: process 12153 (syz.1.2656) did not claim interface 0 before use [ 142.996712][T12153] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 143.017461][T10644] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.067400][T12178] loop0: detected capacity change from 0 to 128 [ 143.101088][T12184] loop4: detected capacity change from 0 to 128 [ 143.121015][T12186] tmpfs: Bad value for 'mpol' [ 143.121098][T12178] syz.0.2667: attempt to access beyond end of device [ 143.121098][T12178] loop0: rw=2049, sector=377, nr_sectors = 1 limit=128 [ 143.139230][T12178] Buffer I/O error on dev loop0, logical block 377, lost async page write [ 143.149300][T12188] netlink: 268 bytes leftover after parsing attributes in process `syz.2.2671'. [ 143.151774][T12178] syz.0.2667: attempt to access beyond end of device [ 143.151774][T12178] loop0: rw=2049, sector=378, nr_sectors = 1 limit=128 [ 143.158419][T12188] unsupported nla_type 65024 [ 143.176888][T12178] Buffer I/O error on dev loop0, logical block 378, lost async page write [ 143.186368][T12178] syz.0.2667: attempt to access beyond end of device [ 143.186368][T12178] loop0: rw=2049, sector=379, nr_sectors = 1 limit=128 [ 143.199824][T12178] Buffer I/O error on dev loop0, logical block 379, lost async page write [ 143.213300][T12178] syz.0.2667: attempt to access beyond end of device [ 143.213300][T12178] loop0: rw=2049, sector=380, nr_sectors = 1 limit=128 [ 143.226735][T12178] Buffer I/O error on dev loop0, logical block 380, lost async page write [ 143.279553][T12199] team0: Device ipvlan0 failed to register rx_handler [ 143.310712][T12205] loop2: detected capacity change from 0 to 512 [ 143.337581][T12205] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.359786][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 143.359801][ T29] audit: type=1400 audit(1722376040.894:762): avc: denied { setattr } for pid=12204 comm="syz.2.2677" name="file1" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 143.372526][T12218] loop3: detected capacity change from 0 to 512 [ 143.395057][ T29] audit: type=1400 audit(1722376040.924:763): avc: denied { rmdir } for pid=12204 comm="syz.2.2677" name="file1" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 143.396389][T12218] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.2681: corrupted in-inode xattr: bad e_name length [ 143.432154][T12218] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2681: couldn't read orphan inode 15 (err -117) [ 143.469278][T12228] loop2: detected capacity change from 0 to 128 [ 143.477144][T12228] vfat: Unknown parameter '' [ 143.679984][T12248] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 144.259825][T12260] netlink: 'syz.1.2695': attribute type 3 has an invalid length. [ 144.269349][T12260] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2695'. [ 144.371223][T12262] FAULT_INJECTION: forcing a failure. [ 144.371223][T12262] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.384358][T12262] CPU: 1 UID: 0 PID: 12262 Comm: syz.0.2696 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 144.395290][T12262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 144.405349][T12262] Call Trace: [ 144.408621][T12262] [ 144.411543][T12262] dump_stack_lvl+0xf2/0x150 [ 144.416220][T12262] dump_stack+0x15/0x20 [ 144.420376][T12262] should_fail_ex+0x229/0x230 [ 144.425139][T12262] should_fail+0xb/0x10 [ 144.429296][T12262] should_fail_usercopy+0x1a/0x20 [ 144.434396][T12262] _copy_from_user+0x1e/0xd0 [ 144.438988][T12262] mon_bin_ioctl+0x371/0x910 [ 144.443578][T12262] ? __pfx_mon_bin_ioctl+0x10/0x10 [ 144.448696][T12262] __se_sys_ioctl+0xd3/0x150 [ 144.453290][T12262] __x64_sys_ioctl+0x43/0x50 [ 144.457940][T12262] x64_sys_call+0x1688/0x2e00 [ 144.462662][T12262] do_syscall_64+0xc9/0x1c0 [ 144.467169][T12262] ? clear_bhb_loop+0x55/0xb0 [ 144.471871][T12262] ? clear_bhb_loop+0x55/0xb0 [ 144.476554][T12262] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.482503][T12262] RIP: 0033:0x7fc76d9773b9 [ 144.486905][T12262] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.506551][T12262] RSP: 002b:00007fc76c5f7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 144.514962][T12262] RAX: ffffffffffffffda RBX: 00007fc76db05f80 RCX: 00007fc76d9773b9 [ 144.522918][T12262] RDX: 0000000020000300 RSI: 0000000040189206 RDI: 0000000000000004 [ 144.530886][T12262] RBP: 00007fc76c5f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 144.538847][T12262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.546850][T12262] R13: 000000000000000b R14: 00007fc76db05f80 R15: 00007ffc5b6f30c8 [ 144.554809][T12262] [ 144.604420][T12275] FAULT_INJECTION: forcing a failure. [ 144.604420][T12275] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.617609][T12275] CPU: 0 UID: 0 PID: 12275 Comm: syz.2.2701 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 144.628457][T12275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 144.638516][T12275] Call Trace: [ 144.641823][T12275] [ 144.644748][T12275] dump_stack_lvl+0xf2/0x150 [ 144.649387][T12275] dump_stack+0x15/0x20 [ 144.653548][T12275] should_fail_ex+0x229/0x230 [ 144.658235][T12275] should_fail+0xb/0x10 [ 144.662401][T12275] should_fail_usercopy+0x1a/0x20 [ 144.667429][T12275] _copy_to_user+0x1e/0xa0 [ 144.671986][T12275] simple_read_from_buffer+0xa0/0x110 [ 144.677357][T12275] proc_fail_nth_read+0xfc/0x140 [ 144.682285][T12275] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 144.687890][T12275] vfs_read+0x1a2/0x6e0 [ 144.692042][T12275] ? __rcu_read_unlock+0x4e/0x70 [ 144.696967][T12275] ? __fget_files+0x1da/0x210 [ 144.701675][T12275] ksys_read+0xeb/0x1b0 [ 144.705826][T12275] __x64_sys_read+0x42/0x50 [ 144.710375][T12275] x64_sys_call+0x2a36/0x2e00 [ 144.715175][T12275] do_syscall_64+0xc9/0x1c0 [ 144.719758][T12275] ? clear_bhb_loop+0x55/0xb0 [ 144.724429][T12275] ? clear_bhb_loop+0x55/0xb0 [ 144.729096][T12275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.734978][T12275] RIP: 0033:0x7f054ff85dfc [ 144.739380][T12275] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 144.758972][T12275] RSP: 002b:00007f054ec07040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 144.767376][T12275] RAX: ffffffffffffffda RBX: 00007f0550115f80 RCX: 00007f054ff85dfc [ 144.775397][T12275] RDX: 000000000000000f RSI: 00007f054ec070b0 RDI: 0000000000000003 [ 144.783352][T12275] RBP: 00007f054ec070a0 R08: 0000000000000000 R09: 0000000000000000 [ 144.791308][T12275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.799263][T12275] R13: 000000000000000b R14: 00007f0550115f80 R15: 00007ffcab2c6178 [ 144.807251][T12275] [ 144.817353][T12280] loop0: detected capacity change from 0 to 512 [ 144.839332][T12280] EXT4-fs: Ignoring removed bh option [ 144.845947][T12282] loop1: detected capacity change from 0 to 128 [ 144.857430][T12280] ext4 filesystem being mounted at /15/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.887681][T12282] syz.1.2704: attempt to access beyond end of device [ 144.887681][T12282] loop1: rw=2049, sector=393, nr_sectors = 4 limit=128 [ 144.892234][T12288] FAULT_INJECTION: forcing a failure. [ 144.892234][T12288] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.905023][T12280] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.2699: Directory hole found for htree leaf block 0 [ 144.914182][T12288] CPU: 1 UID: 0 PID: 12288 Comm: syz.3.2706 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 144.937674][T12288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 144.947727][T12288] Call Trace: [ 144.950991][T12288] [ 144.953911][T12288] dump_stack_lvl+0xf2/0x150 [ 144.958499][T12288] dump_stack+0x15/0x20 [ 144.962732][T12288] should_fail_ex+0x229/0x230 [ 144.967449][T12288] should_fail+0xb/0x10 [ 144.971677][T12288] should_fail_usercopy+0x1a/0x20 [ 144.976708][T12288] strncpy_from_user+0x25/0x270 [ 144.981546][T12288] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 144.987185][T12288] getname_flags+0xb0/0x3b0 [ 144.991676][T12288] __x64_sys_symlink+0x40/0x60 [ 144.996458][T12288] x64_sys_call+0x2a72/0x2e00 [ 145.001125][T12288] do_syscall_64+0xc9/0x1c0 [ 145.005666][T12288] ? clear_bhb_loop+0x55/0xb0 [ 145.010355][T12288] ? clear_bhb_loop+0x55/0xb0 [ 145.015023][T12288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.020974][T12288] RIP: 0033:0x7f703cc873b9 [ 145.025375][T12288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.045010][T12288] RSP: 002b:00007f703b907048 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 145.053426][T12288] RAX: ffffffffffffffda RBX: 00007f703ce15f80 RCX: 00007f703cc873b9 [ 145.061385][T12288] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 145.069343][T12288] RBP: 00007f703b9070a0 R08: 0000000000000000 R09: 0000000000000000 [ 145.077298][T12288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.085297][T12288] R13: 000000000000000b R14: 00007f703ce15f80 R15: 00007ffeb9548618 [ 145.093255][T12288] [ 145.099310][T12296] usb usb8: usbfs: process 12296 (syz.0.2699) did not claim interface 0 before use [ 145.109729][T12296] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 145.130641][T12300] loop1: detected capacity change from 0 to 128 [ 145.158016][T12307] SELinux: security_context_str_to_sid (({[!:%)[) failed with errno=-22 [ 145.173035][T12300] syz.1.2707: attempt to access beyond end of device [ 145.173035][T12300] loop1: rw=2049, sector=377, nr_sectors = 1 limit=128 [ 145.186606][T12300] Buffer I/O error on dev loop1, logical block 377, lost async page write [ 145.195479][T12300] Buffer I/O error on dev loop1, logical block 378, lost async page write [ 145.283320][ T29] audit: type=1400 audit(1722376042.814:764): avc: denied { read } for pid=12314 comm="syz.2.2712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 145.359850][T12322] netlink: 'syz.2.2714': attribute type 3 has an invalid length. [ 145.390435][T12324] loop2: detected capacity change from 0 to 1024 [ 145.399292][T12324] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 145.423841][T12329] loop1: detected capacity change from 0 to 128 [ 145.439985][T12329] ext4 filesystem being mounted at /653/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 145.476597][T12332] loop2: detected capacity change from 0 to 512 [ 145.487120][T12332] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2718: corrupted in-inode xattr: bad e_name length [ 145.501951][T12332] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2718: couldn't read orphan inode 15 (err -117) [ 145.514954][ T29] audit: type=1326 audit(1722376043.054:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12336 comm="syz.0.2720" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc76d9773b9 code=0x0 [ 145.557209][T12341] netlink: 'syz.1.2722': attribute type 7 has an invalid length. [ 145.565183][T12342] netlink: 'syz.1.2722': attribute type 7 has an invalid length. [ 146.028597][T12350] loop3: detected capacity change from 0 to 1024 [ 146.062438][T12353] netlink: 'syz.2.2725': attribute type 3 has an invalid length. [ 146.200101][T12369] loop3: detected capacity change from 0 to 128 [ 146.209472][T12370] loop2: detected capacity change from 0 to 512 [ 146.210055][T12369] ext4 filesystem being mounted at /114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 146.216027][T12370] EXT4-fs: Ignoring removed bh option [ 146.273813][T12373] loop3: detected capacity change from 0 to 128 [ 146.282297][T12373] ext4 filesystem being mounted at /115/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 146.282912][T12370] ext4 filesystem being mounted at /164/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.336940][T12370] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.2729: Directory hole found for htree leaf block 0 [ 146.357844][T12370] usb usb8: usbfs: process 12370 (syz.2.2729) did not claim interface 0 before use [ 146.367547][T12370] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 146.369976][T12382] team0: Device ipvlan0 failed to register rx_handler [ 146.438107][T12388] xt_l2tp: missing protocol rule (udp|l2tpip) [ 146.477150][T12392] netlink: 'syz.1.2738': attribute type 3 has an invalid length. [ 146.485879][T12388] netlink: 2 bytes leftover after parsing attributes in process `syz.0.2737'. [ 146.705031][ T29] audit: type=1400 audit(1722376044.244:766): avc: denied { ioctl } for pid=12401 comm="syz.1.2742" path="socket:[33502]" dev="sockfs" ino=33502 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 146.747577][T12404] loop1: detected capacity change from 0 to 1024 [ 146.754531][T12404] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 147.049819][T12415] loop2: detected capacity change from 0 to 164 [ 147.056926][T12415] Unable to read rock-ridge attributes [ 147.063200][T12415] Unable to read rock-ridge attributes [ 147.071442][T12415] SELinux: policydb magic number 0x756eff8c does not match expected magic number 0xf97cff8c [ 147.071444][ T29] audit: type=1400 audit(1722376044.604:767): avc: denied { load_policy } for pid=12414 comm="syz.2.2747" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 147.101937][T12415] SELinux: failed to load policy [ 147.107350][T12415] vhci_hcd: invalid port number 0 [ 147.145456][T12417] loop2: detected capacity change from 0 to 128 [ 147.339776][T12432] loop2: detected capacity change from 0 to 1024 [ 147.346677][T12432] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 147.405843][T12441] loop2: detected capacity change from 0 to 512 [ 147.413627][T12441] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2757: corrupted in-inode xattr: bad e_name length [ 147.427485][T12441] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2757: couldn't read orphan inode 15 (err -117) [ 147.770192][T12444] loop0: detected capacity change from 0 to 8192 [ 147.776852][T12444] vfat: Unknown parameter '``V\4fL [ 147.776852][T12444] 6 [ 147.776852][T12444] z^k`q0ȟ' [ 148.140300][T12454] loop4: detected capacity change from 0 to 128 [ 148.153485][T12454] bio_check_eod: 4 callbacks suppressed [ 148.153497][T12454] syz.4.2761: attempt to access beyond end of device [ 148.153497][T12454] loop4: rw=2049, sector=393, nr_sectors = 4 limit=128 [ 148.190477][T12458] FAULT_INJECTION: forcing a failure. [ 148.190477][T12458] name failslab, interval 1, probability 0, space 0, times 0 [ 148.203260][T12458] CPU: 1 UID: 0 PID: 12458 Comm: syz.1.2763 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 148.214083][T12458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 148.224230][T12458] Call Trace: [ 148.227499][T12458] [ 148.230476][T12458] dump_stack_lvl+0xf2/0x150 [ 148.235113][T12458] dump_stack+0x15/0x20 [ 148.239276][T12458] should_fail_ex+0x229/0x230 [ 148.244012][T12458] ? __inet_hash_connect+0x5f5/0x1170 [ 148.249410][T12458] should_failslab+0x8f/0xb0 [ 148.254016][T12458] kmem_cache_alloc_noprof+0x4c/0x290 [ 148.259610][T12458] ? __inet_hash_connect+0x1109/0x1170 [ 148.265067][T12458] __inet_hash_connect+0x5f5/0x1170 [ 148.270301][T12458] ? __pfx___inet_check_established+0x10/0x10 [ 148.276438][T12458] inet_hash_connect+0x80/0x90 [ 148.281305][T12458] tcp_v4_connect+0x75c/0xad0 [ 148.285997][T12458] __inet_stream_connect+0x162/0x790 [ 148.291282][T12458] ? _raw_spin_unlock_bh+0x36/0x40 [ 148.296395][T12458] ? lock_sock_nested+0x10f/0x140 [ 148.301454][T12458] inet_stream_connect+0x48/0x70 [ 148.306384][T12458] kernel_connect+0x9a/0xd0 [ 148.310909][T12458] smc_connect+0x551/0x730 [ 148.315319][T12458] ? __pfx_smc_connect+0x10/0x10 [ 148.320333][T12458] __sys_connect+0x1a9/0x1c0 [ 148.324961][T12458] __x64_sys_connect+0x41/0x50 [ 148.329711][T12458] x64_sys_call+0x202b/0x2e00 [ 148.334411][T12458] do_syscall_64+0xc9/0x1c0 [ 148.338909][T12458] ? clear_bhb_loop+0x55/0xb0 [ 148.343623][T12458] ? clear_bhb_loop+0x55/0xb0 [ 148.348335][T12458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.354218][T12458] RIP: 0033:0x7f6965a473b9 [ 148.358618][T12458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.378244][T12458] RSP: 002b:00007f69646c7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 148.386646][T12458] RAX: ffffffffffffffda RBX: 00007f6965bd5f80 RCX: 00007f6965a473b9 [ 148.394674][T12458] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000003 [ 148.402692][T12458] RBP: 00007f69646c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 148.410735][T12458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.418695][T12458] R13: 000000000000000b R14: 00007f6965bd5f80 R15: 00007ffc8f91ea18 [ 148.426655][T12458] [ 148.443691][T12105] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 312: padding at end of block bitmap is not set [ 148.458771][ C1] eth0: bad gso: type: 1, size: 1408 [ 148.517838][T12467] loop2: detected capacity change from 0 to 1024 [ 148.525528][T12467] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 148.536860][T12470] team0: Device ipvlan0 failed to register rx_handler [ 148.554958][T12471] netlink: 'syz.4.2768': attribute type 13 has an invalid length. [ 148.562930][T12471] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2768'. [ 148.578972][T12471] erspan0: refused to change device tx_queue_len [ 148.585466][T12471] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 148.617192][T12477] netlink: 'syz.1.2771': attribute type 3 has an invalid length. [ 148.660023][T12481] loop0: detected capacity change from 0 to 128 [ 148.661749][T12480] loop1: detected capacity change from 0 to 512 [ 148.679390][T12480] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 148.680932][T12482] loop2: detected capacity change from 0 to 2048 [ 148.695000][T12481] syz.0.2773: attempt to access beyond end of device [ 148.695000][T12481] loop0: rw=2049, sector=393, nr_sectors = 4 limit=128 [ 148.700875][T12482] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.717943][T12480] EXT4-fs (loop1): Remounting filesystem read-only [ 148.727052][T12480] EXT4-fs (loop1): 1 truncate cleaned up [ 148.733244][T12480] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 148.771133][ T29] audit: type=1326 audit(1722376046.304:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12491 comm="syz.1.2776" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6965a473b9 code=0x0 [ 148.822540][T12496] usb usb7: usbfs: process 12496 (syz.0.2777) did not claim interface 0 before use [ 148.914074][T12498] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2778'. [ 148.923079][T12498] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2778'. [ 148.974451][T12506] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2776'. [ 149.007539][T12510] loop0: detected capacity change from 0 to 1024 [ 149.014362][T12510] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 149.044482][T12513] loop0: detected capacity change from 0 to 1024 [ 149.051232][T12513] EXT4-fs: Ignoring removed nobh option [ 149.178585][T12517] netlink: 'syz.0.2782': attribute type 3 has an invalid length. [ 149.223609][T12521] loop0: detected capacity change from 0 to 128 [ 149.234660][T12521] syz.0.2784: attempt to access beyond end of device [ 149.234660][T12521] loop0: rw=2049, sector=393, nr_sectors = 4 limit=128 [ 149.286367][T12528] SELinux: Context is not valid (left unmapped). [ 149.316848][T12530] FAULT_INJECTION: forcing a failure. [ 149.316848][T12530] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 149.330104][T12530] CPU: 0 UID: 0 PID: 12530 Comm: syz.0.2787 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 149.340867][T12530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 149.350978][T12530] Call Trace: [ 149.354237][T12530] [ 149.357150][T12530] dump_stack_lvl+0xf2/0x150 [ 149.361728][T12530] dump_stack+0x15/0x20 [ 149.365962][T12530] should_fail_ex+0x229/0x230 [ 149.370625][T12530] should_fail_alloc_page+0xfd/0x110 [ 149.375899][T12530] __alloc_pages_noprof+0x109/0x360 [ 149.381174][T12530] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 149.386601][T12530] alloc_pages_noprof+0xe1/0x100 [ 149.391518][T12530] pte_alloc_one+0x32/0xf0 [ 149.395992][T12530] __pte_alloc+0x33/0x270 [ 149.400304][T12530] handle_mm_fault+0x19e3/0x2940 [ 149.405274][T12530] ? mas_walk+0x204/0x320 [ 149.409612][T12530] exc_page_fault+0x3b9/0x650 [ 149.414285][T12530] asm_exc_page_fault+0x26/0x30 [ 149.419198][T12530] RIP: 0033:0x7fc76d83bc06 [ 149.423600][T12530] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 149.443357][T12530] RSP: 002b:00007fc76c5f64b0 EFLAGS: 00010206 [ 149.449418][T12530] RAX: 0000000000029001 RBX: 00007fc76c5f6550 RCX: 00000000000000e0 [ 149.457380][T12530] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007fc76c5f65f0 [ 149.465340][T12530] RBP: 0000000000000102 R08: 00007fc7641d7000 R09: 0000000000029000 [ 149.473341][T12530] R10: 0000000000000000 R11: 00007fc76c5f6560 R12: 0000000000000001 [ 149.481366][T12530] R13: 00007fc76d9f7440 R14: 0000000000000000 R15: 00007fc76c5f65f0 [ 149.489386][T12530] [ 149.493172][T12530] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 149.503156][T12530] loop0: detected capacity change from 0 to 512 [ 149.513226][T12530] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 149.528619][T12530] EXT4-fs (loop0): Remounting filesystem read-only [ 149.535278][T12530] EXT4-fs (loop0): 1 truncate cleaned up [ 149.541591][T12530] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 149.571562][T12536] FAULT_INJECTION: forcing a failure. [ 149.571562][T12536] name failslab, interval 1, probability 0, space 0, times 0 [ 149.584212][T12536] CPU: 1 UID: 0 PID: 12536 Comm: syz.0.2788 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 149.595139][T12536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 149.605196][T12536] Call Trace: [ 149.608505][T12536] [ 149.608512][T12536] dump_stack_lvl+0xf2/0x150 [ 149.608541][T12536] dump_stack+0x15/0x20 [ 149.608567][T12536] should_fail_ex+0x229/0x230 [ 149.608592][T12536] ? netlbl_cipsov4_add+0x31e/0x1280 [ 149.608678][T12536] should_failslab+0x8f/0xb0 [ 149.608703][T12536] __kmalloc_cache_noprof+0x4b/0x2a0 [ 149.608776][T12536] netlbl_cipsov4_add+0x31e/0x1280 [ 149.608793][T12536] ? genl_family_rcv_msg_attrs_parse+0x148/0x1a0 [ 149.608896][T12536] ? genl_family_rcv_msg_attrs_parse+0x182/0x1a0 [ 149.608933][T12536] genl_rcv_msg+0x61b/0x6c0 [ 149.608955][T12536] ? __pfx_netlbl_cipsov4_add+0x10/0x10 [ 149.608973][T12536] ? __rcu_read_unlock+0x4e/0x70 [ 149.608992][T12536] netlink_rcv_skb+0x12c/0x230 [ 149.609009][T12536] ? __pfx_genl_rcv_msg+0x10/0x10 [ 149.609115][T12536] genl_rcv+0x28/0x40 [ 149.609135][T12536] netlink_unicast+0x593/0x670 [ 149.609231][T12536] netlink_sendmsg+0x5cc/0x6e0 [ 149.609251][T12536] ? __pfx_netlink_sendmsg+0x10/0x10 [ 149.609269][T12536] __sock_sendmsg+0x140/0x180 [ 149.609365][T12536] ____sys_sendmsg+0x312/0x410 [ 149.609386][T12536] __sys_sendmsg+0x1e9/0x280 [ 149.609411][T12536] __x64_sys_sendmsg+0x46/0x50 [ 149.609431][T12536] x64_sys_call+0x26f8/0x2e00 [ 149.609451][T12536] do_syscall_64+0xc9/0x1c0 [ 149.609553][T12536] ? clear_bhb_loop+0x55/0xb0 [ 149.609586][T12536] ? clear_bhb_loop+0x55/0xb0 [ 149.609607][T12536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.609657][T12536] RIP: 0033:0x7fc76d9773b9 [ 149.609670][T12536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.609762][T12536] RSP: 002b:00007fc76c5f7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 149.609778][T12536] RAX: ffffffffffffffda RBX: 00007fc76db05f80 RCX: 00007fc76d9773b9 [ 149.609810][T12536] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000004 [ 149.609861][T12536] RBP: 00007fc76c5f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 149.609872][T12536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.609882][T12536] R13: 000000000000000b R14: 00007fc76db05f80 R15: 00007ffc5b6f30c8 [ 149.609896][T12536] [ 149.644221][ C1] eth0: bad gso: type: 1, size: 1408 [ 149.646799][ C1] eth0: bad gso: type: 1, size: 1408 [ 149.741595][T12552] netlink: 'syz.4.2794': attribute type 3 has an invalid length. [ 149.746236][ C1] eth0: bad gso: type: 1, size: 1408 [ 149.840848][ T29] audit: type=1400 audit(1722376047.374:769): avc: denied { shutdown } for pid=12554 comm="syz.0.2792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 149.919168][T12563] loop0: detected capacity change from 0 to 1024 [ 149.924811][T12567] usb usb7: usbfs: process 12567 (syz.4.2797) did not claim interface 0 before use [ 149.928857][T12563] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 149.945528][T12568] netlink: 'syz.2.2800': attribute type 13 has an invalid length. [ 149.953395][T12568] netlink: 152 bytes leftover after parsing attributes in process `syz.2.2800'. [ 149.988183][T12568] erspan0: refused to change device tx_queue_len [ 149.994609][T12568] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 150.011910][T12573] loop4: detected capacity change from 0 to 2048 [ 150.022595][ T29] audit: type=1326 audit(1722376047.554:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12574 comm="syz.0.2801" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc76d9773b9 code=0x0 [ 150.034353][T12569] syz.1.2799 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 150.061041][T12573] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 150.079709][T12573] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 150.091931][T12573] EXT4-fs (loop4): This should not happen!! Data will be lost [ 150.091931][T12573] [ 150.101631][T12573] EXT4-fs (loop4): Total free blocks count 0 [ 150.107684][T12573] EXT4-fs (loop4): Free/Dirty block details [ 150.113595][T12573] EXT4-fs (loop4): free_blocks=2415919104 [ 150.113788][T12580] can0: slcan on pts0. [ 150.119320][T12573] EXT4-fs (loop4): dirty_blocks=16 [ 150.119335][T12573] EXT4-fs (loop4): Block reservation details [ 150.134486][T12573] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 150.175767][T12587] geneve1: entered promiscuous mode [ 150.181235][T12587] geneve1: left promiscuous mode [ 150.182738][T12588] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2801'. [ 150.195198][T12580] can0 (unregistered): slcan off pts0. [ 150.234251][T12600] loop4: detected capacity change from 0 to 512 [ 150.256620][T12600] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.269184][T12600] 9pnet_fd: Insufficient options for proto=fd [ 150.319006][T12612] loop1: detected capacity change from 0 to 512 [ 150.325528][T12612] EXT4-fs: Ignoring removed bh option [ 150.338090][T12613] loop4: detected capacity change from 0 to 1024 [ 150.345284][T12613] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 150.347171][T12612] ext4 filesystem being mounted at /682/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.376270][T12612] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.2810: Directory hole found for htree leaf block 0 [ 150.391646][T12612] usb usb8: usbfs: process 12612 (syz.1.2810) did not claim interface 0 before use [ 150.401119][T12612] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 150.417175][T12619] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2813'. [ 150.468143][ T29] audit: type=1400 audit(1722376048.004:771): avc: denied { bind } for pid=12617 comm="syz.4.2813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 150.816077][T12624] loop2: detected capacity change from 0 to 128 [ 150.828889][T12624] syz.2.2814: attempt to access beyond end of device [ 150.828889][T12624] loop2: rw=2049, sector=393, nr_sectors = 4 limit=128 [ 150.857583][T12627] netlink: 'syz.0.2816': attribute type 3 has an invalid length. [ 150.859669][T12628] loop2: detected capacity change from 0 to 512 [ 150.872050][T12628] EXT4-fs: Ignoring removed nobh option [ 150.887767][T12628] ext4 filesystem being mounted at /182/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.020113][T12641] loop2: detected capacity change from 0 to 1024 [ 151.026915][T12641] ext4: Unknown parameter 'dont_hash' [ 151.058904][T12641] loop2: detected capacity change from 0 to 8192 [ 151.132613][T12646] loop1: detected capacity change from 0 to 1024 [ 151.140052][T12646] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 151.219433][T12656] loop1: detected capacity change from 0 to 128 [ 151.232424][T12656] syz.1.2826: attempt to access beyond end of device [ 151.232424][T12656] loop1: rw=2049, sector=393, nr_sectors = 4 limit=128 [ 151.266353][ T29] audit: type=1326 audit(1722376048.804:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12659 comm="syz.2.2827" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f054ff873b9 code=0x0 [ 151.469190][T12663] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2827'. [ 151.485393][ T29] audit: type=1326 audit(1722376049.024:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12664 comm="syz.4.2829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ccf7773b9 code=0x7ffc0000 [ 151.511862][ T29] audit: type=1326 audit(1722376049.024:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12664 comm="syz.4.2829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ccf7773b9 code=0x7ffc0000 [ 151.535402][ T29] audit: type=1326 audit(1722376049.024:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12664 comm="syz.4.2829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ccf7773b9 code=0x7ffc0000 [ 151.558837][ T29] audit: type=1326 audit(1722376049.024:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12664 comm="syz.4.2829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ccf7773b9 code=0x7ffc0000 [ 151.582370][ T29] audit: type=1326 audit(1722376049.024:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12664 comm="syz.4.2829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ccf7773b9 code=0x7ffc0000 [ 151.612207][T12673] loop4: detected capacity change from 0 to 1024 [ 151.619185][T12673] EXT4-fs: Ignoring removed orlov option [ 151.624971][T12673] EXT4-fs: Ignoring removed nomblk_io_submit option [ 151.721650][ T56] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x9b [ 151.753374][T12685] loop0: detected capacity change from 0 to 1024 [ 151.760105][T12685] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 151.864498][T12701] FAULT_INJECTION: forcing a failure. [ 151.864498][T12701] name failslab, interval 1, probability 0, space 0, times 0 [ 151.877135][T12701] CPU: 1 UID: 0 PID: 12701 Comm: syz.0.2840 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 151.888050][T12701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 151.898090][T12701] Call Trace: [ 151.901466][T12701] [ 151.904382][T12701] dump_stack_lvl+0xf2/0x150 [ 151.908987][T12701] dump_stack+0x15/0x20 [ 151.913187][T12701] should_fail_ex+0x229/0x230 [ 151.917957][T12701] ? slip_open+0x4cd/0x920 [ 151.922361][T12701] should_failslab+0x8f/0xb0 [ 151.927004][T12701] __kmalloc_cache_noprof+0x4b/0x2a0 [ 151.932325][T12701] ? init_timer_key+0x7a/0x170 [ 151.937074][T12701] slip_open+0x4cd/0x920 [ 151.941398][T12701] ? vfree+0x31b/0x390 [ 151.945467][T12701] ? up_write+0x30/0xf0 [ 151.949661][T12701] tty_ldisc_open+0x65/0xb0 [ 151.954209][T12701] tty_set_ldisc+0x205/0x3b0 [ 151.958955][T12701] tiocsetd+0x52/0x60 [ 151.962937][T12701] tty_ioctl+0xaa0/0xbe0 [ 151.967174][T12701] ? __pfx_tty_ioctl+0x10/0x10 [ 151.971941][T12701] __se_sys_ioctl+0xd3/0x150 [ 151.976530][T12701] __x64_sys_ioctl+0x43/0x50 [ 151.981134][T12701] x64_sys_call+0x1688/0x2e00 [ 151.985838][T12701] do_syscall_64+0xc9/0x1c0 [ 151.990336][T12701] ? clear_bhb_loop+0x55/0xb0 [ 151.995149][T12701] ? clear_bhb_loop+0x55/0xb0 [ 151.999827][T12701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.005764][T12701] RIP: 0033:0x7fc76d9773b9 [ 152.010169][T12701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.029768][T12701] RSP: 002b:00007fc76c5f7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 152.038225][T12701] RAX: ffffffffffffffda RBX: 00007fc76db05f80 RCX: 00007fc76d9773b9 [ 152.046184][T12701] RDX: 00000000200000c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 152.054146][T12701] RBP: 00007fc76c5f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 152.062178][T12701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.070168][T12701] R13: 000000000000000b R14: 00007fc76db05f80 R15: 00007ffc5b6f30c8 [ 152.078132][T12701] [ 152.187015][T12724] loop1: detected capacity change from 0 to 1024 [ 152.193970][T12724] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 152.278291][T12733] loop1: detected capacity change from 0 to 1024 [ 152.284937][T12733] EXT4-fs: dax option not supported [ 152.542734][T12742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12742 comm=syz.4.2851 [ 152.558655][T12742] loop4: detected capacity change from 0 to 512 [ 152.566931][T12742] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 152.581525][T12742] EXT4-fs (loop4): Remounting filesystem read-only [ 152.588156][T12742] EXT4-fs (loop4): 1 truncate cleaned up [ 152.594200][T12742] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 152.607125][T12742] netlink: 'syz.4.2851': attribute type 1 has an invalid length. [ 152.710556][T12755] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2853'. [ 152.784184][T12750] chnl_net:caif_netlink_parms(): no params data found [ 152.815453][T12750] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.822517][T12750] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.829787][T12750] bridge_slave_0: entered allmulticast mode [ 152.836499][T12750] bridge_slave_0: entered promiscuous mode [ 152.843290][T12750] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.850440][T12750] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.857946][T12750] bridge_slave_1: entered allmulticast mode [ 152.864220][T12750] bridge_slave_1: entered promiscuous mode [ 152.881220][T12750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.891849][T12750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.910559][T12750] team0: Port device team_slave_0 added [ 152.917127][T12750] team0: Port device team_slave_1 added [ 152.931625][T12750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.938668][T12750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.964670][T12750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.977035][T12750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.980808][T12766] loop2: detected capacity change from 0 to 128 [ 152.984008][T12750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.992811][T12766] ext4 filesystem being mounted at /189/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 153.016146][T12750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.063259][ T56] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.070222][T12766] EXT4-fs (loop2): shut down requested (0) [ 153.088649][T12750] hsr_slave_0: entered promiscuous mode [ 153.095768][T12750] hsr_slave_1: entered promiscuous mode [ 153.101701][T12750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.121637][T12750] Cannot create hsr debugfs directory [ 153.130360][ T56] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.152332][T12769] tipc: Enabled bearer , priority 0 [ 153.184276][ T56] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.207872][T12772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12772 comm=syz.1.2857 [ 153.239527][ T56] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.252355][T12772] loop1: detected capacity change from 0 to 512 [ 153.263857][T12772] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 153.280918][T12772] EXT4-fs (loop1): Remounting filesystem read-only [ 153.287962][T12772] EXT4-fs (loop1): 1 truncate cleaned up [ 153.293922][T12772] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 153.304142][T12772] FAULT_INJECTION: forcing a failure. [ 153.304142][T12772] name failslab, interval 1, probability 0, space 0, times 0 [ 153.316828][T12772] CPU: 0 UID: 0 PID: 12772 Comm: syz.1.2857 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 153.327686][T12772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 153.337780][T12772] Call Trace: [ 153.341163][T12772] [ 153.344101][T12772] dump_stack_lvl+0xf2/0x150 [ 153.348771][T12772] dump_stack+0x15/0x20 [ 153.352953][T12772] should_fail_ex+0x229/0x230 [ 153.357728][T12772] ? __alloc_skb+0x10b/0x310 [ 153.362360][T12772] should_failslab+0x8f/0xb0 [ 153.367041][T12772] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 153.372920][T12772] __alloc_skb+0x10b/0x310 [ 153.377419][T12772] netlink_alloc_large_skb+0xad/0xe0 [ 153.382723][T12772] netlink_sendmsg+0x3b4/0x6e0 [ 153.387500][T12772] ? __pfx_netlink_sendmsg+0x10/0x10 [ 153.392844][T12772] __sock_sendmsg+0x140/0x180 [ 153.397568][T12772] ____sys_sendmsg+0x312/0x410 [ 153.402331][T12772] __sys_sendmsg+0x1e9/0x280 [ 153.406945][T12772] __x64_sys_sendmsg+0x46/0x50 [ 153.411830][T12772] x64_sys_call+0x26f8/0x2e00 [ 153.416524][T12772] do_syscall_64+0xc9/0x1c0 [ 153.421070][T12772] ? clear_bhb_loop+0x55/0xb0 [ 153.425901][T12772] ? clear_bhb_loop+0x55/0xb0 [ 153.430631][T12772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.436525][T12772] RIP: 0033:0x7f6965a473b9 [ 153.440987][T12772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.460651][T12772] RSP: 002b:00007f69646c7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.469079][T12772] RAX: ffffffffffffffda RBX: 00007f6965bd5f80 RCX: 00007f6965a473b9 [ 153.477091][T12772] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 153.485056][T12772] RBP: 00007f69646c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 153.493076][T12772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.501045][T12772] R13: 000000000000000b R14: 00007f6965bd5f80 R15: 00007ffc8f91ea18 [ 153.509162][T12772] [ 153.521869][T12774] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: none. [ 153.546512][ T56] bridge_slave_1: left allmulticast mode [ 153.552407][ T56] bridge_slave_1: left promiscuous mode [ 153.558133][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.573213][ T56] bridge_slave_0: left allmulticast mode [ 153.579081][ T56] bridge_slave_0: left promiscuous mode [ 153.584832][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.711872][T12785] loop0: detected capacity change from 0 to 128 [ 153.739356][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.758460][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.777304][ T56] bond0 (unregistering): Released all slaves [ 153.861686][T12787] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2862'. [ 153.870736][T12787] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2862'. [ 153.907162][ T56] hsr_slave_0: left promiscuous mode [ 153.913001][ T56] hsr_slave_1: left promiscuous mode [ 153.923950][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.931442][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.943752][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.951228][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.963426][ T56] veth1_macvtap: left promiscuous mode [ 153.969018][ T56] veth0_macvtap: left promiscuous mode [ 153.974852][ T56] veth1_vlan: left promiscuous mode [ 153.980151][ T56] veth0_vlan: left promiscuous mode [ 154.073085][ T56] team0 (unregistering): Port device team_slave_1 removed [ 154.083387][ T56] team0 (unregistering): Port device team_slave_0 removed [ 154.139725][T12799] loop0: detected capacity change from 0 to 1024 [ 154.146770][T12799] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 154.191194][T12803] FAULT_INJECTION: forcing a failure. [ 154.191194][T12803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 154.200394][T12750] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.204419][T12803] CPU: 1 UID: 0 PID: 12803 Comm: syz.0.2866 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 154.221722][T12803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 154.231794][T12803] Call Trace: [ 154.235072][T12803] [ 154.238120][T12803] dump_stack_lvl+0xf2/0x150 [ 154.242715][T12803] dump_stack+0x15/0x20 [ 154.246897][T12803] should_fail_ex+0x229/0x230 [ 154.251581][T12803] should_fail+0xb/0x10 [ 154.255791][T12803] should_fail_usercopy+0x1a/0x20 [ 154.260845][T12803] strncpy_from_user+0x25/0x270 [ 154.265800][T12803] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 154.271438][T12803] getname_flags+0xb0/0x3b0 [ 154.275954][T12803] __x64_sys_symlink+0x40/0x60 [ 154.280752][T12803] x64_sys_call+0x2a72/0x2e00 [ 154.285474][T12803] do_syscall_64+0xc9/0x1c0 [ 154.289974][T12803] ? clear_bhb_loop+0x55/0xb0 [ 154.294688][T12803] ? clear_bhb_loop+0x55/0xb0 [ 154.299368][T12803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.305281][T12803] RIP: 0033:0x7fc76d9773b9 [ 154.309743][T12803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.329372][T12803] RSP: 002b:00007fc76c5f7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 154.337778][T12803] RAX: ffffffffffffffda RBX: 00007fc76db05f80 RCX: 00007fc76d9773b9 [ 154.345740][T12803] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020001000 [ 154.353701][T12803] RBP: 00007fc76c5f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 154.361781][T12803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.369745][T12803] R13: 000000000000000b R14: 00007fc76db05f80 R15: 00007ffc5b6f30c8 [ 154.377711][T12803] [ 154.385800][T12750] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.394311][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 154.394323][ T29] audit: type=1326 audit(1722376051.924:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12806 comm="syz.0.2867" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc76d9773b9 code=0x0 [ 154.394990][T12750] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.432196][T12750] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.467394][T12750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.481331][T12750] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.483051][T12809] usb usb7: usbfs: process 12809 (syz.1.2868) did not claim interface 0 before use [ 154.491555][ T3335] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.504299][ T3335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.525348][T12812] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2869'. [ 154.534344][T12812] netlink: 11 bytes leftover after parsing attributes in process `syz.2.2869'. [ 154.543316][T12812] netlink: 11 bytes leftover after parsing attributes in process `syz.2.2869'. [ 154.551741][T12814] FAULT_INJECTION: forcing a failure. [ 154.551741][T12814] name failslab, interval 1, probability 0, space 0, times 0 [ 154.565373][T12814] CPU: 1 UID: 0 PID: 12814 Comm: syz.1.2870 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 154.576192][T12814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 154.586293][T12814] Call Trace: [ 154.589642][T12814] [ 154.592555][T12814] dump_stack_lvl+0xf2/0x150 [ 154.597156][T12814] dump_stack+0x15/0x20 [ 154.601297][T12814] should_fail_ex+0x229/0x230 [ 154.606050][T12814] ? genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 154.612304][T12814] should_failslab+0x8f/0xb0 [ 154.616880][T12814] __kmalloc_noprof+0xa5/0x370 [ 154.621682][T12814] genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 154.627786][T12814] genl_rcv_msg+0x470/0x6c0 [ 154.632280][T12814] ? __pfx_tipc_nl_node_set_link+0x10/0x10 [ 154.638088][T12814] ? ref_tracker_free+0x3a5/0x410 [ 154.643267][T12814] ? __dev_queue_xmit+0x161/0x1fe0 [ 154.648363][T12814] netlink_rcv_skb+0x12c/0x230 [ 154.653155][T12814] ? __pfx_genl_rcv_msg+0x10/0x10 [ 154.658212][T12814] genl_rcv+0x28/0x40 [ 154.662177][T12814] netlink_unicast+0x593/0x670 [ 154.667012][T12814] netlink_sendmsg+0x5cc/0x6e0 [ 154.671839][T12814] ? __pfx_netlink_sendmsg+0x10/0x10 [ 154.677126][T12814] __sock_sendmsg+0x140/0x180 [ 154.681824][T12814] ____sys_sendmsg+0x312/0x410 [ 154.686798][T12814] __sys_sendmsg+0x1e9/0x280 [ 154.691425][T12814] __x64_sys_sendmsg+0x46/0x50 [ 154.696173][T12814] x64_sys_call+0x26f8/0x2e00 [ 154.700835][T12814] do_syscall_64+0xc9/0x1c0 [ 154.705411][T12814] ? clear_bhb_loop+0x55/0xb0 [ 154.710092][T12814] ? clear_bhb_loop+0x55/0xb0 [ 154.714823][T12814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.720717][T12814] RIP: 0033:0x7f6965a473b9 [ 154.725116][T12814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.744733][T12814] RSP: 002b:00007f69646c7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 154.753233][T12814] RAX: ffffffffffffffda RBX: 00007f6965bd5f80 RCX: 00007f6965a473b9 [ 154.761185][T12814] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 154.769144][T12814] RBP: 00007f69646c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 154.777102][T12814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.785060][T12814] R13: 000000000000000b R14: 00007f6965bd5f80 R15: 00007ffc8f91ea18 [ 154.793107][T12814] [ 154.799557][ T3335] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.806687][ T3335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.844135][T12824] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2873'. [ 154.940374][T12750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.959511][T12823] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2872'. [ 154.968457][T12823] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2872'. [ 155.008378][T12837] loop1: detected capacity change from 0 to 512 [ 155.015673][T12837] EXT4-fs: Ignoring removed bh option [ 155.040833][T12842] loop2: detected capacity change from 0 to 2048 [ 155.040842][T12837] ext4 filesystem being mounted at /699/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.069972][T12837] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.2874: Directory hole found for htree leaf block 0 [ 155.075189][T12842] loop2: p1 < > p4 [ 155.089839][T12750] veth0_vlan: entered promiscuous mode [ 155.090600][T12837] usb usb8: usbfs: process 12837 (syz.1.2874) did not claim interface 0 before use [ 155.098895][T12842] loop2: p4 size 8388608 extends beyond EOD, truncated [ 155.107060][T12750] veth1_vlan: entered promiscuous mode [ 155.120800][T12837] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 155.138895][T12750] veth0_macvtap: entered promiscuous mode [ 155.146273][T12750] veth1_macvtap: entered promiscuous mode [ 155.156330][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.166891][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.176767][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.187212][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.197353][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.208448][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.218273][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.228836][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.238701][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.249354][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.259515][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.270135][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.280002][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.290626][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.301180][T12750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.312507][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.323027][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.333000][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.343462][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.353351][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.363853][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.373804][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.384333][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.394355][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.404877][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.414763][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.425262][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.435158][T12750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.445735][T12750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.457044][T12750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.465993][T12750] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.474932][T12750] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.483618][T12750] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.492321][T12750] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.560394][T12875] ================================================================== [ 155.568505][T12875] BUG: KCSAN: data-race in mon_reader_del / usb_hcd_submit_urb [ 155.576072][T12875] [ 155.578397][T12875] write to 0xffff8881011cd088 of 4 bytes by task 12855 on cpu 0: [ 155.586115][T12875] mon_reader_del+0x1ba/0x260 [ 155.590802][T12875] mon_bin_release+0x6c/0x130 [ 155.595500][T12875] __fput+0x192/0x6f0 [ 155.599572][T12875] ____fput+0x15/0x20 [ 155.603547][T12875] task_work_run+0x13a/0x1a0 [ 155.608134][T12875] syscall_exit_to_user_mode+0xbe/0x130 [ 155.613672][T12875] do_syscall_64+0xd6/0x1c0 [ 155.618172][T12875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.624059][T12875] [ 155.626370][T12875] read to 0xffff8881011cd088 of 4 bytes by task 12875 on cpu 1: [ 155.633987][T12875] usb_hcd_submit_urb+0x86/0x1510 [ 155.639000][T12875] usb_submit_urb+0xa80/0xb70 [ 155.643667][T12875] usb_start_wait_urb+0x91/0x190 [ 155.648600][T12875] usb_control_msg+0x182/0x240 [ 155.653356][T12875] hub_ext_port_status+0xbf/0x480 [ 155.658372][T12875] hub_activate+0x4c8/0xf30 [ 155.662859][T12875] hub_resume+0x48/0x1e0 [ 155.667096][T12875] usb_resume_both+0x3ed/0x5b0 [ 155.671848][T12875] usb_runtime_resume+0x21/0x30 [ 155.676689][T12875] __rpm_callback+0x299/0x720 [ 155.681361][T12875] rpm_resume+0x8e6/0xd00 [ 155.685692][T12875] __pm_runtime_resume+0xdc/0x100 [ 155.690706][T12875] usb_autoresume_device+0x25/0xd0 [ 155.695812][T12875] usbdev_open+0xfe/0x480 [ 155.700129][T12875] chrdev_open+0x323/0x3a0 [ 155.704534][T12875] do_dentry_open+0x647/0xa50 [ 155.709236][T12875] vfs_open+0x3b/0x1f0 [ 155.713293][T12875] path_openat+0x1a26/0x1f10 [ 155.717963][T12875] do_filp_open+0xf7/0x200 [ 155.722372][T12875] do_sys_openat2+0xab/0x120 [ 155.726952][T12875] __x64_sys_openat+0xf3/0x120 [ 155.731708][T12875] x64_sys_call+0x1ac/0x2e00 [ 155.736289][T12875] do_syscall_64+0xc9/0x1c0 [ 155.740787][T12875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.746676][T12875] [ 155.748984][T12875] value changed: 0x00000001 -> 0x00000000 [ 155.754684][T12875] [ 155.756990][T12875] Reported by Kernel Concurrency Sanitizer on: [ 155.763119][T12875] CPU: 1 UID: 0 PID: 12875 Comm: syz.4.2883 Not tainted 6.11.0-rc1-syzkaller-00044-g22f546873149 #0 [ 155.773875][T12875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 155.783919][T12875] ==================================================================