last executing test programs: 2.674766981s ago: executing program 0 (id=835): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000007f000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) write$vga_arbiter(r3, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) getsockopt$sock_cred(r2, 0x1, 0x45, 0x0, &(0x7f0000cab000)) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) 2.603090897s ago: executing program 0 (id=837): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="5800000010000104000020000000000000000000", @ANYRES32=0x0, @ANYBLOB="2b12020000000000280012800b00010067656e657665000018000280060005004e2000000400060005"], 0x58}}, 0x0) 2.553269282s ago: executing program 0 (id=838): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[], 0xfc, 0x2dd, &(0x7f0000000500)="$eJzs3b+LI1UcAPDv5NdmzyKLaKEIN6CF1XJra7OrnCBupURQG4OXA0mWgxwEXeHWq660shT/DVs7Cyv/A8FWsLsrVkYmM7PJnJkzcps7WD6f4u5l3vu+9817j2yVbz5/7WRy604S9x/+Hv1+Eq3DOIxHSexFKyrfRicAgKvjUZbFX1lEdIvXycaRndb2sgIAtqn4+1943rkAAM/GR598+sHR8fHND9O0H68MHsyHSUScPJgPi/6j2/FlTGMcN2IQ5xHZhaL93vvHN6OT5vbijZOz+XBem//oz9hdxB/EIPbWxx+khTJ+GJH/341rkcbR7W411SBeWh//VhHeXYnfjWEv3nx9Jf/9GMRvX8SdmMatyGOX8fcO0vTd7PuH33yWL5PHJ60Y7izGLWXt/N+Xv6peX9/20QAAAAAAAAAAAAAAAAAAAAAAcIXtp2lSlO9Z1O/JH5X1d9rni/79tLJXr89TxF/UCy7qA2VRlug5y+KHqr7OjTRNs3LgMr4Tr3b8sAAAAAAAAAAAAAAAAAAAAADk7n59OhlNp+PZUzfak9G0qgZQfa1/s/B2RNSfHK6MuR6nk1G7ecKdzddarTaQ5/rEwdHpxCVsS9HoRkTTmPh5N8+nIfzHMt//v+jO8nA/jtPF/lQHc2nvK2+8+M5FhmnZVW3yZJT811r9GE2/yxs/rXb1YuM0kqT2ZHG20/EsW1yJ86x+pv2Gzexdwm7kd7T3wtquv7Ms22yet/8ozqg4wVkS1yJpvBuP3bGy0Xhb+v8+i1+aJ2z8yGg/7WcOAAAAAAAAAAAAAAAAAACwXv2L04+5/8TQ1taSAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBnbPn7/1WjHxH1J/XGvV/HZ2Vw45hloxezu8vVWs/rbQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDF/RMAAP//Kz1C7g==") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000007f000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r6 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r6, 0x0, 0x400000000000000, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006}]}) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x2, 0x2, 0x4, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000deffffff0000000000181100007047067e22ac9229a08fc27223c5270310756fe1dad75a902514bcabac455d9f191b3ed2a771195b6889c3aa7c755492fe8532ef39e5a4df6f7a65740c07f218c7a45e1b5d2b64ecc1e512eacc509d399bc98f797f5590420a4f6248e017bf2b6781d85520df212bc2d550427bcdf31da8cafa14fcaf7523264a7cadcb0367400b88215a6f1df5be5dd55ec35455891b6c23c0d56a19d3a5d84f9483b070db746456e16aa1fb171b09e41b67230251ef035fb6608d61980dfc81ea5bbe9a00b7abb7780d6d4206fbeaf8043ef073b4ed580c4a09000000d0a6157bccee5233142342cc629763cf5b90f6d76d45363f792391941654baf8c98470505b7ffd5a53674a812318918a34911d8bfb620b1b07b10f00"/308, @ANYRES32=r8, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, 0x4f, 0x209, 0x0, 0x0, {0x0, 0x3}, [@typed={0xa, 0x1, 0x0, 0x0, @str='$*/\xcd+\x00'}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) 1.944303454s ago: executing program 4 (id=850): r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[0x84b]}, 0x8) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000dc0), 0x84000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xffffffffb56a8fab) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0, 0x34}}, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000000)={0x8, 0x7f, 0x4, 0x81, 0x2, 0x2, 0x40}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1655884d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x2f, 0x3d, 0x63, 0x1, 0x16, @ipv4={'\x00', '\xff\xff', @empty}, @remote, 0x1, 0x707, 0x3, 0xde4}}) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000004c0)={@private, @initdev, 0x0}, &(0x7f0000000500)=0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000001900)={'vcan0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r9, 0x0, 0x5e}, [@NDA_DST_IPV6={0x14, 0x1, @private2}]}, 0x30}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x12) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x0}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r12, @ANYBLOB="00000000010401002c0012800b000100697036746e6c00001c00028006001000d300000008000700c60c0000060011004e22000066f7c5a5bcba878dda700b1a946b231c8f750e60098d15659e90b7659f54ee156c999c9c2cc612c4851f2f8541184ce5cc1ddca45ecf3ed1acd5f781afb2287439ac03dafcc6b960bf1c16826c69dc1bf4a5f9ce2bab393f508801da1ca0efd5b61ffb80c2d3d6f7da19e5e0a02f0f70d6f554d7036c2eceb183674929ea6f7d2081bc071aa7e4e9e2c075ee"], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000540)={0x9c, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x2b87b91903993f49}, 0x4000894) setsockopt$inet_msfilter(r4, 0x0, 0x29, 0x0, 0x57) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="5800000010000104000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800800010001000000140007000000000000000005000000000000000108000a00", @ANYRES32], 0x58}}, 0x0) 1.581626065s ago: executing program 4 (id=856): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000340)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000002065b8fbb2f47a00104df57807762ae21730000000000000000000000000500040000000000050001000600000011000300686173683a6e65742c6e65740000000014000780080008000000000008000640000000000900020073797a30000000f4040005000a000000f15992f231e9b356d2b128393bba1d103e56cbf0d8e215476eb005d1240240c84c3f72dea53e39fb18f9e38086dfb432c65a84c46e903bd5c907422bbaff1f3f82f8822d8bfd2dca47bdc8b232b216e1e0a7cde3e7c7314c106d1ced6b1d41"], 0x60}}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000010c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a00010069706f696200000004000280080005002203"], 0x3c}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203000009000000000000000000000001000900000000000300060000000000000000000000030005000000000002000000ac140baa0000000000000000"], 0x48}, 0x1, 0x7}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400192340834b00000d8c560a067a63499582d70de90ad1417c7f0200ff000000000000000058000b4824ca94a13d009400ff0325010ebc00000000249e0080", 0x44}], 0x1) socket$netlink(0x10, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdI\x83\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4y', 0x0) dup(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000130a2404000340000000000900020073797a320000000035d4a329cff871044e85d45e95abd8d159c9d1220a5806234bde9d865c38cbeda9900ad26108f2eea11ac9449f8477c1f721ba8d9614f1bf21e458f077c6e006d8a83031f91684ba6e47dd5bd7154b3c78c70336454ee6b83615d6dcf6bf9294439d8baef28da3bb1d9f1945a3f5ad"], 0x28}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) close(r5) r6 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x1de) fcntl$setlease(r6, 0x400, 0x1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r8, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') writev(r9, &(0x7f0000000580)=[{&(0x7f0000000180)='k', 0x31}, {&(0x7f0000000500)="351989eea7e9d5dc73fbcde3ea1d2fb5164755e578547c14d72a0fc33c457eab92c1844542ce543f862c879d03c17d60a6b509d7a4304890388688533f36b3d0a3ee1e013004"}, {&(0x7f0000000300)="5c93cc7a10ef9b"}], 0x1) 1.557667917s ago: executing program 4 (id=858): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000002020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c0002"], 0xdc}}, 0x0) 1.555399977s ago: executing program 0 (id=859): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x0) (async) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000000000000000000000008500000053000000850000005400000095"], &(0x7f0000000200)='syzkaller\x00', 0x4}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x101, 0xb00, 0x0, {0x3}}], {0x14, 0x10}}, 0x50}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x10000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 1.492820482s ago: executing program 4 (id=862): close(0xffffffffffffffff) (async, rerun: 32) r0 = perf_event_open(&(0x7f0000019100)={0x1, 0x80, 0xff, 0xd, 0x6, 0xd, 0x0, 0x6, 0x20000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000240), 0x6}, 0x1, 0x6, 0x2, 0x0, 0x8, 0x25f7, 0x6, 0x0, 0x9, 0x0, 0x7f2b}, 0x0, 0x1, 0xffffffffffffffff, 0x8) (rerun: 32) perf_event_open(&(0x7f0000019080)={0x2, 0x80, 0x2, 0xff, 0x7, 0x4, 0x0, 0x7, 0x40580, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fc, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x49, 0x8, 0x4, 0x7, 0xfffffffffffffffa, 0x2, 0x63f, 0x0, 0x7, 0x0, 0x40000000000}, 0xffffffffffffffff, 0x3ff, r0, 0x2) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYRES32=r1, @ANYRESOCT=r0, @ANYBLOB="0c000c00000000000000000008000300000000002400068008000a00000000000c000d0000000000000000000c000d000033d9fb65bb7730abd211ac4857018932a69674e2b355f5ccdb1ce207d2ba37c3ea1251ab10124c5bcf009bf6e2a4819618a6000476b9a200d8b74886a7fdac9ccfefb39ce8932291be2bdc7725a66c581e7751512dff90000000000000000410740c4b7de62bd6a26cefaf42056c17d3", @ANYRES16=r0, @ANYBLOB="dce73dd774208beff09c1577a640572371a72492b75c3a351dbd8dd84567f1d10c77cec1bd152b9d48d7d11145c07b5e4f254fbd14a4c289012468b7d806588aff14b050576dd7545e40a735493f163d2014ff7e3df08aee9216e291b51faa09e5c3550628a108f428c6a2911900dfcb58513b2e781fac1f877119aa08e5324e89690dd2754ea7ef0a"], 0x74}}, 0x20000000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001900010026bd700000000000fc010000000000000000000000000000ac1414bb000000000000000000000000000000000000000002"], 0xb8}}, 0x0) (async, rerun: 64) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="880100001b"], 0x188}}, 0x0) (rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x90) socketpair(0xb, 0x4, 0x0, &(0x7f0000000000)) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kfree\x00'}, 0x10) (async) syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') socket$inet_dccp(0x2, 0x6, 0x0) (async) socket$inet6_sctp(0xa, 0x0, 0x84) (async) socket$inet_udp(0x2, 0x2, 0x0) (async, rerun: 64) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) (rerun: 64) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x13, r6, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x1008, &(0x7f0000000000), 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='pids.current\x00', 0x275a, 0x0) (async) socket$inet6(0xa, 0x6, 0x0) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) 1.454257336s ago: executing program 0 (id=863): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662db1c9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafedcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd89346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12282ce24463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f09000000000000004fc4bda3453602004535a976eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852c9ae031db044b2353199546609f9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ff000000d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0731c4b839688b22c4da2a6bc4cf45854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296bb2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf5392882df78b0983e662dc0cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33af000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) (async, rerun: 64) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000020002000000000000000"], 0x24, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000340)='ext3\x00', &(0x7f0000000000)='./bus\x00', 0x2204400, &(0x7f0000000580)={[{@dioread_nolock}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x1}}, {@quota}], [{@pcr={'pcr', 0x3d, 0x2d}}]}, 0x1, 0x763, &(0x7f00000019c0)="$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") fcntl$getownex(r0, 0x10, 0x0) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000300), 0x0, 0x46080) (async) read$usbmon(0xffffffffffffffff, 0x0, 0x0) (async) syz_open_procfs(0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000000c00)={[{@noload}, {@noblock_validity}, {@dax}, {@errors_remount}, {@inode_readahead_blks, 0x0}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@acl}, {@journal_checksum}, {@mblk_io_submit}, {@nombcache}, {@barrier}, {@max_batch_time={'max_batch_time', 0x3d, 0xbe2b}}, {@usrjquota_path={'usrjquota', 0x3d, './bus'}}, {@quota}, {@test_dummy_encryption}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@quota}], [{@flag='posixacl'}, {@fowner_lt}, {@euid_eq}], 0x2c}, 0xa, 0x4f8, &(0x7f0000000700)="$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") prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) socket$inet(0x2, 0x0, 0x0) (async, rerun: 32) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) (rerun: 32) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) (async, rerun: 32) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80085504, 0x0) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r3 = socket(0xa, 0x6, 0x0) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) mq_timedreceive(r4, 0x0, 0x0, 0x0, 0x0) (async) connect$nfc_llcp(r3, &(0x7f0000000040)={0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, "4b3026fac957408150947e7a60795f5e0018f629937600a78b84091a38a5c36eeccf370f5eb579c26096615e4bb5e3e4b22353f547d300"}, 0x60) (async) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) getgid() pipe(&(0x7f0000000080)) (async) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) (async) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000001c0)=0x8, 0x4) (async) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x60, 0x8, 0x7, 0x8, 0x21, 0x0, &(0x7f0000000200)="52cbd2804f613724c000118e15d9a149f722747a441cf9fbc0a70207d105a7bce1"}) 1.396926941s ago: executing program 0 (id=864): mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f00000004c0)={@val={0x8, 0x800}, @val, @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @dev, {[@rr={0x7, 0x3, 0x88}]}}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00}}}, 0x3a) 1.391677811s ago: executing program 4 (id=866): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7f7e, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x24, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 1.340251655s ago: executing program 4 (id=868): r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x8026, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="09000000d05c111e64628d16b9cd2b185de3d5955f78754e69e6", @ANYRES16=r2, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000000000000000c0003800400040004000380"], 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) write$UHID_CREATE2(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x1118) quotactl_fd$Q_GETQUOTA(0xffffffffffffffff, 0xffffffff80000701, 0xee01, 0x0) 1.236939944s ago: executing program 1 (id=872): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000019000100000000000000000000000000000000000000000000000000fe8000000000000000833449155bf3c2640000000000000002"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 1.236659294s ago: executing program 1 (id=873): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) syz_clone(0x840000, &(0x7f00000002c0), 0x0, 0x0, 0x0, &(0x7f0000000340)="8ec2ef491213b6eb2a38c6c74926b9a8f8fe0bf8e33e7050751c7690b748c2ea9a12e34632d3f4054c3c5ae5ce4a68d2a230892de79b4406bab03091dbe1ebeab1d926960457f08774d9f31fc5bc1d6a76d54b11c92e8de8b21d367bd4048a6ebb9c0742ef0217497135124ba40ed01569c88d6cf8654268cafcd6ad860af1468fb3ebeece191711b31748c81f7ec8c965df438a5fb592b7a2ff82be3a06b5d8a987b94fe56a181df5e707da00"/186) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x800}, 0x0, 0x0, 0x4, 0x5, 0x0, 0x2, 0xffbb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002480)=@filter={'filter\x00', 0xe, 0x4, 0x13c8, 0xffffffff, 0x0, 0x190, 0xc0, 0xffffffff, 0xffffffff, 0x1358, 0x1358, 0x1358, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0xffffff00, 'ip6tnl0\x00', 'macvlan1\x00', {0xff}, {0xff}, 0x2e, 0x2, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, 0xff000000, 0xff000000, 'syzkaller1\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x73, 0x3, 0x54}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x6, 0x4, 0x0, 0xbc5c6e8455f233f1, 0x1], 0x1, 0x4}, {0x4, [0x0, 0x6, 0x7, 0x0, 0x4, 0x3], 0x2}}}}, {{@ip={@loopback, @empty, 0xff, 0xff000000, 'geneve1\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x2, 0x82}, 0x0, 0x10a0, 0x11c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00', 0x8039, {0x2}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x9, 'system_u:object_r:wireless_device_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1428) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000640)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xd}}, 0x10) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) 871.153585ms ago: executing program 2 (id=884): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000004000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}}, 0x0) 816.75159ms ago: executing program 2 (id=885): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) mmap(&(0x7f0000f1a000/0x1000)=nil, 0x1000, 0x0, 0x200000005c832, r0, 0x2a2b4000) r1 = socket$kcm(0x10, 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000f00)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}, @ib={0x1b, 0x0, 0x0, {"b9322b534f61cd1848a76d94f0ba2078"}}}}, 0x118) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f00000025c0)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205ba81eb41147cb1f86883d1000e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8c34a69c8049f6d19b2cbffd461ddf10727617aba6e7acfd41c84f920111064dd12fdfa17b2e0d1d9e839511fec5f09b8822c15b92a12c642593dfcbf582d01448a23cd9990e07ed6f9f133871c52dbdf649edecdc7d655f7312aa17cc863e1875058b26d992345079af5630eef8af582c9deb4c32913d0898f694284f742223db46023a50cb1bb4fd47010399b1a0b112b1474a4b56d1a0d1992f7a72c8f084ede2d170c9ac55f1e4f4020233b311df84119409c529eea52559eaebee01b8576f94080742c69b4b895a42554a84ac09595ad50e37c76938bc0c32088b02c2683e01ad76ef592f0fa2a7c351d7e80b5dd7a509f2005c163e720fd60b348c5bcaa", 0x173}, {&(0x7f00000001c0)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e41339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x800794, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r8 = open(&(0x7f0000000240)='./file0\x00', 0x145142, 0x0) creat(0x0, 0x0) ftruncate(r8, 0x2007ffc) r9 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x28a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES16=r5, @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r10, @ANYRESDEC=r1], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r11) sendfile(r8, r8, 0x0, 0x800000009) sched_setscheduler(0x0, 0x0, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$TCSETS(r0, 0x89f2, &(0x7f0000000080)={0xdf, 0x0, 0xdffffff9, 0x40, 0x0, "bb40af00008000000000000800"}) 484.696008ms ago: executing program 3 (id=889): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x4007) syz_clone(0x88280, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) (fail_nth: 3) 293.841455ms ago: executing program 2 (id=890): r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x1000000}) 291.166935ms ago: executing program 1 (id=891): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 216.912772ms ago: executing program 3 (id=892): r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}, 0xff00e0ff}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 216.693942ms ago: executing program 3 (id=893): socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000000010000304000000000500000000000000", @ANYRES32=0x0, @ANYBLOB="fe0f0000000000003000128009000100766c616e00000000200002800c000200030000001f00000006000100000000000600050088a8000008000500", @ANYRES32=r2], 0x60}}, 0x0) 206.478073ms ago: executing program 3 (id=894): r0 = socket(0x200000100000011, 0x803, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0xb6, "d3c2919af8af07286a2ffe88426ae8a33aa5c39bd27da95978eab6239523cee454853255c40ebb9cc4f4f4a1b64923be26b9d398112783a79575cb060b40c7e4b058550e133c22e4cb2c18449c9ad35904ec6689455fcc6ba7f814f728fcd177a98c46017a60d589fb95e85a054901d53054f3bce44150b3e6791f8562bb674ed3ccaca8db2ca10b253a671669c36a627a18172772840cdfa26192d8918682d5682bf2d10b9de9bb0d78e3085e2e7bd41e7e187514bb"}, &(0x7f00000000c0)=0xda) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'syztnl2\x00', &(0x7f00000001c0)={'gre0\x00', r1, 0x7800, 0x8000, 0x6e, 0xc, {{0x21, 0x4, 0x2, 0x33, 0x84, 0x68, 0x0, 0xfd, 0x29, 0x0, @rand_addr=0x64010102, @multicast1, {[@rr={0x7, 0xf, 0x14, [@private=0xa010101, @broadcast, @remote]}, @noop, @lsrr={0x83, 0x27, 0xbb, [@private=0xa010100, @private=0xa010100, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, @rand_addr=0x64010101]}, @lsrr={0x83, 0x27, 0xb3, [@private=0xa010101, @remote, @loopback, @rand_addr=0x64010100, @private=0xa010102, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}]}, @ssrr={0x89, 0xf, 0x46, [@multicast2, @loopback, @remote]}]}}}}}) sendto$packet(r0, &(0x7f0000000100)="00090000000000180000060000", 0xd, 0x0, &(0x7f0000000000)={0x11, 0xc, r3}, 0xfffffffffffffe16) 188.872774ms ago: executing program 2 (id=895): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000007f000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='kvm_dirty_ring_reset\x00', r0}, 0x10) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r4, 0x0, 0x0, 0x0, &(0x7f0000001740)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}], 0x10) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="034886dd010000000000000000006000000001002100fe88a43de1a400000000000000007d01ff020000000000000000000000000001000022eb272e681133"], 0xfdef) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000008000000000000900080067000000200000009500000000000000"], 0x0, 0x5}, 0x90) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}}], {0x14}}, 0x3c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000100000009000000000905c901040000000000000001000000140000000c0a01080000000000000000010000001c000000000a01040000000000000000010000050800024000000001140000001000010000000000000000000000000a5697c2"], 0x8c}}, 0x4008000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a3000000000080041007369770014003300766c616e300000000000000000000000814bb6adc0dc9577eb78aacac6d37580d94881fa9bbb25c47e03ef2207d8afaf6d39806f97babfc9b031f9bd6f798d1f09f59385fda3dcde8e9ccdac429402f86a5fd5e33e1348e0c35b379e32d29bb4bb88994723b8a80ece4729f6a904365dcbc9bec54765f61f235c4daa9cde6133bdebd7d6210bcff558aead32850128bf298765e0db8234d4cacbbf3faf244091964580bf0f7ad848159b332e41dcabb7bb7ce7755c2fb10c"], 0x38}, 0x1, 0x0, 0x0, 0x9de906b6dd2c190}, 0x0) 132.314929ms ago: executing program 3 (id=896): openat$sndseq(0xffffffffffffff9c, 0x0, 0x40082) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfff) syz_emit_ethernet(0x4e, &(0x7f0000001180)=ANY=[@ANYBLOB="aaaaaadd60a8b4ce00180600fe800000000000000000000000ca9ebfd6c4b1ef490800bbfe8000000000000000000000000000aa00004e2200"/66, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="64c2000090780000fe04f989"], 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syzkaller1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_setup(0x7fff, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x300, 0x0, 0x1, 0x0, r3, 0x0, 0x4}]) r5 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7c, &(0x7f0000000000)=""/4103, &(0x7f0000001080)=0x1007) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001100), 0x5}, 0x0, 0x0, 0x6, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000000)={0x18, 0x0, {0x3, @random="a9343b2602e3", 'veth1_to_batadv\x00'}}, 0x1e) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000000)={0x18, 0x0, {0x2, @random="fd42057d3a37", 'team_slave_1\x00'}}, 0x1e) close_range(r6, r7, 0x0) r9 = socket$l2tp6(0xa, 0x2, 0x73) r10 = memfd_create(&(0x7f00000004c0)='\xf3e\v\x9f\xe7\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0hm\xda\xacl \xfd\xd7\x8e\x7fLs\xc5;~\x04\x03~K\x00P;\xf9Z\xdb\f\x1et\x10\x0e\xcfi\xd3\x8f\xdd\xfc\xe88uva\xd56E\xb9m\x1b\xc7\xf3\x8d\xe8\xc2FHu\x8cG\xbf>G\xdc\x84\xfcz\x132_\x96&t\x91\xbb\xc7\xbf{R\xe3!m03\xc5\x91\xb6T\xd9P\xef/\x8b{\xea\x12\xf3\x00\x87\x16I\xf6\x9e>\"\x92\x99\xd3j})a\f\x1ej\xaea7\xaf\x85\xa6e\x17Y\xe2\xe9\xa2\x852`\xf0\x14]', 0x0) pwrite64(r10, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r10, 0x0) r11 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r11, 0x0) ioctl$SIOCX25SFACILITIES(r11, 0x89e3, &(0x7f00000010c0)) setsockopt$inet6_IPV6_HOPOPTS(r9, 0x29, 0x36, &(0x7f0000001140)=ANY=[@ANYBLOB="6700b3dc0c9d4572cd3246103a28e4eb93e33d1a00"/30], 0x10) 131.031759ms ago: executing program 2 (id=897): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x9, 0x1, 0x0, r0, 0x0, 0x0, 0x2000}, @generic={0x66, 0x0, 0x0, 0xfffc}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 76.852924ms ago: executing program 1 (id=898): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) memfd_create(&(0x7f0000000740)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-\x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="68020000210001000000000000000000ff020000000a000000000000000000017f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000550000000a001000010000000000000008000b00000000002c001300e0000001000000000000000000000000fc0000000000000000000000000000000000000000000000cc0111"], 0x268}}, 0x0) 76.473214ms ago: executing program 2 (id=899): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000095000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x58, &(0x7f0000000100)={[{@abort}, {@bh}, {@nomblk_io_submit}, {@stripe}, {@norecovery}, {@minixdf}, {@nobh}]}, 0xfe, 0x7aa, &(0x7f0000001b80)="$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") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0xb3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r2, &(0x7f0000000380)=[{{&(0x7f0000000280)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{&(0x7f00000006c0)=""/169, 0xa9}, {&(0x7f0000000080)=""/62, 0x3e}, {&(0x7f0000000900)=""/171, 0xab}, {&(0x7f00000009c0)=""/145, 0x91}], 0x4, &(0x7f0000000b80)=""/260, 0x104}}], 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x3, 0x4, 0x1, 0x0, r3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r3}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r5, &(0x7f0000000d40)="f9", 0x0}, 0x20) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[], 0x2c}}, 0x4040014) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_io_uring_setup(0x16e, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r10, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r10, 0x11a, 0x2, &(0x7f0000000400)=@gcm_128={{0x303, 0x38}, "be00", "00000c70423a000000000000ffff00", "6ce900", "df02000000000ece"}, 0x28) 76.123824ms ago: executing program 1 (id=900): socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000640)='F', 0x1}, {&(0x7f0000000540)="193bbcf8ef8f6c9bbb0fcd9ec9d3ef80d7c61439a3c67ca1139820e37e2fcbfe1aee3cca9915b7eee03bd8c56267e9b97eef5d696a1afd", 0x37}, {&(0x7f0000001ac0)="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", 0x541}, {&(0x7f00000007c0)="932c", 0x2}, {&(0x7f0000000800)="12", 0x1}, {&(0x7f0000000280)="b551807000839d168947c1177405579c8641e2b67a46eb12d7dad9e234184b96a17657ec73974dc204f217ce1f3d95cf42c164ca4c42fc75d50870cfc8e3dd233a743978331e6f29ad0a3d90aba4eb0f70f869f943", 0x55}, {&(0x7f0000000380)="577a329618b8ea24f15e647073afef7811537ccaed53c1d2464390cbe2873f25d88c9b11b854a10620c43c08417ae26606eae3ab07d9bf3e6fab9e", 0x3b}], 0x7}, 0x20000}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="bb", 0x1}, {&(0x7f0000000840)}, {&(0x7f0000000680)}], 0x3}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000037c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000002c80)=[{0x0}], 0x1}}], 0x4, 0x60cd894) 69.443284ms ago: executing program 1 (id=901): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) syz_clone(0x840000, &(0x7f00000002c0), 0x0, 0x0, 0x0, &(0x7f0000000340)="8ec2ef491213b6eb2a38c6c74926b9a8f8fe0bf8e33e7050751c7690b748c2ea9a12e34632d3f4054c3c5ae5ce4a68d2a230892de79b4406bab03091dbe1ebeab1d926960457f08774d9f31fc5bc1d6a76d54b11c92e8de8b21d367bd4048a6ebb9c0742ef0217497135124ba40ed01569c88d6cf8654268cafcd6ad860af1468fb3ebeece191711b31748c81f7ec8c965df438a5fb592b7a2ff82be3a06b5d8a987b94fe56a181df5e707da00"/186) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x800}, 0x0, 0x0, 0x4, 0x5, 0x0, 0x2, 0xffbb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002480)=@filter={'filter\x00', 0xe, 0x4, 0x13c8, 0xffffffff, 0x0, 0x190, 0xc0, 0xffffffff, 0xffffffff, 0x1358, 0x1358, 0x1358, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0xffffff00, 'ip6tnl0\x00', 'macvlan1\x00', {0xff}, {0xff}, 0x2e, 0x2, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, 0xff000000, 0xff000000, 'syzkaller1\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x73, 0x3, 0x54}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x6, 0x4, 0x0, 0xbc5c6e8455f233f1, 0x1], 0x1, 0x4}, {0x4, [0x0, 0x6, 0x7, 0x0, 0x4, 0x3], 0x2}}}}, {{@ip={@loopback, @empty, 0xff, 0xff000000, 'geneve1\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x2, 0x82}, 0x0, 0x10a0, 0x11c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00', 0x8039, {0x2}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x9, 'system_u:object_r:wireless_device_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1428) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000640)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xd}}, 0x10) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) 0s ago: executing program 3 (id=902): perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000680)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ioctl$TCSETS(r0, 0x5410, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "bb5dee0000000000fbffffff00"}) kernel console output (not intermixed with test programs): , BIOS Google 08/06/2024 [ 65.239351][ T5341] Call Trace: [ 65.242770][ T5341] [ 65.245716][ T5341] dump_stack_lvl+0xf2/0x150 [ 65.250422][ T5341] dump_stack+0x15/0x20 [ 65.254647][ T5341] should_fail_ex+0x229/0x230 [ 65.259364][ T5341] should_fail+0xb/0x10 [ 65.263558][ T5341] should_fail_usercopy+0x1a/0x20 [ 65.268634][ T5341] _copy_from_user+0x1e/0xd0 [ 65.273313][ T5341] copy_msghdr_from_user+0x54/0x2a0 [ 65.278551][ T5341] __sys_sendmsg+0x17d/0x280 [ 65.283175][ T5341] __x64_sys_sendmsg+0x46/0x50 [ 65.287960][ T5341] x64_sys_call+0x2689/0x2d60 [ 65.292659][ T5341] do_syscall_64+0xc9/0x1c0 [ 65.297266][ T5341] ? clear_bhb_loop+0x55/0xb0 [ 65.301974][ T5341] ? clear_bhb_loop+0x55/0xb0 [ 65.306758][ T5341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.312678][ T5341] RIP: 0033:0x7f3b392e9ef9 [ 65.317110][ T5341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.336841][ T5341] RSP: 002b:00007f3b37f61038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.345348][ T5341] RAX: ffffffffffffffda RBX: 00007f3b39485f80 RCX: 00007f3b392e9ef9 [ 65.353422][ T5341] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 65.361536][ T5341] RBP: 00007f3b37f61090 R08: 0000000000000000 R09: 0000000000000000 [ 65.369518][ T5341] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.377501][ T5341] R13: 0000000000000000 R14: 00007f3b39485f80 R15: 00007fffb6576878 [ 65.385499][ T5341] [ 65.412609][ T5343] loop2: detected capacity change from 0 to 128 [ 65.531479][ T5353] netlink: 'syz.2.512': attribute type 10 has an invalid length. [ 65.603028][ T5350] vcan0 speed is unknown, defaulting to 1000 [ 65.682557][ T5350] chnl_net:caif_netlink_parms(): no params data found [ 65.718280][ T5350] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.725473][ T5350] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.733007][ T5350] bridge_slave_0: entered allmulticast mode [ 65.739542][ T5350] bridge_slave_0: entered promiscuous mode [ 65.746538][ T5350] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.753717][ T5350] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.761012][ T5350] bridge_slave_1: entered allmulticast mode [ 65.767494][ T5350] bridge_slave_1: entered promiscuous mode [ 65.787726][ T5350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.800005][ T1404] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.812595][ T5350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.832418][ T5350] team0: Port device team_slave_0 added [ 65.839264][ T5350] team0: Port device team_slave_1 added [ 65.857373][ T1404] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.868825][ T5350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.875915][ T5350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.901969][ T5350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.913260][ T5350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.920277][ T5350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.946395][ T5350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.960006][ T1404] bond0: (slave netdevsim1): Releasing backup interface [ 65.968996][ T1404] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.995899][ T5350] hsr_slave_0: entered promiscuous mode [ 66.002021][ T5350] hsr_slave_1: entered promiscuous mode [ 66.008063][ T5350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.015929][ T5350] Cannot create hsr debugfs directory [ 66.024938][ T1404] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.111493][ T1404] bridge_slave_1: left allmulticast mode [ 66.117282][ T1404] bridge_slave_1: left promiscuous mode [ 66.123183][ T1404] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.131526][ T1404] bridge_slave_0: left allmulticast mode [ 66.137277][ T1404] bridge_slave_0: left promiscuous mode [ 66.143004][ T1404] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.271190][ T1404] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.282003][ T1404] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.292149][ T1404] bond0 (unregistering): Released all slaves [ 66.430613][ T1404] hsr_slave_0: left promiscuous mode [ 66.436317][ T1404] hsr_slave_1: left promiscuous mode [ 66.442156][ T1404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.449721][ T1404] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.457282][ T1404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.464762][ T1404] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.474339][ T1404] veth1_macvtap: left promiscuous mode [ 66.479878][ T1404] veth0_macvtap: left promiscuous mode [ 66.485488][ T1404] veth1_vlan: left promiscuous mode [ 66.490884][ T1404] veth0_vlan: left promiscuous mode [ 66.577799][ T1404] team0 (unregistering): Port device team_slave_1 removed [ 66.589963][ T1404] team0 (unregistering): Port device team_slave_0 removed [ 66.718463][ T5350] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.727780][ T5350] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.738837][ T5350] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.748732][ T5350] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.791145][ T5350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.804701][ T5350] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.816622][ T1629] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.823758][ T1629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.846337][ T1629] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.853569][ T1629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.873051][ T5350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.935616][ T5350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.006117][ T5350] veth0_vlan: entered promiscuous mode [ 67.014670][ T5350] veth1_vlan: entered promiscuous mode [ 67.030121][ T5350] veth0_macvtap: entered promiscuous mode [ 67.037709][ T5350] veth1_macvtap: entered promiscuous mode [ 67.048405][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.059011][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.068856][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.079295][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.089149][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.099761][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.109607][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.120046][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.131182][ T5350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.139586][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.150122][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.159981][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.170414][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.180356][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.190806][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.200647][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.211138][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.222060][ T5350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.242541][ T5350] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.251456][ T5350] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.260278][ T5350] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.269110][ T5350] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.306406][ T5439] siw: device registration error -23 [ 67.337726][ T5446] loop2: detected capacity change from 0 to 512 [ 67.338106][ T5444] loop0: detected capacity change from 0 to 2048 [ 67.345043][ T5446] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.366397][ T5446] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 67.374629][ T5446] System zones: 1-12 [ 67.379202][ T5446] EXT4-fs (loop2): 1 truncate cleaned up [ 67.413035][ T5452] loop0: detected capacity change from 0 to 512 [ 67.438002][ T5456] FAULT_INJECTION: forcing a failure. [ 67.438002][ T5456] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.438917][ T5452] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.451162][ T5456] CPU: 1 UID: 0 PID: 5456 Comm: syz.2.518 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 67.471996][ T5456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 67.482129][ T5456] Call Trace: [ 67.485417][ T5456] [ 67.488373][ T5456] dump_stack_lvl+0xf2/0x150 [ 67.493017][ T5456] dump_stack+0x15/0x20 [ 67.497201][ T5456] should_fail_ex+0x229/0x230 [ 67.501931][ T5456] should_fail+0xb/0x10 [ 67.506115][ T5456] should_fail_usercopy+0x1a/0x20 [ 67.511252][ T5456] _copy_to_user+0x1e/0xa0 [ 67.515702][ T5456] simple_read_from_buffer+0xa0/0x110 [ 67.521150][ T5456] proc_fail_nth_read+0xff/0x140 [ 67.526106][ T5456] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 67.531776][ T5456] vfs_read+0x1a2/0x6e0 [ 67.536016][ T5456] ? __rcu_read_unlock+0x4e/0x70 [ 67.540992][ T5456] ? __fget_files+0x1da/0x210 [ 67.545681][ T5456] ksys_read+0xeb/0x1b0 [ 67.549859][ T5456] __x64_sys_read+0x42/0x50 [ 67.554383][ T5456] x64_sys_call+0x27d3/0x2d60 [ 67.559150][ T5456] do_syscall_64+0xc9/0x1c0 [ 67.563682][ T5456] ? clear_bhb_loop+0x55/0xb0 [ 67.568376][ T5456] ? clear_bhb_loop+0x55/0xb0 [ 67.573076][ T5456] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.578986][ T5456] RIP: 0033:0x7f3b392e893c [ 67.583407][ T5456] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 67.603029][ T5456] RSP: 002b:00007f3b37f61030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 67.611489][ T5456] RAX: ffffffffffffffda RBX: 00007f3b39485f80 RCX: 00007f3b392e893c [ 67.619471][ T5456] RDX: 000000000000000f RSI: 00007f3b37f610a0 RDI: 0000000000000004 [ 67.627474][ T5456] RBP: 00007f3b37f61090 R08: 0000000000000000 R09: 0000000000000000 [ 67.635639][ T5456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 67.643618][ T5456] R13: 0000000000000000 R14: 00007f3b39485f80 R15: 00007fffb6576878 [ 67.651635][ T5456] [ 67.684477][ T5461] Cannot find set identified by id 0 to match [ 67.908434][ T5487] loop0: detected capacity change from 0 to 2048 [ 67.921196][ T5487] EXT4-fs mount: 24 callbacks suppressed [ 67.921214][ T5487] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.997024][ T5490] loop2: detected capacity change from 0 to 1024 [ 68.004265][ T5491] EXT4-fs (loop0): shut down requested (0) [ 68.025483][ T5490] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.111574][ T5487] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.529: bg 0: block 234: padding at end of block bitmap is not set [ 68.126129][ T5487] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 68.138665][ T5487] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.138665][ T5487] [ 68.148304][ T5487] EXT4-fs (loop0): Total free blocks count 0 [ 68.154312][ T5487] EXT4-fs (loop0): Free/Dirty block details [ 68.160383][ T5487] EXT4-fs (loop0): free_blocks=0 [ 68.165398][ T5487] EXT4-fs (loop0): dirty_blocks=8192 [ 68.170773][ T5487] EXT4-fs (loop0): Block reservation details [ 68.176768][ T5487] EXT4-fs (loop0): i_reserved_data_blocks=512 [ 68.359503][ T5500] loop0: detected capacity change from 0 to 128 [ 68.366184][ T5500] vfat: Unknown parameter 'tmpfs' [ 68.423563][ T4289] bond0: (slave syz_tun): Releasing backup interface [ 68.515507][ T1673] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.553975][ T5502] vcan0 speed is unknown, defaulting to 1000 [ 68.566056][ T1673] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.622554][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.651427][ T1673] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.669421][ T5513] loop2: detected capacity change from 0 to 164 [ 68.681235][ T5502] chnl_net:caif_netlink_parms(): no params data found [ 68.722826][ T1673] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.758408][ T5502] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.765585][ T5502] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.774739][ T5502] bridge_slave_0: entered allmulticast mode [ 68.781386][ T5502] bridge_slave_0: entered promiscuous mode [ 68.789024][ T5502] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.796307][ T5502] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.804289][ T5502] bridge_slave_1: entered allmulticast mode [ 68.810942][ T5502] bridge_slave_1: entered promiscuous mode [ 68.836682][ T5502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.851339][ T5502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.891160][ T5502] team0: Port device team_slave_0 added [ 68.899529][ T5502] team0: Port device team_slave_1 added [ 68.905803][ T1673] bridge_slave_1: left allmulticast mode [ 68.911626][ T1673] bridge_slave_1: left promiscuous mode [ 68.917593][ T1673] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.926451][ T1673] bridge_slave_0: left allmulticast mode [ 68.932373][ T1673] bridge_slave_0: left promiscuous mode [ 68.938033][ T1673] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.985723][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 68.985738][ T29] audit: type=1326 audit(1724872659.612:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.015946][ T29] audit: type=1326 audit(1724872659.612:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.039303][ T29] audit: type=1326 audit(1724872659.612:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.062549][ T29] audit: type=1326 audit(1724872659.612:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.085861][ T29] audit: type=1326 audit(1724872659.612:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.109029][ T29] audit: type=1326 audit(1724872659.612:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.132453][ T29] audit: type=1326 audit(1724872659.612:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.155663][ T29] audit: type=1326 audit(1724872659.612:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.178923][ T29] audit: type=1326 audit(1724872659.612:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.202244][ T29] audit: type=1326 audit(1724872659.612:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5523 comm="syz.2.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3b392e9ef9 code=0x7ffc0000 [ 69.262941][ T1673] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.273658][ T1673] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.284284][ T1673] bond0 (unregistering): Released all slaves [ 69.306062][ T5528] bridge0: port 3(vlan2) entered blocking state [ 69.312478][ T5528] bridge0: port 3(vlan2) entered disabled state [ 69.319156][ T5528] vlan2: entered allmulticast mode [ 69.324871][ T5528] vlan2: left allmulticast mode [ 69.332978][ T5530] netlink: 87 bytes leftover after parsing attributes in process `syz.0.538'. [ 69.349279][ T5502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.356328][ T5502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.382483][ T5502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.396112][ T5502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.403207][ T5502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.429249][ T5502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.467438][ T5502] hsr_slave_0: entered promiscuous mode [ 69.475205][ T5502] hsr_slave_1: entered promiscuous mode [ 69.545653][ T1673] hsr_slave_0: left promiscuous mode [ 69.552058][ T1673] hsr_slave_1: left promiscuous mode [ 69.564599][ T1673] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.572109][ T1673] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.582394][ T1673] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.585914][ T5552] loop0: detected capacity change from 0 to 2048 [ 69.590041][ T1673] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.617143][ T1673] veth1_macvtap: left promiscuous mode [ 69.622698][ T1673] veth0_macvtap: left promiscuous mode [ 69.628284][ T1673] veth1_vlan: left promiscuous mode [ 69.633602][ T1673] veth0_vlan: left promiscuous mode [ 69.642495][ T5552] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.668008][ T5552] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 [ 69.680295][ T5552] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.680295][ T5552] [ 69.690218][ T5552] EXT4-fs (loop0): Total free blocks count 0 [ 69.696304][ T5552] EXT4-fs (loop0): Free/Dirty block details [ 69.702300][ T5552] EXT4-fs (loop0): free_blocks=0 [ 69.707340][ T5552] EXT4-fs (loop0): dirty_blocks=0 [ 69.712479][ T5552] EXT4-fs (loop0): Block reservation details [ 69.718506][ T5552] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 69.734851][ T5350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.746549][ T1673] infiniband syz1: set down [ 69.816922][ T1673] team0 (unregistering): Port device team_slave_1 removed [ 69.828379][ T1673] team0 (unregistering): Port device team_slave_0 removed [ 69.864813][ T28] smc: removing ib device syz1 [ 69.897470][ T35] vcan0 speed is unknown, defaulting to 1000 [ 70.128625][ T5588] FAULT_INJECTION: forcing a failure. [ 70.128625][ T5588] name failslab, interval 1, probability 0, space 0, times 0 [ 70.141404][ T5588] CPU: 0 UID: 0 PID: 5588 Comm: syz.0.550 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 70.152270][ T5588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 70.162350][ T5588] Call Trace: [ 70.165652][ T5588] [ 70.168602][ T5588] dump_stack_lvl+0xf2/0x150 [ 70.173237][ T5588] dump_stack+0x15/0x20 [ 70.177492][ T5588] should_fail_ex+0x229/0x230 [ 70.182204][ T5588] ? genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 70.188488][ T5588] should_failslab+0x8f/0xb0 [ 70.193187][ T5588] __kmalloc_noprof+0xa5/0x370 [ 70.198335][ T5588] genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 70.204502][ T5588] ? ns_capable+0x7d/0xb0 [ 70.209110][ T5588] genl_rcv_msg+0x470/0x6c0 [ 70.213728][ T5588] ? __pfx_smc_pnet_add+0x10/0x10 [ 70.218780][ T5588] ? __schedule+0x5fa/0x950 [ 70.223355][ T5588] ? __rcu_read_unlock+0x4e/0x70 [ 70.228291][ T5588] ? avc_has_perm_noaudit+0x1cc/0x210 [ 70.233738][ T5588] netlink_rcv_skb+0x12c/0x230 [ 70.238534][ T5588] ? __pfx_genl_rcv_msg+0x10/0x10 [ 70.243584][ T5588] genl_rcv+0x28/0x40 [ 70.247587][ T5588] netlink_unicast+0x599/0x670 [ 70.252381][ T5588] netlink_sendmsg+0x5cc/0x6e0 [ 70.257161][ T5588] ? __pfx_netlink_sendmsg+0x10/0x10 [ 70.262576][ T5588] __sock_sendmsg+0x140/0x180 [ 70.267266][ T5588] ____sys_sendmsg+0x312/0x410 [ 70.272039][ T5588] __sys_sendmsg+0x1e9/0x280 [ 70.276650][ T5588] __x64_sys_sendmsg+0x46/0x50 [ 70.281508][ T5588] x64_sys_call+0x2689/0x2d60 [ 70.286362][ T5588] do_syscall_64+0xc9/0x1c0 [ 70.290876][ T5588] ? clear_bhb_loop+0x55/0xb0 [ 70.295577][ T5588] ? clear_bhb_loop+0x55/0xb0 [ 70.300306][ T5588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.306212][ T5588] RIP: 0033:0x7f5c6a899ef9 [ 70.310625][ T5588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.330304][ T5588] RSP: 002b:00007f5c69511038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 70.338753][ T5588] RAX: ffffffffffffffda RBX: 00007f5c6aa35f80 RCX: 00007f5c6a899ef9 [ 70.346785][ T5588] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 70.354816][ T5588] RBP: 00007f5c69511090 R08: 0000000000000000 R09: 0000000000000000 [ 70.362788][ T5588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.370768][ T5588] R13: 0000000000000000 R14: 00007f5c6aa35f80 R15: 00007ffc1e651448 [ 70.378748][ T5588] [ 70.438762][ T5599] netlink: 'syz.2.553': attribute type 4 has an invalid length. [ 70.446468][ T5599] netlink: 152 bytes leftover after parsing attributes in process `syz.2.553'. [ 70.470460][ T5599] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 70.591466][ T5502] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.601968][ T5613] loop2: detected capacity change from 0 to 1024 [ 70.624018][ T5502] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.636143][ T5613] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 70.647207][ T5502] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.654469][ T5613] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.666362][ T5613] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 70.672974][ T5621] sit1: entered allmulticast mode [ 70.674745][ T5613] EXT4-fs (loop2): orphan cleanup on readonly fs [ 70.686245][ T5613] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.557: Freeing blocks not in datazone - block = 0, count = 4096 [ 70.700030][ T5613] EXT4-fs (loop2): Remounting filesystem read-only [ 70.701520][ T5502] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.706632][ T5613] EXT4-fs (loop2): 1 orphan inode deleted [ 70.716966][ T5625] loop0: detected capacity change from 0 to 512 [ 70.720467][ T5613] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.738406][ T5613] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 70.741803][ T5625] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.745377][ T5613] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.766416][ T5625] EXT4-fs (loop0): 1 truncate cleaned up [ 70.788921][ T5625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.851333][ T5502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.918841][ T5502] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.931228][ T5350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.942031][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.949152][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.971903][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.979080][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.988739][ T5646] Unknown options in mask 5 [ 70.994421][ T5650] loop0: detected capacity change from 0 to 512 [ 71.157040][ T5502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.174970][ T5679] netlink: 216 bytes leftover after parsing attributes in process `syz.2.569'. [ 71.201625][ T5679] netlink: 32 bytes leftover after parsing attributes in process `syz.2.569'. [ 71.287533][ T5698] loop0: detected capacity change from 0 to 512 [ 71.304656][ T5698] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 71.313904][ T5698] EXT4-fs (loop0): ea_inode feature is not supported for Hurd [ 71.325768][ T5502] veth0_vlan: entered promiscuous mode [ 71.336679][ T5502] veth1_vlan: entered promiscuous mode [ 71.378278][ T5502] veth0_macvtap: entered promiscuous mode [ 71.399160][ T5502] veth1_macvtap: entered promiscuous mode [ 71.416025][ T5502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.426568][ T5502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.436506][ T5502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.440885][ T5714] loop2: detected capacity change from 0 to 1024 [ 71.447010][ T5502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.463354][ T5502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.473919][ T5502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.483893][ T5502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.493679][ T5711] loop0: detected capacity change from 0 to 1024 [ 71.494359][ T5502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.502367][ T5714] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.535173][ T5502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.542771][ T5711] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.544951][ T5502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.549473][ T5711] EXT4-fs: Ignoring removed bh option [ 71.559893][ T5502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.559908][ T5502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.585588][ T5502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.587245][ T5711] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 71.595444][ T5502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.615589][ T5502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.625488][ T5502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.636024][ T5502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.637169][ T5711] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.660840][ T5502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.667806][ T5711] JBD2: no valid journal superblock found [ 71.674154][ T5711] EXT4-fs (loop0): Could not load journal inode [ 71.680965][ T5714] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 71.716656][ T5502] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.725555][ T5502] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.734442][ T5502] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.743383][ T5502] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.754931][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.761460][ T5711] loop0: detected capacity change from 0 to 256 [ 71.786136][ T5711] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 196) [ 71.794401][ T5711] FAT-fs (loop0): Filesystem has been set read-only [ 71.856143][ T5350] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 196) [ 71.876936][ T5739] netlink: 40 bytes leftover after parsing attributes in process `syz.3.533'. [ 71.903927][ T5744] netlink: 68 bytes leftover after parsing attributes in process `syz.4.579'. [ 72.034027][ T5748] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5748 comm=syz.0.581 [ 72.099724][ T5772] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 72.139561][ T5782] loop0: detected capacity change from 0 to 128 [ 72.145874][ T5784] xt_l2tp: v2 doesn't support IP mode [ 72.155918][ T5788] loop4: detected capacity change from 0 to 128 [ 72.170969][ T5786] netlink: 40 bytes leftover after parsing attributes in process `syz.3.594'. [ 72.198247][ T5788] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.227826][ T5788] ext4 filesystem being mounted at /138/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.256700][ T5798] netlink: 40 bytes leftover after parsing attributes in process `syz.3.599'. [ 72.290973][ T5800] loop0: detected capacity change from 0 to 512 [ 72.300181][ T5800] ext4: Unknown parameter 'euid<00000000000000000000' [ 72.305345][ T3264] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.321829][ T5800] loop0: detected capacity change from 0 to 512 [ 72.421701][ T5811] netlink: 24 bytes leftover after parsing attributes in process `syz.3.604'. [ 72.432184][ T5811] netlink: 24 bytes leftover after parsing attributes in process `syz.3.604'. [ 72.830352][ T5829] loop3: detected capacity change from 0 to 512 [ 72.881159][ T5829] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.897000][ T5829] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.972222][ T5845] FAULT_INJECTION: forcing a failure. [ 72.972222][ T5845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.985466][ T5845] CPU: 1 UID: 0 PID: 5845 Comm: syz.2.614 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 72.996119][ T5845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 73.006192][ T5845] Call Trace: [ 73.009485][ T5845] [ 73.012437][ T5845] dump_stack_lvl+0xf2/0x150 [ 73.017141][ T5845] dump_stack+0x15/0x20 [ 73.021321][ T5845] should_fail_ex+0x229/0x230 [ 73.026021][ T5845] should_fail+0xb/0x10 [ 73.030197][ T5845] should_fail_usercopy+0x1a/0x20 [ 73.035253][ T5845] _copy_to_user+0x1e/0xa0 [ 73.039690][ T5845] simple_read_from_buffer+0xa0/0x110 [ 73.045184][ T5845] proc_fail_nth_read+0xff/0x140 [ 73.050246][ T5845] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 73.055853][ T5845] vfs_read+0x1a2/0x6e0 [ 73.060051][ T5845] ? __rcu_read_unlock+0x4e/0x70 [ 73.065041][ T5845] ? __fget_files+0x1da/0x210 [ 73.069737][ T5845] ksys_read+0xeb/0x1b0 [ 73.073912][ T5845] __x64_sys_read+0x42/0x50 [ 73.078463][ T5845] x64_sys_call+0x27d3/0x2d60 [ 73.083189][ T5845] do_syscall_64+0xc9/0x1c0 [ 73.087721][ T5845] ? clear_bhb_loop+0x55/0xb0 [ 73.092428][ T5845] ? clear_bhb_loop+0x55/0xb0 [ 73.097164][ T5845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.103080][ T5845] RIP: 0033:0x7f3b392e893c [ 73.107509][ T5845] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 73.127233][ T5845] RSP: 002b:00007f3b37f61030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 73.135796][ T5845] RAX: ffffffffffffffda RBX: 00007f3b39485f80 RCX: 00007f3b392e893c [ 73.143780][ T5845] RDX: 000000000000000f RSI: 00007f3b37f610a0 RDI: 0000000000000003 [ 73.151798][ T5845] RBP: 00007f3b37f61090 R08: 0000000000000000 R09: 0000000000000000 [ 73.159774][ T5845] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000002 [ 73.167747][ T5845] R13: 0000000000000000 R14: 00007f3b39485f80 R15: 00007fffb6576878 [ 73.175727][ T5845] [ 73.190184][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.225551][ T5852] loop2: detected capacity change from 0 to 1024 [ 73.243613][ T5852] EXT4-fs: Ignoring removed oldalloc option [ 73.258459][ T5852] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 73.270811][ T5849] siw: device registration error -23 [ 73.293178][ T5852] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.317060][ T5854] loop3: detected capacity change from 0 to 512 [ 73.334137][ T5861] FAULT_INJECTION: forcing a failure. [ 73.334137][ T5861] name failslab, interval 1, probability 0, space 0, times 0 [ 73.346867][ T5861] CPU: 0 UID: 0 PID: 5861 Comm: syz.4.619 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 73.357489][ T5861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 73.367638][ T5861] Call Trace: [ 73.370514][ T5864] loop0: detected capacity change from 0 to 512 [ 73.370914][ T5861] [ 73.380174][ T5861] dump_stack_lvl+0xf2/0x150 [ 73.384871][ T5861] dump_stack+0x15/0x20 [ 73.389065][ T5861] should_fail_ex+0x229/0x230 [ 73.393793][ T5861] ? cond_bools_copy+0x30/0x80 [ 73.398573][ T5861] should_failslab+0x8f/0xb0 [ 73.403238][ T5861] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 73.409583][ T5861] kmemdup_noprof+0x2a/0x60 [ 73.414097][ T5861] cond_bools_copy+0x30/0x80 [ 73.418759][ T5861] hashtab_duplicate+0x12c/0x370 [ 73.423765][ T5861] ? __pfx_cond_bools_copy+0x10/0x10 [ 73.429087][ T5861] ? __pfx_cond_bools_destroy+0x10/0x10 [ 73.434684][ T5861] cond_policydb_dup+0xdb/0x710 [ 73.439592][ T5861] ? __kmalloc_node_track_caller_noprof+0x2f8/0x380 [ 73.446290][ T5861] security_set_bools+0xa8/0x350 [ 73.451250][ T5861] ? sel_commit_bools_write+0x16a/0x260 [ 73.456853][ T5861] sel_commit_bools_write+0x1e4/0x260 [ 73.462254][ T5861] vfs_writev+0x402/0x880 [ 73.466671][ T5861] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 73.472592][ T5861] ? mutex_lock+0xd/0x40 [ 73.476850][ T5861] do_writev+0xf8/0x220 [ 73.481090][ T5861] __x64_sys_writev+0x45/0x50 [ 73.485844][ T5861] x64_sys_call+0x1f18/0x2d60 [ 73.490536][ T5861] do_syscall_64+0xc9/0x1c0 [ 73.495096][ T5861] ? clear_bhb_loop+0x55/0xb0 [ 73.499791][ T5861] ? clear_bhb_loop+0x55/0xb0 [ 73.504637][ T5861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.510588][ T5861] RIP: 0033:0x7f1e3cee9ef9 [ 73.515022][ T5861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.534725][ T5861] RSP: 002b:00007f1e3bb61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 73.543154][ T5861] RAX: ffffffffffffffda RBX: 00007f1e3d085f80 RCX: 00007f1e3cee9ef9 [ 73.551136][ T5861] RDX: 0000000000000001 RSI: 00000000200025c0 RDI: 0000000000000005 [ 73.559250][ T5861] RBP: 00007f1e3bb61090 R08: 0000000000000000 R09: 0000000000000000 [ 73.567233][ T5861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 73.575234][ T5861] R13: 0000000000000000 R14: 00007f1e3d085f80 R15: 00007fff68631a78 [ 73.583217][ T5861] [ 73.624479][ T5854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.630448][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.637483][ T5854] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.684644][ T5864] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.699439][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 73.705718][ T5864] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.723165][ T5864] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.621: corrupted inode contents [ 73.735478][ T5864] EXT4-fs error (device loop0): ext4_dirty_inode:6014: inode #2: comm syz.0.621: mark_inode_dirty error [ 73.749806][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.764618][ T5864] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.621: corrupted inode contents [ 73.777432][ T5879] FAULT_INJECTION: forcing a failure. [ 73.777432][ T5879] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.790539][ T5879] CPU: 1 UID: 0 PID: 5879 Comm: syz.0.621 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 73.801221][ T5879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 73.811323][ T5879] Call Trace: [ 73.814603][ T5879] [ 73.817532][ T5879] dump_stack_lvl+0xf2/0x150 [ 73.822152][ T5879] dump_stack+0x15/0x20 [ 73.826343][ T5879] should_fail_ex+0x229/0x230 [ 73.831038][ T5879] should_fail+0xb/0x10 [ 73.835227][ T5879] should_fail_usercopy+0x1a/0x20 [ 73.840274][ T5879] strncpy_from_user+0x25/0x270 [ 73.845183][ T5879] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 73.850858][ T5879] getname_flags+0xb0/0x3b0 [ 73.855375][ T5879] getname+0x17/0x20 [ 73.859279][ T5879] do_sys_openat2+0x67/0x120 [ 73.863887][ T5879] __x64_sys_openat+0xf3/0x120 [ 73.868666][ T5879] x64_sys_call+0x1025/0x2d60 [ 73.873501][ T5879] do_syscall_64+0xc9/0x1c0 [ 73.878093][ T5879] ? clear_bhb_loop+0x55/0xb0 [ 73.882797][ T5879] ? clear_bhb_loop+0x55/0xb0 [ 73.887668][ T5879] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.893580][ T5879] RIP: 0033:0x7f5c6a899ef9 [ 73.898056][ T5879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.917678][ T5879] RSP: 002b:00007f5c694f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 73.926097][ T5879] RAX: ffffffffffffffda RBX: 00007f5c6aa36058 RCX: 00007f5c6a899ef9 [ 73.934136][ T5879] RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c [ 73.942123][ T5879] RBP: 00007f5c694f0090 R08: 0000000000000000 R09: 0000000000000000 [ 73.950162][ T5879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.958138][ T5879] R13: 0000000000000000 R14: 00007f5c6aa36058 R15: 00007ffc1e651448 [ 73.966120][ T5879] [ 74.014354][ T5350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.025097][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.083130][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 74.083146][ T29] audit: type=1400 audit(1724872664.712:776): avc: denied { create } for pid=5894 comm="syz.3.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 74.106423][ T5897] loop3: detected capacity change from 0 to 1024 [ 74.132504][ T5903] loop4: detected capacity change from 0 to 512 [ 74.148002][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.150188][ T5897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.171761][ T5908] siw: device registration error -23 [ 74.182752][ T29] audit: type=1326 audit(1724872664.752:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 74.206220][ T29] audit: type=1326 audit(1724872664.762:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 74.211885][ T5897] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 74.229622][ T29] audit: type=1326 audit(1724872664.762:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 74.260100][ T29] audit: type=1326 audit(1724872664.762:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 74.275878][ T5903] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.627: bg 0: block 248: padding at end of block bitmap is not set [ 74.283332][ T29] audit: type=1326 audit(1724872664.762:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1e3cee9f33 code=0x7ffc0000 [ 74.320682][ T29] audit: type=1326 audit(1724872664.762:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1e3cee89df code=0x7ffc0000 [ 74.327450][ T5903] Quota error (device loop4): write_blk: dquota write failed [ 74.343801][ T29] audit: type=1326 audit(1724872664.762:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f1e3cee9f87 code=0x7ffc0000 [ 74.351232][ T5903] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 74.351259][ T5903] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.627: Failed to acquire dquot type 1 [ 74.427386][ T5903] EXT4-fs (loop4): 1 truncate cleaned up [ 74.433637][ T5903] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.454753][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.467328][ T5903] ext4 filesystem being mounted at /142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.491615][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.526724][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.547116][ T5928] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. [ 74.570264][ T5873] chnl_net:caif_netlink_parms(): no params data found [ 74.594973][ T5932] loop0: detected capacity change from 0 to 4096 [ 74.637439][ T28] bridge_slave_1: left allmulticast mode [ 74.643224][ T28] bridge_slave_1: left promiscuous mode [ 74.649059][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.668783][ T28] bridge_slave_0: left allmulticast mode [ 74.674493][ T28] bridge_slave_0: left promiscuous mode [ 74.680242][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.688909][ T5930] netlink: 8 bytes leftover after parsing attributes in process `syz.3.633'. [ 74.751661][ T5925] loop3: detected capacity change from 0 to 128 [ 74.758809][ T5949] loop0: detected capacity change from 0 to 512 [ 74.766756][ T5925] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 74.785772][ T5949] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.799050][ T5949] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.838034][ T5350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.848597][ T5903] syz.4.627 (5903) used greatest stack depth: 9632 bytes left [ 74.865547][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 74.876525][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.886054][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 74.897374][ T28] bond0 (unregistering): Released all slaves [ 74.959999][ T5873] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.967301][ T5873] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.977399][ T5873] bridge_slave_0: entered allmulticast mode [ 74.984793][ T5962] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5962 comm=syz.3.642 [ 74.987952][ T5873] bridge_slave_0: entered promiscuous mode [ 75.005715][ T5964] loop4: detected capacity change from 0 to 128 [ 75.012378][ T5964] msdos: Unknown parameter 'ÿ' [ 75.027406][ T5960] netlink: 8 bytes leftover after parsing attributes in process `syz.4.643'. [ 75.068582][ T5960] team_slave_0: entered promiscuous mode [ 75.074308][ T5960] team_slave_1: entered promiscuous mode [ 75.087091][ T5960] macsec1: entered allmulticast mode [ 75.092472][ T5960] team0: entered allmulticast mode [ 75.097614][ T5960] team_slave_0: entered allmulticast mode [ 75.103438][ T5960] team_slave_1: entered allmulticast mode [ 75.129403][ T5873] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.136610][ T5873] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.156743][ T5873] bridge_slave_1: entered allmulticast mode [ 75.169209][ T5873] bridge_slave_1: entered promiscuous mode [ 75.180949][ T28] hsr_slave_0: left promiscuous mode [ 75.191717][ T28] hsr_slave_1: left promiscuous mode [ 75.199719][ T5991] FAULT_INJECTION: forcing a failure. [ 75.199719][ T5991] name failslab, interval 1, probability 0, space 0, times 0 [ 75.213731][ T5991] CPU: 1 UID: 0 PID: 5991 Comm: syz.4.651 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 75.224411][ T5991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 75.234557][ T5991] Call Trace: [ 75.237849][ T5991] [ 75.240787][ T5991] dump_stack_lvl+0xf2/0x150 [ 75.245451][ T5991] dump_stack+0x15/0x20 [ 75.249628][ T5991] should_fail_ex+0x229/0x230 [ 75.254325][ T5991] ? getname_flags+0x81/0x3b0 [ 75.259012][ T5991] should_failslab+0x8f/0xb0 [ 75.263628][ T5991] kmem_cache_alloc_noprof+0x4c/0x290 [ 75.269062][ T5991] getname_flags+0x81/0x3b0 [ 75.273639][ T5991] user_path_at+0x26/0x110 [ 75.278130][ T5991] __x64_sys_llistxattr+0x73/0x130 [ 75.283383][ T5991] x64_sys_call+0x257b/0x2d60 [ 75.288077][ T5991] do_syscall_64+0xc9/0x1c0 [ 75.292620][ T5991] ? clear_bhb_loop+0x55/0xb0 [ 75.297555][ T5991] ? clear_bhb_loop+0x55/0xb0 [ 75.302334][ T5991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.308243][ T5991] RIP: 0033:0x7f1e3cee9ef9 [ 75.312661][ T5991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.332298][ T5991] RSP: 002b:00007f1e3bb61038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 75.340867][ T5991] RAX: ffffffffffffffda RBX: 00007f1e3d085f80 RCX: 00007f1e3cee9ef9 [ 75.349112][ T5991] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 75.357158][ T5991] RBP: 00007f1e3bb61090 R08: 0000000000000000 R09: 0000000000000000 [ 75.365301][ T5991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.373284][ T5991] R13: 0000000000000000 R14: 00007f1e3d085f80 R15: 00007fff68631a78 [ 75.381271][ T5991] [ 75.389434][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.396969][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.406480][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.413944][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.426862][ T28] veth1_macvtap: left promiscuous mode [ 75.432562][ T28] veth0_macvtap: left promiscuous mode [ 75.438306][ T28] veth1_vlan: left promiscuous mode [ 75.443614][ T28] veth0_vlan: left promiscuous mode [ 75.532209][ T28] team0 (unregistering): Port device team_slave_1 removed [ 75.542784][ T28] team0 (unregistering): Port device team_slave_0 removed [ 75.611087][ T5873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.626630][ T5873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.647386][ T5873] team0: Port device team_slave_0 added [ 75.654468][ T5873] team0: Port device team_slave_1 added [ 75.670401][ T5873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.677394][ T5873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.703340][ T5873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.716402][ T5873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.723488][ T5873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.749647][ T5873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.782625][ T5873] hsr_slave_0: entered promiscuous mode [ 75.789121][ T5873] hsr_slave_1: entered promiscuous mode [ 75.795871][ T5873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.819536][ T5873] Cannot create hsr debugfs directory [ 75.861054][ T6019] loop3: detected capacity change from 0 to 1024 [ 75.903880][ T6019] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.930872][ T6029] loop0: detected capacity change from 0 to 136 [ 75.945653][ T6029] iso9660: Unknown parameter 'overrideroc€perm' [ 75.972265][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.974223][ T6029] loop0: detected capacity change from 0 to 1024 [ 76.040033][ T6033] FAULT_INJECTION: forcing a failure. [ 76.040033][ T6033] name failslab, interval 1, probability 0, space 0, times 0 [ 76.052773][ T6033] CPU: 0 UID: 0 PID: 6033 Comm: syz.3.657 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 76.063595][ T6033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 76.073682][ T6033] Call Trace: [ 76.076986][ T6033] [ 76.079931][ T6033] dump_stack_lvl+0xf2/0x150 [ 76.084651][ T6033] dump_stack+0x15/0x20 [ 76.088857][ T6033] should_fail_ex+0x229/0x230 [ 76.093593][ T6033] ? __alloc_skb+0x10b/0x310 [ 76.098297][ T6033] should_failslab+0x8f/0xb0 [ 76.102937][ T6033] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 76.108801][ T6033] __alloc_skb+0x10b/0x310 [ 76.113318][ T6033] netlink_alloc_large_skb+0xad/0xe0 [ 76.118633][ T6033] netlink_sendmsg+0x3b4/0x6e0 [ 76.123483][ T6033] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.128803][ T6033] __sock_sendmsg+0x140/0x180 [ 76.133583][ T6033] ____sys_sendmsg+0x312/0x410 [ 76.138385][ T6033] __sys_sendmsg+0x1e9/0x280 [ 76.143079][ T6033] __x64_sys_sendmsg+0x46/0x50 [ 76.147926][ T6033] x64_sys_call+0x2689/0x2d60 [ 76.152822][ T6033] do_syscall_64+0xc9/0x1c0 [ 76.157430][ T6033] ? clear_bhb_loop+0x55/0xb0 [ 76.162142][ T6033] ? clear_bhb_loop+0x55/0xb0 [ 76.166857][ T6033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.170619][ T6014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.172790][ T6033] RIP: 0033:0x7f10ce469ef9 [ 76.172812][ T6033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.205248][ T6033] RSP: 002b:00007f10cd0e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.213664][ T6033] RAX: ffffffffffffffda RBX: 00007f10ce605f80 RCX: 00007f10ce469ef9 [ 76.221658][ T6033] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000006 [ 76.229676][ T6033] RBP: 00007f10cd0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 76.237660][ T6033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.245630][ T6033] R13: 0000000000000000 R14: 00007f10ce605f80 R15: 00007ffcdf8bcfc8 [ 76.253641][ T6033] [ 76.258413][ T6042] netlink: 'syz.0.659': attribute type 5 has an invalid length. [ 76.258506][ T6014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.266150][ T6042] netlink: 8 bytes leftover after parsing attributes in process `syz.0.659'. [ 76.301614][ T6055] netlink: 32 bytes leftover after parsing attributes in process `syz.3.660'. [ 76.342111][ T6059] xt_hashlimit: max too large, truncated to 1048576 [ 76.468499][ T5873] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 76.486670][ T5873] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 76.493550][ T6079] netlink: 92 bytes leftover after parsing attributes in process `syz.0.666'. [ 76.505855][ T5873] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 76.521671][ T6074] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 76.531093][ T5873] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 76.555666][ T6088] netlink: 'syz.0.667': attribute type 15 has an invalid length. [ 76.563574][ T6088] netlink: 'syz.0.667': attribute type 7 has an invalid length. [ 76.628153][ T5873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.643398][ T5873] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.654125][ T1629] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.661331][ T1629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.676337][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.683506][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.808445][ T5873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.885007][ T6120] loop0: detected capacity change from 0 to 512 [ 76.918132][ T6120] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 76.934372][ T6120] EXT4-fs (loop0): 1 truncate cleaned up [ 76.940542][ T6120] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.020045][ T5873] veth0_vlan: entered promiscuous mode [ 77.025959][ T6120] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.670: corrupted in-inode xattr: overlapping e_value [ 77.042449][ T6120] EXT4-fs (loop0): Remounting filesystem read-only [ 77.045590][ T5873] veth1_vlan: entered promiscuous mode [ 77.049042][ T6120] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.670: unable to update i_inline_off [ 77.066938][ T6120] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 77.090637][ T5873] veth0_macvtap: entered promiscuous mode [ 77.102939][ T5873] veth1_macvtap: entered promiscuous mode [ 77.116966][ T6120] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 77.130445][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.141122][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.151240][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.161848][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.171715][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.182215][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.192069][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.202543][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.215444][ T6120] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 77.217196][ T5873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.236902][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.247514][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.257374][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.268064][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.278121][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.288581][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.298486][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.308980][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.324539][ T5873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.349848][ T5873] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.358879][ T5873] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.367678][ T5873] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.376402][ T5873] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.444212][ T6172] loop1: detected capacity change from 0 to 256 [ 77.505965][ T6178] FAULT_INJECTION: forcing a failure. [ 77.505965][ T6178] name failslab, interval 1, probability 0, space 0, times 0 [ 77.518668][ T6178] CPU: 1 UID: 0 PID: 6178 Comm: syz.1.674 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 77.529267][ T6178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 77.539377][ T6178] Call Trace: [ 77.542653][ T6178] [ 77.545579][ T6178] dump_stack_lvl+0xf2/0x150 [ 77.550240][ T6178] dump_stack+0x15/0x20 [ 77.554536][ T6178] should_fail_ex+0x229/0x230 [ 77.559286][ T6178] ? vm_area_dup+0x98/0x130 [ 77.563809][ T6178] should_failslab+0x8f/0xb0 [ 77.568448][ T6178] kmem_cache_alloc_noprof+0x4c/0x290 [ 77.573833][ T6178] vm_area_dup+0x98/0x130 [ 77.578250][ T6178] copy_mm+0x60b/0x10e0 [ 77.582446][ T6178] copy_process+0xee1/0x1f90 [ 77.587132][ T6178] kernel_clone+0x167/0x5e0 [ 77.591659][ T6178] __se_sys_clone3+0x1b5/0x1f0 [ 77.596541][ T6178] __x64_sys_clone3+0x31/0x40 [ 77.601248][ T6178] x64_sys_call+0x287d/0x2d60 [ 77.605985][ T6178] do_syscall_64+0xc9/0x1c0 [ 77.610585][ T6178] ? clear_bhb_loop+0x55/0xb0 [ 77.615281][ T6178] ? clear_bhb_loop+0x55/0xb0 [ 77.619978][ T6178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.625960][ T6178] RIP: 0033:0x7fd827019ef9 [ 77.630468][ T6178] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.650294][ T6178] RSP: 002b:00007fd825c90f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 77.658716][ T6178] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fd827019ef9 [ 77.666727][ T6178] RDX: 00007fd825c90f20 RSI: 0000000000000058 RDI: 00007fd825c90f20 [ 77.674704][ T6178] RBP: 00007fd825c91090 R08: 0000000000000000 R09: 0000000000000058 [ 77.682700][ T6178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 77.690703][ T6178] R13: 0000000000000000 R14: 00007fd8271b5f80 R15: 00007ffe214e6fb8 [ 77.698695][ T6178] [ 77.737790][ T5350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.754386][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.806206][ T6184] loop1: detected capacity change from 0 to 1024 [ 77.835366][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.835449][ T6184] EXT4-fs: Ignoring removed oldalloc option [ 77.856582][ T6184] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 77.890982][ T6184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.916435][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.956699][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.999959][ T6205] loop3: detected capacity change from 0 to 2048 [ 78.050243][ T11] bridge_slave_1: left allmulticast mode [ 78.055915][ T11] bridge_slave_1: left promiscuous mode [ 78.061685][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.069749][ T11] bridge_slave_0: left allmulticast mode [ 78.075415][ T11] bridge_slave_0: left promiscuous mode [ 78.081235][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.161113][ T9] hid (null): report_id 3979543263 is invalid [ 78.167347][ T9] hid (null): unknown global tag 0xcb [ 78.172794][ T9] hid (null): unknown global tag 0xc [ 78.178192][ T9] hid (null): unknown global tag 0xc [ 78.184800][ T9] hid-generic 0001:80000000:06FD.0001: unknown main item tag 0x2 [ 78.192563][ T9] hid-generic 0001:80000000:06FD.0001: report_id 3979543263 is invalid [ 78.200995][ T9] hid-generic 0001:80000000:06FD.0001: item 0 4 1 8 parsing failed [ 78.209434][ T9] hid-generic 0001:80000000:06FD.0001: probe with driver hid-generic failed with error -22 [ 78.219941][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.237138][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.248863][ T11] bond0 (unregistering): Released all slaves [ 78.328222][ T6186] chnl_net:caif_netlink_parms(): no params data found [ 78.338849][ T6214] tap0: tun_chr_ioctl cmd 1074025677 [ 78.347567][ T6214] tap0: linktype set to 773 [ 78.357620][ T11] hsr_slave_0: left promiscuous mode [ 78.368439][ T11] hsr_slave_1: left promiscuous mode [ 78.374620][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.382133][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.406242][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.413821][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.423921][ T11] veth1_macvtap: left promiscuous mode [ 78.429493][ T11] veth0_macvtap: left promiscuous mode [ 78.435048][ T11] veth1_vlan: left promiscuous mode [ 78.440305][ T11] veth0_vlan: left promiscuous mode [ 78.526726][ T11] team0 (unregistering): Port device team_slave_1 removed [ 78.537293][ T11] team0 (unregistering): Port device team_slave_0 removed [ 78.618439][ T6186] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.625640][ T6186] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.634297][ T6186] bridge_slave_0: entered allmulticast mode [ 78.640762][ T6186] bridge_slave_0: entered promiscuous mode [ 78.648759][ T6186] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.649351][ T5873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.656086][ T6186] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.672750][ T6186] bridge_slave_1: entered allmulticast mode [ 78.683721][ T6186] bridge_slave_1: entered promiscuous mode [ 78.737147][ T6186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.761944][ T6186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.843445][ T6186] team0: Port device team_slave_0 added [ 78.861786][ T6258] netlink: 12 bytes leftover after parsing attributes in process `syz.3.692'. [ 78.870800][ T6258] netlink: 12 bytes leftover after parsing attributes in process `syz.3.692'. [ 78.879832][ T6258] netlink: 12 bytes leftover after parsing attributes in process `syz.3.692'. [ 78.889881][ T6186] team0: Port device team_slave_1 added [ 78.935468][ T6186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.942552][ T6186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.968544][ T6186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.000259][ T6186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.007371][ T6186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.033352][ T6186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.064554][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 79.064571][ T29] audit: type=1326 audit(1724872669.782:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.113844][ T6186] hsr_slave_0: entered promiscuous mode [ 79.125483][ T29] audit: type=1326 audit(1724872669.813:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.148832][ T29] audit: type=1326 audit(1724872669.813:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.172188][ T29] audit: type=1326 audit(1724872669.813:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.191090][ T6270] SELinux: Context system_u:object_r:restorecond_var_run_t:s0 is not valid (left unmapped). [ 79.195343][ T29] audit: type=1326 audit(1724872669.813:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.228737][ T29] audit: type=1326 audit(1724872669.813:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.228810][ T6270] loop1: detected capacity change from 0 to 512 [ 79.229119][ T6270] EXT4-fs: Ignoring removed i_version option [ 79.252158][ T29] audit: type=1326 audit(1724872669.813:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.287487][ T29] audit: type=1326 audit(1724872669.813:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.287653][ T6270] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 79.310861][ T29] audit: type=1326 audit(1724872669.813:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.342638][ T29] audit: type=1326 audit(1724872669.813:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6273 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e3cee9ef9 code=0x7ffc0000 [ 79.371124][ T6186] hsr_slave_1: entered promiscuous mode [ 79.377363][ T6186] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.386039][ T6186] Cannot create hsr debugfs directory [ 79.411598][ T6281] vcan0: entered allmulticast mode [ 79.423109][ T6287] loop3: detected capacity change from 0 to 512 [ 79.442836][ T6274] loop4: detected capacity change from 0 to 1024 [ 79.456190][ T6274] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 79.467192][ T6274] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (49485!=20869) [ 79.477891][ T6274] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 79.490632][ T6274] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz.4.697: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 79.501818][ T6287] loop3: detected capacity change from 0 to 8192 [ 79.516716][ T6274] EXT4-fs (loop4): no journal found [ 79.531317][ T6273] vcan0: left allmulticast mode [ 79.565617][ T6291] loop3: detected capacity change from 0 to 256 [ 79.577899][ T6293] loop4: detected capacity change from 0 to 2 [ 79.691687][ T6311] loop3: detected capacity change from 0 to 256 [ 79.700737][ T6311] FAULT_INJECTION: forcing a failure. [ 79.700737][ T6311] name failslab, interval 1, probability 0, space 0, times 0 [ 79.713484][ T6311] CPU: 1 UID: 0 PID: 6311 Comm: syz.3.706 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 79.724093][ T6311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 79.734158][ T6311] Call Trace: [ 79.737450][ T6311] [ 79.740396][ T6311] dump_stack_lvl+0xf2/0x150 [ 79.745021][ T6311] dump_stack+0x15/0x20 [ 79.749266][ T6311] should_fail_ex+0x229/0x230 [ 79.753996][ T6311] ? skb_clone+0x154/0x1f0 [ 79.758487][ T6311] should_failslab+0x8f/0xb0 [ 79.763120][ T6311] kmem_cache_alloc_noprof+0x4c/0x290 [ 79.768526][ T6311] skb_clone+0x154/0x1f0 [ 79.772788][ T6311] __netlink_deliver_tap+0x2bd/0x4c0 [ 79.778181][ T6311] netlink_unicast+0x64a/0x670 [ 79.782985][ T6311] netlink_sendmsg+0x5cc/0x6e0 [ 79.787791][ T6311] ? __pfx_netlink_sendmsg+0x10/0x10 [ 79.793098][ T6311] __sock_sendmsg+0x140/0x180 [ 79.797800][ T6311] ____sys_sendmsg+0x312/0x410 [ 79.802590][ T6311] __sys_sendmsg+0x1e9/0x280 [ 79.807219][ T6311] __x64_sys_sendmsg+0x46/0x50 [ 79.812002][ T6311] x64_sys_call+0x2689/0x2d60 [ 79.816755][ T6311] do_syscall_64+0xc9/0x1c0 [ 79.821332][ T6311] ? clear_bhb_loop+0x55/0xb0 [ 79.826031][ T6311] ? clear_bhb_loop+0x55/0xb0 [ 79.830733][ T6311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.836644][ T6311] RIP: 0033:0x7f10ce469ef9 [ 79.841127][ T6311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.860746][ T6311] RSP: 002b:00007f10cd0e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.869205][ T6311] RAX: ffffffffffffffda RBX: 00007f10ce605f80 RCX: 00007f10ce469ef9 [ 79.877237][ T6311] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000006 [ 79.885214][ T6311] RBP: 00007f10cd0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.893191][ T6311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.901304][ T6311] R13: 0000000000000000 R14: 00007f10ce605f80 R15: 00007ffcdf8bcfc8 [ 79.909444][ T6311] [ 79.925399][ T6315] tipc: Started in network mode [ 79.930373][ T6315] tipc: Node identity 7f000001, cluster identity 4711 [ 79.937786][ T6315] tipc: Enabled bearer , priority 10 [ 79.991133][ T6186] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.000722][ T6186] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.009941][ T6186] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.014310][ T6327] loop3: detected capacity change from 0 to 512 [ 80.023612][ T6327] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 80.025487][ T6186] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.040937][ T6327] 9pnet_fd: Insufficient options for proto=fd [ 80.056189][ T6329] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 80.084202][ T6186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.097907][ T6186] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.107401][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.114640][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.127083][ T6330] loop2: detected capacity change from 0 to 512 [ 80.134968][ T6330] EXT4-fs (loop2): unsupported inode size: 264 [ 80.135660][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.141172][ T6330] EXT4-fs (loop2): blocksize: 1024 [ 80.148336][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.217241][ T6186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.289066][ T6186] veth0_vlan: entered promiscuous mode [ 80.298536][ T6186] veth1_vlan: entered promiscuous mode [ 80.315771][ T6186] veth0_macvtap: entered promiscuous mode [ 80.323931][ T6186] veth1_macvtap: entered promiscuous mode [ 80.335500][ T6186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.346379][ T6186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.356356][ T6186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.366802][ T6186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.376757][ T6186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.387247][ T6186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.397062][ T6186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.407577][ T6186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.418960][ T6186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.430904][ T6186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.441638][ T6186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.451583][ T6186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.462153][ T6186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.472094][ T6186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.482699][ T6186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.492725][ T6186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.503262][ T6186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.514516][ T6186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.524602][ T6186] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.533620][ T6186] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.542502][ T6186] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.551336][ T6186] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.585472][ T6345] loop4: detected capacity change from 0 to 256 [ 80.601630][ T6345] FAT-fs (loop4): Directory bread(block 64) failed [ 80.608351][ T6345] FAT-fs (loop4): Directory bread(block 65) failed [ 80.616492][ T6345] FAT-fs (loop4): Directory bread(block 66) failed [ 80.622833][ T6350] loop0: detected capacity change from 0 to 512 [ 80.623404][ T6345] FAT-fs (loop4): Directory bread(block 67) failed [ 80.636283][ T6345] FAT-fs (loop4): Directory bread(block 68) failed [ 80.640492][ T6350] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.643639][ T6345] FAT-fs (loop4): Directory bread(block 69) failed [ 80.656422][ T6350] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.661987][ T6345] FAT-fs (loop4): Directory bread(block 70) failed [ 80.679828][ T6345] FAT-fs (loop4): Directory bread(block 71) failed [ 80.686428][ T6345] FAT-fs (loop4): Directory bread(block 72) failed [ 80.693928][ T6345] FAT-fs (loop4): Directory bread(block 73) failed [ 80.701714][ T6186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.786750][ T6363] FAULT_INJECTION: forcing a failure. [ 80.786750][ T6363] name failslab, interval 1, probability 0, space 0, times 0 [ 80.799663][ T6363] CPU: 1 UID: 0 PID: 6363 Comm: syz.4.716 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 80.810280][ T6363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 80.820411][ T6363] Call Trace: [ 80.823754][ T6363] [ 80.826688][ T6363] dump_stack_lvl+0xf2/0x150 [ 80.831317][ T6363] dump_stack+0x15/0x20 [ 80.835528][ T6363] should_fail_ex+0x229/0x230 [ 80.840233][ T6363] ? prepare_creds+0x37/0x480 [ 80.844943][ T6363] should_failslab+0x8f/0xb0 [ 80.849562][ T6363] kmem_cache_alloc_noprof+0x4c/0x290 [ 80.854996][ T6363] prepare_creds+0x37/0x480 [ 80.859534][ T6363] copy_creds+0x90/0x3f0 [ 80.863792][ T6363] copy_process+0x64b/0x1f90 [ 80.868405][ T6363] ? kstrtouint_from_user+0xb0/0xe0 [ 80.873638][ T6363] kernel_clone+0x167/0x5e0 [ 80.878148][ T6363] ? vfs_write+0x5a5/0x900 [ 80.882605][ T6363] __x64_sys_clone+0xe8/0x120 [ 80.887321][ T6363] x64_sys_call+0x2d23/0x2d60 [ 80.892091][ T6363] do_syscall_64+0xc9/0x1c0 [ 80.896748][ T6363] ? clear_bhb_loop+0x55/0xb0 [ 80.901468][ T6363] ? clear_bhb_loop+0x55/0xb0 [ 80.906221][ T6363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.912231][ T6363] RIP: 0033:0x7f1e3cee9ef9 [ 80.916711][ T6363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.936331][ T6363] RSP: 002b:00007f1e3bb60fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 80.944941][ T6363] RAX: ffffffffffffffda RBX: 00007f1e3d085f80 RCX: 00007f1e3cee9ef9 [ 80.952919][ T6363] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000088280 [ 80.960915][ T6363] RBP: 00007f1e3bb61090 R08: ffffffffffffffff R09: ffffffffffffffff [ 80.968893][ T6363] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 80.976931][ T6363] R13: 0000000000000000 R14: 00007f1e3d085f80 R15: 00007fff68631a78 [ 80.984925][ T6363] [ 80.993687][ T3335] tipc: Node number set to 2130706433 [ 81.042559][ T6375] netlink: 68 bytes leftover after parsing attributes in process `syz.0.720'. [ 81.051778][ T6375] FAULT_INJECTION: forcing a failure. [ 81.051778][ T6375] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.064887][ T6375] CPU: 1 UID: 0 PID: 6375 Comm: syz.0.720 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 81.075499][ T6375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 81.085573][ T6375] Call Trace: [ 81.088861][ T6375] [ 81.091797][ T6375] dump_stack_lvl+0xf2/0x150 [ 81.096471][ T6375] dump_stack+0x15/0x20 [ 81.100651][ T6375] should_fail_ex+0x229/0x230 [ 81.105348][ T6375] should_fail+0xb/0x10 [ 81.109525][ T6375] should_fail_usercopy+0x1a/0x20 [ 81.114622][ T6375] _copy_to_user+0x1e/0xa0 [ 81.119058][ T6375] simple_read_from_buffer+0xa0/0x110 [ 81.124501][ T6375] proc_fail_nth_read+0xff/0x140 [ 81.129461][ T6375] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 81.135081][ T6375] vfs_read+0x1a2/0x6e0 [ 81.139415][ T6375] ? __rcu_read_unlock+0x4e/0x70 [ 81.144490][ T6375] ? __fget_files+0x1da/0x210 [ 81.149179][ T6375] ksys_read+0xeb/0x1b0 [ 81.153433][ T6375] __x64_sys_read+0x42/0x50 [ 81.158062][ T6375] x64_sys_call+0x27d3/0x2d60 [ 81.162825][ T6375] do_syscall_64+0xc9/0x1c0 [ 81.167350][ T6375] ? clear_bhb_loop+0x55/0xb0 [ 81.172043][ T6375] ? clear_bhb_loop+0x55/0xb0 [ 81.176778][ T6375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.182687][ T6375] RIP: 0033:0x7f59ffca893c [ 81.187131][ T6375] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 81.206801][ T6375] RSP: 002b:00007f59fe921030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 81.215250][ T6375] RAX: ffffffffffffffda RBX: 00007f59ffe45f80 RCX: 00007f59ffca893c [ 81.223227][ T6375] RDX: 000000000000000f RSI: 00007f59fe9210a0 RDI: 0000000000000004 [ 81.231205][ T6375] RBP: 00007f59fe921090 R08: 0000000000000000 R09: 0000000000000000 [ 81.239182][ T6375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 81.247217][ T6375] R13: 0000000000000000 R14: 00007f59ffe45f80 R15: 00007ffcade7d848 [ 81.255218][ T6375] [ 81.288749][ T6382] loop0: detected capacity change from 0 to 512 [ 81.304636][ T6382] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.318820][ T6382] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.331414][ T6382] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.722: corrupted inode contents [ 81.345013][ T6382] EXT4-fs error (device loop0): ext4_dirty_inode:6014: inode #2: comm syz.0.722: mark_inode_dirty error [ 81.358264][ T6394] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6394 comm=syz.4.727 [ 81.371238][ T6395] xt_CT: No such helper "snmp_trap" [ 81.381720][ T6382] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.722: corrupted inode contents [ 81.382027][ T6394] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=6394 comm=syz.4.727 [ 81.443819][ T6407] loop2: detected capacity change from 0 to 1024 [ 81.446062][ T6382] netlink: 24 bytes leftover after parsing attributes in process `syz.0.722'. [ 81.450792][ T6407] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.466308][ T6407] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 81.480998][ T6407] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.540704][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.580597][ T6413] loop2: detected capacity change from 0 to 256 [ 81.587410][ T6413] msdos: Bad value for 'time_offset' [ 81.639125][ T6417] ieee802154 phy1 wpan1: encryption failed: -22 [ 81.660893][ T6419] netlink: 12 bytes leftover after parsing attributes in process `syz.2.735'. [ 81.721146][ T6425] loop2: detected capacity change from 0 to 512 [ 81.734894][ T6425] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.747708][ T6425] ext4 filesystem being mounted at /205/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.759282][ T6425] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.738: corrupted inode contents [ 81.771242][ T6425] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #2: comm syz.2.738: mark_inode_dirty error [ 81.783114][ T6425] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.738: corrupted inode contents [ 81.796126][ T6425] FAULT_INJECTION: forcing a failure. [ 81.796126][ T6425] name failslab, interval 1, probability 0, space 0, times 0 [ 81.808888][ T6425] CPU: 1 UID: 0 PID: 6425 Comm: syz.2.738 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 81.819573][ T6425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 81.829640][ T6425] Call Trace: [ 81.832944][ T6425] [ 81.835873][ T6425] dump_stack_lvl+0xf2/0x150 [ 81.840484][ T6425] dump_stack+0x15/0x20 [ 81.844716][ T6425] should_fail_ex+0x229/0x230 [ 81.849485][ T6425] ? alloc_empty_file+0xd0/0x310 [ 81.854523][ T6425] should_failslab+0x8f/0xb0 [ 81.859234][ T6425] kmem_cache_alloc_noprof+0x4c/0x290 [ 81.864618][ T6425] ? mntput+0x49/0x70 [ 81.868672][ T6425] alloc_empty_file+0xd0/0x310 [ 81.873504][ T6425] path_openat+0x6a/0x1f10 [ 81.877957][ T6425] ? _parse_integer_limit+0x167/0x180 [ 81.883359][ T6425] ? _parse_integer+0x27/0x30 [ 81.888111][ T6425] ? kstrtoull+0x110/0x140 [ 81.892597][ T6425] ? kstrtouint+0x77/0xc0 [ 81.896947][ T6425] do_filp_open+0xf7/0x200 [ 81.901466][ T6425] do_sys_openat2+0xab/0x120 [ 81.906147][ T6425] __x64_sys_openat+0xf3/0x120 [ 81.910982][ T6425] x64_sys_call+0x1025/0x2d60 [ 81.915761][ T6425] do_syscall_64+0xc9/0x1c0 [ 81.920326][ T6425] ? clear_bhb_loop+0x55/0xb0 [ 81.925023][ T6425] ? clear_bhb_loop+0x55/0xb0 [ 81.929827][ T6425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.935837][ T6425] RIP: 0033:0x7f3b392e9ef9 [ 81.940270][ T6425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.959926][ T6425] RSP: 002b:00007f3b37f61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 81.968360][ T6425] RAX: ffffffffffffffda RBX: 00007f3b39485f80 RCX: 00007f3b392e9ef9 [ 81.976336][ T6425] RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c [ 81.984358][ T6425] RBP: 00007f3b37f61090 R08: 0000000000000000 R09: 0000000000000000 [ 81.992366][ T6425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.000352][ T6425] R13: 0000000000000000 R14: 00007f3b39485f80 R15: 00007fffb6576878 [ 82.008401][ T6425] [ 82.030449][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.036372][ T6429] loop1: detected capacity change from 0 to 512 [ 82.046603][ T6429] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 82.058569][ T6429] EXT4-fs (loop1): 1 truncate cleaned up [ 82.064633][ T6429] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.102083][ T6434] loop2: detected capacity change from 0 to 4096 [ 82.110364][ T6434] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.118273][ T6186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.130656][ T6434] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.144368][ T5873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.146955][ T6434] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm X: corrupted inode contents [ 82.188530][ T6444] FAULT_INJECTION: forcing a failure. [ 82.188530][ T6444] name failslab, interval 1, probability 0, space 0, times 0 [ 82.201281][ T6444] CPU: 0 UID: 0 PID: 6444 Comm: syz.4.744 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 82.206342][ T6434] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #15: comm X: mark_inode_dirty error [ 82.211880][ T6444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 82.211900][ T6444] Call Trace: [ 82.211910][ T6444] [ 82.211918][ T6444] dump_stack_lvl+0xf2/0x150 [ 82.243375][ T6444] dump_stack+0x15/0x20 [ 82.247635][ T6444] should_fail_ex+0x229/0x230 [ 82.252348][ T6444] ? __alloc_skb+0x10b/0x310 [ 82.257019][ T6444] should_failslab+0x8f/0xb0 [ 82.261642][ T6444] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 82.266900][ T6450] loop0: detected capacity change from 0 to 256 [ 82.267504][ T6444] __alloc_skb+0x10b/0x310 [ 82.277026][ T6434] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm X: corrupted inode contents [ 82.278137][ T6444] alloc_skb_with_frags+0x7f/0x400 [ 82.294332][ T6444] ? __rcu_read_unlock+0x4e/0x70 [ 82.299360][ T6444] ? ref_tracker_alloc+0x1f5/0x2f0 [ 82.304658][ T6444] sock_alloc_send_pskb+0x435/0x4f0 [ 82.309881][ T6444] ? __rcu_read_unlock+0x4e/0x70 [ 82.314830][ T6444] dgram_sendmsg+0x2aa/0x720 [ 82.319524][ T6444] ? __pfx_ieee802154_sock_sendmsg+0x10/0x10 [ 82.325515][ T6444] ieee802154_sock_sendmsg+0x4e/0x60 [ 82.330863][ T6444] __sock_sendmsg+0x140/0x180 [ 82.335565][ T6444] ____sys_sendmsg+0x312/0x410 [ 82.340355][ T6444] __sys_sendmsg+0x1e9/0x280 [ 82.344984][ T6444] __x64_sys_sendmsg+0x46/0x50 [ 82.349766][ T6444] x64_sys_call+0x2689/0x2d60 [ 82.354460][ T6444] do_syscall_64+0xc9/0x1c0 [ 82.359041][ T6444] ? clear_bhb_loop+0x55/0xb0 [ 82.363735][ T6444] ? clear_bhb_loop+0x55/0xb0 [ 82.368509][ T6444] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.374463][ T6444] RIP: 0033:0x7f1e3cee9ef9 [ 82.378949][ T6444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.398618][ T6444] RSP: 002b:00007f1e3bb61038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.407090][ T6444] RAX: ffffffffffffffda RBX: 00007f1e3d085f80 RCX: 00007f1e3cee9ef9 [ 82.415076][ T6444] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 82.423071][ T6444] RBP: 00007f1e3bb61090 R08: 0000000000000000 R09: 0000000000000000 [ 82.431088][ T6444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.439062][ T6444] R13: 0000000000000000 R14: 00007f1e3d085f80 R15: 00007fff68631a78 [ 82.447153][ T6444] [ 82.454763][ T6453] loop3: detected capacity change from 0 to 1024 [ 82.455756][ T6450] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 82.461814][ T6453] EXT4-fs: Ignoring removed orlov option [ 82.477453][ T6453] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.485982][ T6434] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #15: comm X: mark_inode_dirty error [ 82.509314][ T6434] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm X: corrupted inode contents [ 82.526807][ T6453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.527999][ T6458] loop4: detected capacity change from 0 to 1024 [ 82.545893][ T6458] EXT4-fs: Ignoring removed orlov option [ 82.551583][ T6458] EXT4-fs: Ignoring removed bh option [ 82.566264][ T6434] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #15: comm X: mark_inode_dirty error [ 82.570008][ T6453] netlink: 24 bytes leftover after parsing attributes in process `syz.3.748'. [ 82.582630][ T6434] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm X: corrupted inode contents [ 82.585688][ T6453] netlink: 272 bytes leftover after parsing attributes in process `syz.3.748'. [ 82.590403][ T6453] netlink: 72 bytes leftover after parsing attributes in process `syz.3.748'. [ 82.601740][ T6434] EXT4-fs error (device loop2): ext4_truncate:4241: inode #15: comm X: mark_inode_dirty error [ 82.632514][ T6434] EXT4-fs error (device loop2) in ext4_setattr:5553: Corrupt filesystem [ 82.633881][ T6458] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.644381][ T6466] loop0: detected capacity change from 0 to 512 [ 82.660036][ T6448] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm syz.2.741: corrupted inode contents [ 82.661738][ T6458] netlink: 56 bytes leftover after parsing attributes in process `syz.4.750'. [ 82.693586][ T3266] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -117) [ 82.694380][ T6466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.704913][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.717694][ T6466] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.746775][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.755208][ T6471] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. [ 82.787507][ T6186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.810354][ T6473] netlink: 660 bytes leftover after parsing attributes in process `syz.3.754'. [ 82.822291][ T6473] loop3: detected capacity change from 0 to 128 [ 82.828997][ T6473] msdos: Unknown parameter '^ú–héŸ_¹þ}[ŠWqšWß.' [ 82.848135][ T6477] loop0: detected capacity change from 0 to 8192 [ 82.961317][ T6475] loop2: detected capacity change from 0 to 512 [ 82.982138][ T6488] loop3: detected capacity change from 0 to 1764 [ 82.997791][ T6475] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.019263][ T6475] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.046634][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.118773][ T6497] loop3: detected capacity change from 0 to 1024 [ 83.124257][ T6499] netlink: 16 bytes leftover after parsing attributes in process `syz.2.764'. [ 83.133110][ T6497] EXT4-fs: Ignoring removed oldalloc option [ 83.134243][ T6499] netlink: 48 bytes leftover after parsing attributes in process `syz.2.764'. [ 83.149831][ T6497] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 83.164872][ T6497] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.169389][ T6499] FAULT_INJECTION: forcing a failure. [ 83.169389][ T6499] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.190216][ T6499] CPU: 0 UID: 0 PID: 6499 Comm: syz.2.764 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 83.200829][ T6499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 83.211082][ T6499] Call Trace: [ 83.214396][ T6499] [ 83.217328][ T6499] dump_stack_lvl+0xf2/0x150 [ 83.222034][ T6499] dump_stack+0x15/0x20 [ 83.226215][ T6499] should_fail_ex+0x229/0x230 [ 83.230944][ T6499] should_fail+0xb/0x10 [ 83.235179][ T6499] should_fail_usercopy+0x1a/0x20 [ 83.240323][ T6499] _copy_to_user+0x1e/0xa0 [ 83.244799][ T6499] simple_read_from_buffer+0xa0/0x110 [ 83.250263][ T6499] proc_fail_nth_read+0xff/0x140 [ 83.255232][ T6499] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 83.260806][ T6499] vfs_read+0x1a2/0x6e0 [ 83.264984][ T6499] ? __rcu_read_unlock+0x4e/0x70 [ 83.269944][ T6499] ? __fget_files+0x1da/0x210 [ 83.274633][ T6499] ksys_read+0xeb/0x1b0 [ 83.278812][ T6499] __x64_sys_read+0x42/0x50 [ 83.283375][ T6499] x64_sys_call+0x27d3/0x2d60 [ 83.288209][ T6499] do_syscall_64+0xc9/0x1c0 [ 83.292751][ T6499] ? clear_bhb_loop+0x55/0xb0 [ 83.297456][ T6499] ? clear_bhb_loop+0x55/0xb0 [ 83.302227][ T6499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.308219][ T6499] RIP: 0033:0x7f3b392e893c [ 83.312679][ T6499] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 83.332380][ T6499] RSP: 002b:00007f3b37f61030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 83.340803][ T6499] RAX: ffffffffffffffda RBX: 00007f3b39485f80 RCX: 00007f3b392e893c [ 83.348890][ T6499] RDX: 000000000000000f RSI: 00007f3b37f610a0 RDI: 0000000000000004 [ 83.356876][ T6499] RBP: 00007f3b37f61090 R08: 0000000000000000 R09: 0000000000000000 [ 83.365003][ T6499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.373067][ T6499] R13: 0000000000000000 R14: 00007f3b39485f80 R15: 00007fffb6576878 [ 83.381141][ T6499] [ 83.465086][ T6504] program syz.2.765 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.609159][ T6508] SELinux: Context system_u:object_r:syslogd_var_run_t:s0 is not valid (left unmapped). [ 83.621288][ T6508] loop2: detected capacity change from 0 to 256 [ 83.643241][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.889017][ T6540] loop2: detected capacity change from 0 to 1024 [ 83.891354][ T6542] loop4: detected capacity change from 0 to 256 [ 83.903948][ T6542] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 83.933861][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.975184][ T6548] loop3: detected capacity change from 0 to 512 [ 83.987652][ T6548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.000511][ T6548] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.013633][ T6548] FAULT_INJECTION: forcing a failure. [ 84.013633][ T6548] name failslab, interval 1, probability 0, space 0, times 0 [ 84.026384][ T6548] CPU: 0 UID: 0 PID: 6548 Comm: syz.3.784 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 84.037087][ T6548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 84.047173][ T6548] Call Trace: [ 84.050451][ T6548] [ 84.053379][ T6548] dump_stack_lvl+0xf2/0x150 [ 84.057994][ T6548] dump_stack+0x15/0x20 [ 84.062229][ T6548] should_fail_ex+0x229/0x230 [ 84.066973][ T6548] ? mb_cache_entry_create+0xf1/0x5a0 [ 84.072384][ T6548] should_failslab+0x8f/0xb0 [ 84.077046][ T6548] kmem_cache_alloc_noprof+0x4c/0x290 [ 84.082434][ T6548] mb_cache_entry_create+0xf1/0x5a0 [ 84.087676][ T6548] ext4_xattr_get+0x281/0x580 [ 84.092425][ T6548] ext4_xattr_security_get+0x32/0x40 [ 84.097745][ T6548] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 84.103769][ T6548] __vfs_getxattr+0x29f/0x2b0 [ 84.108470][ T6548] cap_inode_need_killpriv+0x2e/0x50 [ 84.113840][ T6548] security_inode_need_killpriv+0x3a/0x70 [ 84.119582][ T6548] file_remove_privs_flags+0x144/0x340 [ 84.125122][ T6548] ? __rcu_read_unlock+0x4e/0x70 [ 84.130187][ T6548] file_modified_flags+0x38/0x340 [ 84.135231][ T6548] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 84.140886][ T6548] file_modified+0x17/0x20 [ 84.145388][ T6548] ext4_fallocate+0x5d3/0x1190 [ 84.150172][ T6548] vfs_fallocate+0x392/0x3e0 [ 84.154805][ T6548] __x64_sys_fallocate+0x79/0xc0 [ 84.159753][ T6548] x64_sys_call+0x2783/0x2d60 [ 84.164484][ T6548] do_syscall_64+0xc9/0x1c0 [ 84.169074][ T6548] ? clear_bhb_loop+0x55/0xb0 [ 84.173774][ T6548] ? clear_bhb_loop+0x55/0xb0 [ 84.178469][ T6548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.184379][ T6548] RIP: 0033:0x7f10ce469ef9 [ 84.188835][ T6548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.208464][ T6548] RSP: 002b:00007f10cd0e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 84.216888][ T6548] RAX: ffffffffffffffda RBX: 00007f10ce605f80 RCX: 00007f10ce469ef9 [ 84.224869][ T6548] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000000000000d [ 84.232901][ T6548] RBP: 00007f10cd0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 84.240951][ T6548] R10: 0000000000001000 R11: 0000000000000246 R12: 0000000000000001 [ 84.248946][ T6548] R13: 0000000000000000 R14: 00007f10ce605f80 R15: 00007ffcdf8bcfc8 [ 84.256931][ T6548] [ 84.273221][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.297218][ T6558] loop3: detected capacity change from 0 to 2048 [ 84.329639][ T6558] loop3: p1 < > p4 [ 84.334138][ T6558] loop3: p4 size 8388608 extends beyond EOD, truncated [ 84.343037][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 84.343054][ T29] audit: type=1400 audit(1724872675.182:1247): avc: denied { read write } for pid=6557 comm="syz.3.785" name="loop3p4" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 84.373985][ T29] audit: type=1400 audit(1724872675.182:1248): avc: denied { open } for pid=6557 comm="syz.3.785" path="/dev/loop3p4" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 84.397242][ T29] audit: type=1400 audit(1724872675.182:1249): avc: denied { ioctl } for pid=6557 comm="syz.3.785" path="/dev/loop3p4" dev="devtmpfs" ino=722 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 84.426803][ T6560] loop3: detected capacity change from 0 to 512 [ 84.438718][ T6560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.451269][ T6560] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.474143][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.519976][ T6566] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (3) [ 84.544231][ T6568] hub 9-0:1.0: USB hub found [ 84.548992][ T6568] hub 9-0:1.0: 8 ports detected [ 84.570819][ T6570] loop3: detected capacity change from 0 to 256 [ 84.581671][ T29] audit: type=1326 audit(1724872675.416:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6571 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59ffca9ef9 code=0x7ffc0000 [ 84.606992][ T29] audit: type=1326 audit(1724872675.416:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6571 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f59ffca9ef9 code=0x7ffc0000 [ 84.630441][ T29] audit: type=1326 audit(1724872675.416:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6571 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59ffca9ef9 code=0x7ffc0000 [ 84.654290][ T29] audit: type=1326 audit(1724872675.416:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6571 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59ffca9ef9 code=0x7ffc0000 [ 84.678106][ T29] audit: type=1326 audit(1724872675.416:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6571 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f59ffca9ef9 code=0x7ffc0000 [ 84.701664][ T29] audit: type=1326 audit(1724872675.416:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6571 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59ffca9ef9 code=0x7ffc0000 [ 84.725243][ T29] audit: type=1326 audit(1724872675.416:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6571 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f59ffca9ef9 code=0x7ffc0000 [ 84.798883][ T11] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 84.917376][ T6595] FAULT_INJECTION: forcing a failure. [ 84.917376][ T6595] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.936973][ T6595] CPU: 0 UID: 0 PID: 6595 Comm: syz.4.801 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 84.947653][ T6595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 84.957746][ T6595] Call Trace: [ 84.961102][ T6595] [ 84.964055][ T6595] dump_stack_lvl+0xf2/0x150 [ 84.968700][ T6595] dump_stack+0x15/0x20 [ 84.972936][ T6595] should_fail_ex+0x229/0x230 [ 84.977756][ T6595] should_fail+0xb/0x10 [ 84.982005][ T6595] should_fail_usercopy+0x1a/0x20 [ 84.987074][ T6595] strncpy_from_user+0x25/0x270 [ 84.991981][ T6595] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 84.997706][ T6595] getname_flags+0xb0/0x3b0 [ 85.002236][ T6595] user_path_at+0x26/0x110 [ 85.006689][ T6595] __x64_sys_llistxattr+0x73/0x130 [ 85.011929][ T6595] x64_sys_call+0x257b/0x2d60 [ 85.016704][ T6595] do_syscall_64+0xc9/0x1c0 [ 85.021297][ T6595] ? clear_bhb_loop+0x55/0xb0 [ 85.025998][ T6595] ? clear_bhb_loop+0x55/0xb0 [ 85.030704][ T6595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.036619][ T6595] RIP: 0033:0x7f1e3cee9ef9 [ 85.041041][ T6595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.060727][ T6595] RSP: 002b:00007f1e3bb61038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 85.069264][ T6595] RAX: ffffffffffffffda RBX: 00007f1e3d085f80 RCX: 00007f1e3cee9ef9 [ 85.077245][ T6595] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 85.085230][ T6595] RBP: 00007f1e3bb61090 R08: 0000000000000000 R09: 0000000000000000 [ 85.093323][ T6595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.101420][ T6595] R13: 0000000000000000 R14: 00007f1e3d085f80 R15: 00007fff68631a78 [ 85.109566][ T6595] [ 85.225244][ T6623] loop3: detected capacity change from 0 to 1024 [ 85.236162][ T6625] loop2: detected capacity change from 0 to 512 [ 85.246237][ T6623] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 85.255018][ T6623] System zones: 0-1, 3-12 [ 85.260812][ T6625] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.274972][ T6623] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.287159][ T6625] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.312005][ T6625] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 85.328590][ T6625] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 23 with error 28 [ 85.341062][ T6625] EXT4-fs (loop2): This should not happen!! Data will be lost [ 85.341062][ T6625] [ 85.350855][ T6625] EXT4-fs (loop2): Total free blocks count 0 [ 85.356911][ T6625] EXT4-fs (loop2): Free/Dirty block details [ 85.362911][ T6625] EXT4-fs (loop2): free_blocks=65280 [ 85.368268][ T6625] EXT4-fs (loop2): dirty_blocks=23 [ 85.373441][ T6625] EXT4-fs (loop2): Block reservation details [ 85.379495][ T6625] EXT4-fs (loop2): i_reserved_data_blocks=23 [ 85.387323][ T6636] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 31 with error 28 [ 85.419261][ T6631] loop1: detected capacity change from 0 to 4096 [ 85.425841][ T6631] EXT4-fs: Ignoring removed nobh option [ 85.434324][ T5502] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.446406][ T6631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.497199][ T6643] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 85.506213][ T6643] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 85.515219][ T6643] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 85.524280][ T6643] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 85.558076][ T6643] geneve2: entered allmulticast mode [ 85.614205][ T6674] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 85.650812][ T6678] loop3: detected capacity change from 0 to 512 [ 85.717376][ T6678] loop3: detected capacity change from 0 to 8192 [ 85.727619][ T6687] loop2: detected capacity change from 0 to 512 [ 85.750786][ T6687] ext4 filesystem being mounted at /233/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.766809][ T6693] FAULT_INJECTION: forcing a failure. [ 85.766809][ T6693] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.779971][ T6693] CPU: 0 UID: 0 PID: 6693 Comm: syz.3.836 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 85.784536][ T6695] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 85.790572][ T6693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 85.790592][ T6693] Call Trace: [ 85.790600][ T6693] [ 85.799424][ T6695] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 85.809399][ T6693] dump_stack_lvl+0xf2/0x150 [ 85.809446][ T6693] dump_stack+0x15/0x20 [ 85.812767][ T6695] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 85.815657][ T6693] should_fail_ex+0x229/0x230 [ 85.815698][ T6693] should_fail+0xb/0x10 [ 85.815732][ T6693] should_fail_usercopy+0x1a/0x20 [ 85.815807][ T6693] _copy_from_user+0x1e/0xd0 [ 85.815841][ T6693] copy_msghdr_from_user+0x54/0x2a0 [ 85.824693][ T6695] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 85.829236][ T6693] __sys_sendmsg+0x17d/0x280 [ 85.835827][ T6695] geneve2: entered allmulticast mode [ 85.842213][ T6693] __x64_sys_sendmsg+0x46/0x50 [ 85.876054][ T6698] loop0: detected capacity change from 0 to 256 [ 85.879214][ T6693] x64_sys_call+0x2689/0x2d60 [ 85.900497][ T6693] do_syscall_64+0xc9/0x1c0 [ 85.905036][ T6693] ? clear_bhb_loop+0x55/0xb0 [ 85.909777][ T6693] ? clear_bhb_loop+0x55/0xb0 [ 85.914471][ T6693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.920453][ T6693] RIP: 0033:0x7f10ce469ef9 [ 85.924913][ T6693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.944574][ T6693] RSP: 002b:00007f10cd0e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.953054][ T6693] RAX: ffffffffffffffda RBX: 00007f10ce605f80 RCX: 00007f10ce469ef9 [ 85.961044][ T6693] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 85.969026][ T6693] RBP: 00007f10cd0e7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.977003][ T6693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.984987][ T6693] R13: 0000000000000000 R14: 00007f10ce605f80 R15: 00007ffcdf8bcfc8 [ 85.993036][ T6693] [ 86.040476][ T6703] loop2: detected capacity change from 0 to 1024 [ 86.052307][ T6703] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 86.099099][ T6707] FAULT_INJECTION: forcing a failure. [ 86.099099][ T6707] name failslab, interval 1, probability 0, space 0, times 0 [ 86.112001][ T6707] CPU: 1 UID: 0 PID: 6707 Comm: syz.2.841 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 86.122615][ T6707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 86.132824][ T6707] Call Trace: [ 86.136172][ T6707] [ 86.139138][ T6707] dump_stack_lvl+0xf2/0x150 [ 86.143907][ T6707] dump_stack+0x15/0x20 [ 86.148089][ T6707] should_fail_ex+0x229/0x230 [ 86.152840][ T6707] ? __kvmalloc_node_noprof+0x72/0x170 [ 86.158416][ T6707] should_failslab+0x8f/0xb0 [ 86.163101][ T6707] __kmalloc_node_noprof+0xa8/0x380 [ 86.168315][ T6707] __kvmalloc_node_noprof+0x72/0x170 [ 86.173766][ T6707] nf_tables_newset+0xd3d/0x1380 [ 86.178805][ T6707] ? __nla_validate_parse+0x1796/0x1e30 [ 86.184432][ T6707] nfnetlink_rcv+0xb37/0x15e0 [ 86.189149][ T6707] netlink_unicast+0x599/0x670 [ 86.193976][ T6707] netlink_sendmsg+0x5cc/0x6e0 [ 86.198807][ T6707] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.204103][ T6707] __sock_sendmsg+0x140/0x180 [ 86.208932][ T6707] ____sys_sendmsg+0x312/0x410 [ 86.213795][ T6707] __sys_sendmsg+0x1e9/0x280 [ 86.218442][ T6707] __x64_sys_sendmsg+0x46/0x50 [ 86.223231][ T6707] x64_sys_call+0x2689/0x2d60 [ 86.228018][ T6707] do_syscall_64+0xc9/0x1c0 [ 86.232543][ T6707] ? clear_bhb_loop+0x55/0xb0 [ 86.237287][ T6707] ? clear_bhb_loop+0x55/0xb0 [ 86.242032][ T6707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.247940][ T6707] RIP: 0033:0x7f3b392e9ef9 [ 86.252360][ T6707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.272075][ T6707] RSP: 002b:00007f3b37f61038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.280514][ T6707] RAX: ffffffffffffffda RBX: 00007f3b39485f80 RCX: 00007f3b392e9ef9 [ 86.288563][ T6707] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 86.296539][ T6707] RBP: 00007f3b37f61090 R08: 0000000000000000 R09: 0000000000000000 [ 86.304522][ T6707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.312510][ T6707] R13: 0000000000000000 R14: 00007f3b39485f80 R15: 00007fffb6576878 [ 86.320491][ T6707] [ 86.423992][ T6724] __nla_validate_parse: 18 callbacks suppressed [ 86.424010][ T6724] netlink: 40 bytes leftover after parsing attributes in process `syz.3.847'. [ 86.489533][ T6732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6732 comm=syz.4.850 [ 86.507729][ T6732] geneve3: entered promiscuous mode [ 86.513147][ T6732] geneve3: entered allmulticast mode [ 86.587344][ T6744] FAULT_INJECTION: forcing a failure. [ 86.587344][ T6744] name failslab, interval 1, probability 0, space 0, times 0 [ 86.588924][ T6745] netlink: 76 bytes leftover after parsing attributes in process `syz.4.856'. [ 86.600082][ T6744] CPU: 1 UID: 0 PID: 6744 Comm: syz.1.855 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 86.619578][ T6744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 86.629635][ T6744] Call Trace: [ 86.632935][ T6744] [ 86.635870][ T6744] dump_stack_lvl+0xf2/0x150 [ 86.640594][ T6744] dump_stack+0x15/0x20 [ 86.644777][ T6744] should_fail_ex+0x229/0x230 [ 86.649463][ T6744] ? __alloc_skb+0x10b/0x310 [ 86.654055][ T6744] should_failslab+0x8f/0xb0 [ 86.658686][ T6744] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 86.664572][ T6744] __alloc_skb+0x10b/0x310 [ 86.669015][ T6744] __ip6_append_data+0x17fd/0x2160 [ 86.674176][ T6744] ? __pfx_raw6_getfrag+0x10/0x10 [ 86.679221][ T6744] ? __rcu_read_unlock+0x4e/0x70 [ 86.684183][ T6744] ip6_append_data+0x1bc/0x260 [ 86.688986][ T6744] ? __pfx_raw6_getfrag+0x10/0x10 [ 86.694200][ T6744] rawv6_sendmsg+0xd87/0xf50 [ 86.698812][ T6744] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 86.703962][ T6744] inet_sendmsg+0xc5/0xd0 [ 86.708424][ T6744] __sock_sendmsg+0x102/0x180 [ 86.713131][ T6744] sock_write_iter+0x164/0x1b0 [ 86.717917][ T6744] do_iter_readv_writev+0x3b0/0x470 [ 86.723207][ T6744] vfs_writev+0x2e0/0x880 [ 86.727557][ T6744] do_writev+0xf8/0x220 [ 86.731726][ T6744] __x64_sys_writev+0x45/0x50 [ 86.736420][ T6744] x64_sys_call+0x1f18/0x2d60 [ 86.741146][ T6744] do_syscall_64+0xc9/0x1c0 [ 86.745745][ T6744] ? clear_bhb_loop+0x55/0xb0 [ 86.750470][ T6744] ? clear_bhb_loop+0x55/0xb0 [ 86.755162][ T6744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.761132][ T6744] RIP: 0033:0x7fd827019ef9 [ 86.765549][ T6744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.785167][ T6744] RSP: 002b:00007fd825c91038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 86.793680][ T6744] RAX: ffffffffffffffda RBX: 00007fd8271b5f80 RCX: 00007fd827019ef9 [ 86.801697][ T6744] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000003 [ 86.809731][ T6744] RBP: 00007fd825c91090 R08: 0000000000000000 R09: 0000000000000000 [ 86.817729][ T6744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.825712][ T6744] R13: 0000000000000000 R14: 00007fd8271b5f80 R15: 00007ffe214e6fb8 [ 86.833699][ T6744] [ 86.845835][ T6745] SELinux: Context k is not valid (left unmapped). [ 86.874183][ T6752] netlink: 32 bytes leftover after parsing attributes in process `syz.4.858'. [ 86.878354][ T6757] netlink: 40 bytes leftover after parsing attributes in process `syz.1.860'. [ 86.892278][ T6754] 9pnet_fd: Insufficient options for proto=fd [ 86.901380][ T6758] tun0: tun_chr_ioctl cmd 2180551740 [ 86.908345][ T6758] netlink: 16 bytes leftover after parsing attributes in process `syz.3.853'. [ 86.931856][ T6763] netlink: 200 bytes leftover after parsing attributes in process `syz.4.862'. [ 86.941139][ T6763] netlink: 200 bytes leftover after parsing attributes in process `syz.4.862'. [ 86.952429][ T6762] netlink: 200 bytes leftover after parsing attributes in process `syz.4.862'. [ 86.961710][ T6762] netlink: 200 bytes leftover after parsing attributes in process `syz.4.862'. [ 86.971030][ T6763] netlink: 200 bytes leftover after parsing attributes in process `syz.4.862'. [ 86.988353][ T6770] syzkaller1: entered promiscuous mode [ 86.993991][ T6770] syzkaller1: entered allmulticast mode [ 87.117962][ T6787] siw: device registration error -23 [ 87.189848][ T6795] loop1: detected capacity change from 0 to 8192 [ 87.378851][ T6815] bond_slave_0: entered promiscuous mode [ 87.384561][ T6815] bond_slave_1: entered promiscuous mode [ 87.390235][ T6815] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 87.399066][ T6815] vlan2: entered promiscuous mode [ 87.404122][ T6815] bond0: entered promiscuous mode [ 87.412244][ T6815] bond0: left promiscuous mode [ 87.417340][ T6815] bond_slave_0: left promiscuous mode [ 87.422730][ T6815] bond_slave_1: left promiscuous mode [ 87.428154][ T6815] netdevsim netdevsim2 netdevsim1: left promiscuous mode [ 87.536073][ T6820] siw: device registration error -23 [ 87.605855][ T6833] ipt_REJECT: TCP_RESET invalid for non-tcp [ 87.669278][ T6836] FAULT_INJECTION: forcing a failure. [ 87.669278][ T6836] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.682558][ T6836] CPU: 0 UID: 0 PID: 6836 Comm: syz.3.886 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 87.693174][ T6836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 87.703305][ T6836] Call Trace: [ 87.706721][ T6836] [ 87.709695][ T6836] dump_stack_lvl+0xf2/0x150 [ 87.714334][ T6836] dump_stack+0x15/0x20 [ 87.718595][ T6836] should_fail_ex+0x229/0x230 [ 87.723321][ T6836] should_fail+0xb/0x10 [ 87.727520][ T6836] should_fail_usercopy+0x1a/0x20 [ 87.732641][ T6836] _copy_to_iter+0x246/0xb00 [ 87.737312][ T6836] ? down_read+0x171/0x4b0 [ 87.741782][ T6836] copy_page_to_iter+0x171/0x2b0 [ 87.746785][ T6836] process_vm_rw+0x5f0/0x8c0 [ 87.751487][ T6836] ? ksys_write+0x178/0x1b0 [ 87.756243][ T6836] __x64_sys_process_vm_readv+0x7a/0x90 [ 87.761906][ T6836] x64_sys_call+0x255d/0x2d60 [ 87.766712][ T6836] do_syscall_64+0xc9/0x1c0 [ 87.771296][ T6836] ? clear_bhb_loop+0x55/0xb0 [ 87.776027][ T6836] ? clear_bhb_loop+0x55/0xb0 [ 87.780807][ T6836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.786732][ T6836] RIP: 0033:0x7f10ce469ef9 [ 87.791154][ T6836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.810802][ T6836] RSP: 002b:00007f10cd0e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 87.819283][ T6836] RAX: ffffffffffffffda RBX: 00007f10ce605f80 RCX: 00007f10ce469ef9 [ 87.827340][ T6836] RDX: 0000000000000002 RSI: 0000000020008400 RDI: 00000000000000da [ 87.835359][ T6836] RBP: 00007f10cd0e7090 R08: 0000000000000286 R09: 0000000000000000 [ 87.843338][ T6836] R10: 0000000020008640 R11: 0000000000000246 R12: 0000000000000002 [ 87.851390][ T6836] R13: 0000000000000000 R14: 00007f10ce605f80 R15: 00007ffcdf8bcfc8 [ 87.859375][ T6836] [ 87.907610][ T6844] FAULT_INJECTION: forcing a failure. [ 87.907610][ T6844] name failslab, interval 1, probability 0, space 0, times 0 [ 87.920380][ T6844] CPU: 0 UID: 0 PID: 6844 Comm: syz.3.889 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 87.930989][ T6844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 87.941107][ T6844] Call Trace: [ 87.944389][ T6844] [ 87.947381][ T6844] dump_stack_lvl+0xf2/0x150 [ 87.952012][ T6844] dump_stack+0x15/0x20 [ 87.956286][ T6844] should_fail_ex+0x229/0x230 [ 87.961056][ T6844] ? security_prepare_creds+0x4c/0x100 [ 87.966600][ T6844] should_failslab+0x8f/0xb0 [ 87.971257][ T6844] __kmalloc_noprof+0xa5/0x370 [ 87.976227][ T6844] security_prepare_creds+0x4c/0x100 [ 87.981658][ T6844] prepare_creds+0x346/0x480 [ 87.986255][ T6844] copy_creds+0x90/0x3f0 [ 87.990570][ T6844] copy_process+0x64b/0x1f90 [ 87.995216][ T6844] ? kstrtouint_from_user+0xb0/0xe0 [ 88.000479][ T6844] kernel_clone+0x167/0x5e0 [ 88.004992][ T6844] ? vfs_write+0x5a5/0x900 [ 88.009471][ T6844] __x64_sys_clone+0xe8/0x120 [ 88.014215][ T6844] x64_sys_call+0x2d23/0x2d60 [ 88.018964][ T6844] do_syscall_64+0xc9/0x1c0 [ 88.023487][ T6844] ? clear_bhb_loop+0x55/0xb0 [ 88.028178][ T6844] ? clear_bhb_loop+0x55/0xb0 [ 88.032898][ T6844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.038862][ T6844] RIP: 0033:0x7f10ce469ef9 [ 88.043384][ T6844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.063063][ T6844] RSP: 002b:00007f10cd0e6fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 88.071483][ T6844] RAX: ffffffffffffffda RBX: 00007f10ce605f80 RCX: 00007f10ce469ef9 [ 88.079460][ T6844] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000088280 [ 88.087528][ T6844] RBP: 00007f10cd0e7090 R08: ffffffffffffffff R09: ffffffffffffffff [ 88.095548][ T6844] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 88.103526][ T6844] R13: 0000000000000000 R14: 00007f10ce605f80 R15: 00007ffcdf8bcfc8 [ 88.111528][ T6844] [ 88.191882][ T6848] vlan2: entered promiscuous mode [ 88.197070][ T6848] vlan2: entered allmulticast mode [ 88.263159][ T6854] siw: device registration error -23 [ 88.347424][ T6872] loop2: detected capacity change from 0 to 2048 [ 88.356234][ T6872] EXT4-fs: Ignoring removed bh option [ 88.361677][ T6872] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.368523][ T6872] EXT4-fs: Ignoring removed nobh option [ 88.387353][ T6874] loop1: detected capacity change from 0 to 8192 [ 88.435776][ T6874] ================================================================== [ 88.443911][ T6874] BUG: KCSAN: data-race in mark_buffer_dirty_inode / mark_buffer_dirty_inode [ 88.452707][ T6874] [ 88.455039][ T6874] write to 0xffff88810631b0c0 of 8 bytes by task 6877 on cpu 0: [ 88.462786][ T6874] mark_buffer_dirty_inode+0x18d/0x1c0 [ 88.468269][ T6874] fat_mirror_bhs+0x241/0x330 [ 88.472967][ T6874] fat_alloc_clusters+0x994/0xa80 [ 88.478022][ T6874] fat_get_block+0x25c/0x5e0 [ 88.482644][ T6874] __block_write_begin_int+0x417/0xfa0 [ 88.488142][ T6874] block_write_begin+0x7b/0x170 [ 88.493025][ T6874] cont_write_begin+0x486/0x6b0 [ 88.497905][ T6874] fat_write_begin+0x61/0xf0 [ 88.502523][ T6874] cont_write_begin+0x186/0x6b0 [ 88.507417][ T6874] fat_write_begin+0x61/0xf0 [ 88.512041][ T6874] generic_perform_write+0x1b4/0x580 [ 88.517357][ T6874] __generic_file_write_iter+0xa1/0x120 [ 88.522926][ T6874] generic_file_write_iter+0x7d/0x1d0 [ 88.528338][ T6874] __kernel_write_iter+0x24f/0x4e0 [ 88.533486][ T6874] dump_user_range+0x3a7/0x550 [ 88.538289][ T6874] elf_core_dump+0x1aeb/0x1c30 [ 88.543092][ T6874] do_coredump+0xfa7/0x1810 [ 88.547623][ T6874] get_signal+0xdc1/0x1080 [ 88.552062][ T6874] arch_do_signal_or_restart+0x95/0x4b0 [ 88.557636][ T6874] irqentry_exit_to_user_mode+0x9a/0x130 [ 88.563300][ T6874] irqentry_exit+0x12/0x50 [ 88.567743][ T6874] asm_exc_page_fault+0x26/0x30 [ 88.572623][ T6874] [ 88.574959][ T6874] read to 0xffff88810631b0c0 of 8 bytes by task 6874 on cpu 1: [ 88.582521][ T6874] mark_buffer_dirty_inode+0x96/0x1c0 [ 88.587943][ T6874] fat_mirror_bhs+0x241/0x330 [ 88.592645][ T6874] fat_alloc_clusters+0x994/0xa80 [ 88.597692][ T6874] fat_get_block+0x25c/0x5e0 [ 88.602307][ T6874] __block_write_begin_int+0x417/0xfa0 [ 88.607791][ T6874] block_write_begin+0x7b/0x170 [ 88.612678][ T6874] cont_write_begin+0x486/0x6b0 [ 88.617561][ T6874] fat_write_begin+0x61/0xf0 [ 88.622170][ T6874] cont_write_begin+0x186/0x6b0 [ 88.627049][ T6874] fat_write_begin+0x61/0xf0 [ 88.631679][ T6874] generic_cont_expand_simple+0xaa/0x150 [ 88.637339][ T6874] fat_cont_expand+0x3a/0x160 [ 88.642031][ T6874] fat_fallocate+0x182/0x1d0 [ 88.646641][ T6874] vfs_fallocate+0x392/0x3e0 [ 88.651247][ T6874] __x64_sys_fallocate+0x79/0xc0 [ 88.656208][ T6874] x64_sys_call+0x2783/0x2d60 [ 88.660914][ T6874] do_syscall_64+0xc9/0x1c0 [ 88.665453][ T6874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.671417][ T6874] [ 88.673757][ T6874] value changed: 0x0000000000000000 -> 0xffff888106156c08 [ 88.680891][ T6874] [ 88.683295][ T6874] Reported by Kernel Concurrency Sanitizer on: [ 88.689437][ T6874] CPU: 1 UID: 0 PID: 6874 Comm: syz.1.901 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 88.700026][ T6874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 88.710167][ T6874] ==================================================================