last executing test programs: 3.303610957s ago: executing program 3 (id=3925): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x8}, 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) (fail_nth: 3) 3.118846572s ago: executing program 3 (id=3926): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) r1 = syz_io_uring_setup(0x24fa, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='&'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000000000ebffffff000000008510000000000000186f045644", @ANYRES32, @ANYBLOB="0000000000000000000000000000000018000000000000000000000000000000950000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a0000000000008500000006"], 0x0}, 0x90) r5 = socket$igmp(0x2, 0x3, 0x2) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x5, 0x20}, 0xc) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0xb, [@int={0xa, 0x0, 0x0, 0x1, 0x0, 0x73, 0x0, 0x16, 0x4}, @restrict={0xf, 0x0, 0x0, 0xb, 0x4}, @var={0x0, 0x0, 0x0, 0xe, 0x5, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0xfffffff2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0x4}}]}, {0x0, [0x0, 0x10, 0x61, 0x30, 0x61, 0x30, 0x5f, 0x61, 0x0]}}, &(0x7f0000000e00)=""/4096, 0x97, 0x1000, 0x0, 0xeb}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)=@o_path={&(0x7f0000000780)='./file0\x00', 0x0, 0x8, r5}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xa, &(0x7f0000000380)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x9}, @printk={@x}], 0x0, 0x764, 0x0, 0x0, 0x41000, 0x12, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000700)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x6, 0x9, 0x7fffffff}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000800)=[0x1, r8], &(0x7f0000000840)=[{0x1, 0x4, 0x8, 0x1}, {0x4, 0x1, 0xc, 0xb}, {0x0, 0x4, 0x1, 0x5}, {0x3, 0x4, 0xa, 0xb}, {0x0, 0x2, 0x10, 0x9}]}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$MRT_FLUSH(r5, 0x0, 0xd0, &(0x7f00000002c0)=0x9, 0x4) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r10, &(0x7f0000000080)={0x1f, 0xffff}, 0x6) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000080), 0xfd32) bind$bt_hci(r11, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 3.115112902s ago: executing program 3 (id=3928): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f00000015c0)=ANY=[@ANYBLOB="85000000ad000000660000ff000000001600"/32], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x64, 0x8228d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3}, 0x0, 0x7f, 0x82, 0x0, 0x61, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xc8) capset(&(0x7f0000000100)={0x19980330}, &(0x7f00000002c0)={0x200000, 0x201000, 0x0, 0x0, 0x0, 0xffffffff}) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x8100, &(0x7f0000000280)={0x7, 0x1000fb}, 0x20) mount_setattr(r2, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)={0xb}, 0x20) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000100900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x21) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000010000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000030a03000000000000000000020000000c00024000000000000000000900010073797afe00000900100000001100010000000000000000000000000a"], 0x54}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x26004804}, 0x20040000) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x25, 0x1, 0x0, 0x20, 0x0, 0x6, 0x4018a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xde75, 0x8000000000000001}, 0x80, 0x0, 0x0, 0x0, 0x10, 0xfffffff9, 0x0, 0x0, 0xa, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r6, 0x80004518, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) sigaltstack(0x0, &(0x7f0000000500)={0x0}) setsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 2.932955277s ago: executing program 3 (id=3929): r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008f40)=[{{&(0x7f0000000a40)=@hci={0x1f, 0x60, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="1a", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 2.672823759s ago: executing program 3 (id=3932): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec06000000000000002176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bca84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf05003f6cded6a2f8550b973b818184ebad0485fbaa816e3b26199d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c9ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efc794874eac73381e6f523d9c8c21578fe3245097c280abe51427b9f6cd72b51b7689969c72fb632d1c072492d9da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89000000fa08ad0731c4b839688b22c4da2a74c4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692baffffffff5c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928867d596987024952b698d4a01c08aca45ea8727be6c8bc8fdcdff1917db98f152625b8465bc46dbe9762d1183ec79f4ab393541a6d9cabc4de71c5a65d228e4cb483cca06858dc6727c7a2322c9580d9afc33f6fcf87518ecca6dd027cb995f1eb4e98e4b500b5843d4ee19210490639d0f4893d7d2c79c2d5cec4ebf2e04aeb1e36e370645e52e1328e70f011a950f8ae1dfa42b14ea99ffe35186534534630ad8a4881ff625e1b389cedc085acdba51308f2c4ab4b781e3756adbe6d012874666b157d1f077614a1e7c90180694efeb4094dc87f969af3e0a4ecdae32a091fd3ca0b86d732d130b983602ff21887eb1692e622d880a8378b129731c379bdcc7db13d2ab8b189ff83ca71d967fd7e1c46def217e7a9d0ac26bb6f65bbe904e3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000020240), 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}}]}, &(0x7f0000000200)='GPL\x00', 0xc, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) writev(r2, &(0x7f0000001540)=[{&(0x7f0000001400)="cd", 0x1}], 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x1, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) close_range(r4, 0xffffffffffffffff, 0x0) 2.012576394s ago: executing program 1 (id=3942): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x835, 0x0) sync() setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x108) 1.82211048s ago: executing program 1 (id=3943): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000200)=@random={'user.', 'cgroup.procs\x00'}, &(0x7f0000000680)=""/4096, 0x1000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x180, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) r2 = syz_io_uring_setup(0x690b, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x3d5e, &(0x7f00000003c0), &(0x7f0000000080)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x8001}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) (fail_nth: 2) 1.481145128s ago: executing program 1 (id=3945): r0 = socket(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x24, 0x0, 0x0) 1.459878159s ago: executing program 1 (id=3946): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c710016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa73d897e3896d863081b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbd744e517e65ddab19e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f200004304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188541c300f5c1bf56705ba12d198e897186b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710f7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47cbb0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9ea410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be0a33c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06a6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c6062368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c5bed4b0d73dffb17a88aaad5921aee7dae6a2f3009d9cb434898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a64d903b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e7ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000000000000000006a728258ca3d846a000e80d5f43109a48ddc54cec5d7f78c80e010ed02ffc0846577cafcd9e0ad83149bfb08ba7b5b431311041deb5e5d65610ad6e8d6ed55e900071b4d37d9fadb17a0407e7251866b63faccfe936980f59ceaa9d6b6863024b482023799a4f30a225b560f320e89ed44130e78f8cf000ac3c743b08d4256f282fc36162ac4b59527a3b67560313914ff6ac4ac43cd0e79d6372da631de3fde6c29de3b43d3046df23019ecadd57f175a2443928b1bcb9be16f54936796c3b928dc07c70771622cef2fafeb239a3ca4"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="757365722e6367be832f8e9e83679e6f56726f35b7702e70726f6373"], &(0x7f0000000680)=""/4096, 0x1000) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000140)=@v2={0x2000000, [{0x13, 0xa1}, {0x35763c2b, 0xffffff81}]}, 0x14, 0x3) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket(0x1, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000060a000000000000000000000000000024000480200001800e000100627974ad7366ee0627416625656f766465720000000c00028008000140000000001400000011000100000000"], 0x60}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x701, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040010}, 0x4004000) socket$key(0xf, 0x3, 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000c4ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='freezer.self_freezing\x00', 0x275a, 0x0) timerfd_create(0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r8, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r7, @ANYRES32=r9], 0x44}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x180, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000003400090000000000000000000300000004000000130003800a41a0b5b9fd68dbff80b307"], 0x2c}}, 0x0) syz_io_uring_setup(0x690b, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000100)) 1.377876266s ago: executing program 2 (id=3949): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_TABLE(r1, 0x29, 0xd1, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800e00010069703665727370616e0000002c0002801400050000000000000000000000000000000001050016000200000004001200050017"], 0x60}}, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x103042, 0x0) ftruncate(r3, 0x2007fff) socket$rds(0x15, 0x5, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x0) r5 = syz_usbip_server_init(0x4) write(r5, &(0x7f0000000440)="0484de668caf374d8daa1b4e6d5b1a60c2d158bbcb7115855a0b31ce8c24e3b05b40bf780b2bf5ecf6b71cf7a749726ce80debded5d5372e327a6acf03ede4a977929fe939c210747d2e05a82987af5406300862e399be1414f6683294c15f11f7c21816a41344113901fe3927c80454c0e1cd5f34b5b3fdf48270e93b9d75ad24740a9219f304df0cc2e23660a9c1a8f1d62a8ae3dda79a3328e712ddd5fdf5c85d7a8a596e90d4738d2a1f456704ff656b185ece76de66141ee8e24066607a88ddb327d119db945a57595a9e61a5e3", 0xd0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x44}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 1.321405541s ago: executing program 4 (id=3951): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f00000007c0)={[{@nodiscard}, {}, {@auto_da_alloc_val}, {@nomblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@acl}, {@debug}, {@abort}, {@commit}]}, 0x5, 0x588, &(0x7f0000001900)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=@known='trusted.overlay.upper\x00', 0x0, 0x40fe) 1.232816528s ago: executing program 1 (id=3952): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c710016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa73d897e3896d863081b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbd744e517e65ddab19e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f200004304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188541c300f5c1bf56705ba12d198e897186b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710f7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47cbb0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9ea410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be0a33c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06a6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c6062368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c5bed4b0d73dffb17a88aaad5921aee7dae6a2f3009d9cb434898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a64d903b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e7ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000000000000000006a728258ca3d846a000e80d5f43109a48ddc54cec5d7f78c80e010ed02ffc0846577cafcd9e0ad83149bfb08ba7b5b431311041deb5e5d65610ad6e8d6ed55e900071b4d37d9fadb17a0407e7251866b63faccfe936980f59ceaa9d6b6863024b482023799a4f30a225b560f320e89ed44130e78f8cf000ac3c743b08d4256f282fc36162ac4b59527a3b67560313914ff6ac4ac43cd0e79d6372da631de3fde6c29de3b43d3046df23019ecadd57f175a2443928b1bcb9be16f54936796c3b928dc07c70771622cef2fafeb239a3ca4"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000200)=@random={'user.', 'cgroup.procs\x00'}, &(0x7f0000000680)=""/4096, 0x1000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x180, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) r2 = syz_io_uring_setup(0x690b, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x3d5e, &(0x7f00000003c0), &(0x7f0000000080)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x8001}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) 1.152690425s ago: executing program 1 (id=3953): r0 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/223, 0xdf}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x42, 0x0, "bd1c790806ed6dcd18899f9ea77ca9fb5184ff0ba54b7dfe784d2f6b7dcd9474d9b295588ac0b991d5c66461eca3f1ff5543acc6c970d0ad22d692e84d692972368e64c272da633a217b45fcc8b1ff3b"}, 0xd8) socket(0x3, 0x4, 0xb405) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x6d9, @empty, 0xa58}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f000000e0c0), 0x10010) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000080)={0xc, 0x8, 0x100000007, 0x4fc, 0x5, 0x7, 0x7, 0x7de3}, &(0x7f0000000140)={0x7fffffff, 0x5, 0x2, 0x7, 0xc, 0xffffffffffffff97, 0x1000000000000, 0x4}, &(0x7f00000001c0)={0x90, 0x81, 0x7, 0x3, 0xdff, 0x0, 0x401, 0xaa3}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300)={[0x9]}, 0x8}) rseq(&(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x208f3d63}}, 0x20, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "00e0f07600", "832b4d2434b35bca8c0b78d2afff6d70d2025c7f53123828322d5af0d5c6c3a5", '`\a-N', "298f0e6df9ae9b3d"}, 0x38) sendfile(r1, r2, &(0x7f0000000100), 0x100000000010004) tkill(r0, 0x13) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4, 0x63, 0x11, 0x22}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000380), 0x10, 0x0, r2}, 0x90) inotify_init1(0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="85000000180000003500000000000040a7000000050000009500000000000000f4670880271eba6287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd340101000000000000e22ff5dde54704d25c79949c23e2eb15d756a2350ea7c09cc28de194f44800000000b0d3712c7e93363af3c075ff1e23166304d95433b3b30514b1ccbaa2bb755af3d576090c4867a7b6393e366c6386d5ec7209d031f40f3003006b6e51a7f550afc852003bad0742c62f7846c744ae6af3c04143cca8d95c2c505d5e37102124d85cec074c6949e1d76d067a97000247fe5f17fdab800f4104dbaba46aac3abe6c4d7f47ef6d7eb6baaa4a9779f8555eaea75d2409c221c110ef050000000ee282ab76f593d928cf95846be6277c04b8c5fa3912696a62d992a4f8dc8dcba00b1b2d2547c45b0c52087b5efaa98496b9a95166bd008ea02a7b56c0ebfb312a68f47811ac80fd4a8674797103d219a3426833280be1f844ce328c10752a42dca52fb98c1452b651ebf942f7147f7b2744419a2f238f173d0cd46dafc6e95500f53e5309ec91d83cf4fbd775d9c07d59101949f8982b6c403a08606d6a2fd1fdfce2b91a8665b1e629b3b20000000000000009000000d98255ea78431845ea38ca3d4dd562b71ff23c9443f11afd6575ad0f0e30175cb2301d1c06615ad1af5fd72c5335aeb479d3a397dbbdb29dcb8b1ffcc553924e8771cbeb001f8be25b9ef6dc614b9e2fcd41f174a17b08094577391b799b65affd4c37fa18b7577b883deefb1a9543567f33aa008a338c0749ad1200000000000000880bbce59156f2de1a2951447fb50aed75f3471c97d65e7a8e4e258721b7c6ba9d9304594ee239363e2d680337c87a2d8dd91f"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 1.09602226s ago: executing program 4 (id=3954): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000000), 0xfe, 0x246, &(0x7f0000000840)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4800) fallocate(r0, 0x8, 0xb00, 0x1000) 943.497572ms ago: executing program 4 (id=3955): r0 = socket(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x24, 0x0, 0x0) 943.170312ms ago: executing program 4 (id=3956): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x3, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) clock_gettime(0x0, &(0x7f00000000c0)) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x100) syz_io_uring_setup(0xf3c, 0x0, &(0x7f0000000080), 0x0) ppoll(&(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0xc08c5334, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x80045300, 0x0) tkill(r0, 0x7) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000780)=0x1, 0xc, 0x1, &(0x7f00000007c0), &(0x7f0000000800)=0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) iopl(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000280)={[{@errors_remount}, {@nodelalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@block_validity}, {@quota}]}, 0x3, 0x43e, &(0x7f0000000340)="$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") 678.927004ms ago: executing program 2 (id=3957): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x4, 0x8002}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x3c}}, 0x0) (fail_nth: 9) 664.490495ms ago: executing program 3 (id=3934): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x3, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) clock_gettime(0x0, &(0x7f00000000c0)) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x100) syz_io_uring_setup(0xf3c, 0x0, &(0x7f0000000080), 0x0) ppoll(&(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0xc08c5334, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x80045300, 0x0) tkill(r0, 0x7) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000780)=0x1, 0xc, 0x1, &(0x7f00000007c0), &(0x7f0000000800)=0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) iopl(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000280)={[{@errors_remount}, {@nodelalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@block_validity}, {@quota}]}, 0x3, 0x43e, &(0x7f0000000340)="$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") 363.70298ms ago: executing program 2 (id=3959): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x54, 0x0, 0x0, 0x70bd2a, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a05020000000000000000010000000900030073797a320000000014000480080002400000004008000140000000000900010073797a300000000050000000060a01040000000000000000010000001400048010000180090001006d6173710000000008000b40000000000900010073797a30"], 0xc4}}, 0x0) mknod$loop(0x0, 0x0, 0x1) creat(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 354.404041ms ago: executing program 2 (id=3960): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001800010000000000000000001d010000150002000000000000000000ac82e77988458eee0300000008000a00", @ANYRES32=0x0, @ANYRES32=r0], 0x34}}, 0xc800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_free\x00'}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854528f45826cb35be51ca73845d177dd8dba7221daeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700"}, 0x48, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f00000003c0)={[{@nodiscard}, {}, {@auto_da_alloc_val}, {@nouid32}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@acl}, {@debug}], [{@subj_type}]}, 0x5, 0x57a, &(0x7f0000000a00)="$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") syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)={0x77359400}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x5, 0x2, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)="9d1afa81cbf5d286fe7054", 0x7, r1}, 0x38) 295.885206ms ago: executing program 2 (id=3962): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r4, 0x0, 0xe, 0x0, &(0x7f0000000340)="7fc19e9e88708c2b4fd87e707708", 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, &(0x7f0000000400)="11"}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) connect(r2, &(0x7f0000001380)=@nfc={0x27, 0x0, 0x0, 0x2}, 0x80) writev(r2, &(0x7f00000012c0)=[{&(0x7f00000005c0)="f1a08cbf4fb2e7921f36c4cc701e391bd62361ab1b44273921f45fa50dc5a4a2e4bb8b32b2e70df7dfbc2c1b9a67e9cf00297b2a1b3826d44210e43b72c5a31205fd42685892aaff9edce55e700fad1491537b94129033f42ddd1659db8dac43b9a9b6a44df92b818a8ddc0731ca1358c5a7ca474c6a5979104b163c9e21cc75aa7cd21306996ad0f4867c784644bfa5b3de2de8b4ee90492804153e2809b806b0459c3a0024af4235259fb9e55a8719957b3c385a66c0ff78572b38366e767c956b24518da1fc8c17a1fca8c5b0a2b8836c09dd2582e3759b03ff9dcb05", 0xde}, {&(0x7f00000006c0)="66f4c89080b7606f56c66703abf308c4d7599e3676d5f3fe03166345a5db1730dd72363b7f7286a0c9f9ba260541519d227dfc934efaf58e54afc3d6763c6488e5ddb8e2883a7ead22811283ff0ed0ffd8c52f2c6c33766e4f0bdbaee1800dc578b67b2c1542898d6b5583e21dc0345f9af69f214d08279bcf2f97f85fd66102301a26624d99862097d97848bf2e4bf4bbbbf4dcc4af547796ecad298a08983475b0", 0xa2}, {&(0x7f00000002c0)="c82d7047ca3c6ea987e08a434f1f0424a1c9ca812720fa143afdcfdee6b0ccee0ffd1014", 0x24}, {&(0x7f0000000780)="59b9cfc67edccd57d21579377195687c4f4d67c89b01b02eb4e9464553ff7275c362794d140fc00c0336dadbc134c20ed782c53283573a6042a5142ede5314085bfa8a9f25fb727e7847fc70f24478", 0x4f}, {&(0x7f0000000800)="572434a23ce4a0bd1093465d622337131a4a71f2197582a7bb3b26d5a394933ec4debd1fac9122c82d03b4d121eabadf08ae3da56035672cf33907cf2fa1b1ad99b1e94c43c383fb44d79e937991c96bc0d4b6bc99720e2ca07867d9dbf9a9fbb1d4eb59465208df285e609ca0b5327aad8563dc35", 0x75}, {&(0x7f0000000880)="ba7b803de63eec6212067fee6edbe9bc8f10a4b18714135a08c1b09fcb3c1af90b3e55833d0112bc8ddecdaba7b2ae2340a6afe0972fa828cc504a73f84000e23cdb266e3526fc9c73797d222ac78354a0071479c63390a7130e93e34e1a882df9925c8f9e9441390cf62027165a77d32a60573a7b07cd7d35a45f6b0c29f18bce19441c7b1dc0", 0x87}, {&(0x7f0000000940)="3c60fc972dba7d210fac2ad2c6ff0ad3606cfda2a4a03567be7e94d099b3a8866fc380bb720fbf5c38cf9b53374cc130e89a452f7498643103529d26bcd5816fa20636e1ecc89b49ff6ed2db94b972700a8782b99977fa47ee01d81f6de09b9e47ecf718e494cc6a7122ffe13afa99d452e8ec944cfe6e7c0e237216f2960292621cbebda40834dcfd92c0e64cbc61ebcbaf1adb0f5f2ade1c7f606995201f81782bcce17ea3877693d9665ac2461c27d46cccf5bad6bf10d546d8f7060a2bfd6b70d646da8703d4b49eb6f45447912f", 0xd0}, {&(0x7f0000000fc0)="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", 0xff}, {&(0x7f00000010c0)="940283119bdda256674d111da24de8ab06e870e87bd6b6ab44ea8b288bd4f06ceff4f4c4999a1005a90091fcedf2da5d3be64d8d20a7ddb90e1c9688825039dd74cac251a70468724a09a54bd7d13b234dae07687eabb821343c5b89232b24df857d421906c535913f0922e3ac8a46571cad41bb0d02aaf00ba0deaf944beb12a3a20b5e00351b5acb17b10867acb269a50b483ab84b74b85abf3d1310e910c3ac11c9be3a20bec3da0e9ad0101dd4897ffc08c2db68eee0e12ec2f1382eeda7c1aa0574eb55ca02776ae7466d", 0xcd}, {&(0x7f00000011c0)="85e140aa7f08c82b065577d2bac80c15d19b25cb4ab47e096ff43dc2352a816fda8a8e114f500c0aee486cf06caf0bd3435f43421e8beea17446f2ab985e806801710015d281295eb85219c1377d5c48d6e404f048e46bd6cbc662b7f46c5394f36587cd2af35c5621d0d4fec9e2adb11c4bbc946517ade7e50c87065ec82ac0e0497f60079c59af03793d164bc64813ee84a2c90bcfe7e1fcbdfcf35f970eda7ec6d9da174ee257558f4f620fe78687f5c835b8f09e44763c202aeee88f84daae8614e9cbd50cab81f3c4bbc03559595c94c2c162326ba28001944eafc374fba93678fab29253d2c596a4cba094", 0xee}], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r6, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) connect$l2tp6(r2, &(0x7f0000000540)={0xa, 0x0, 0xea5, @remote, 0x9, 0x1}, 0x20) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x0, 0x2002, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000000)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x1}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) 229.035581ms ago: executing program 2 (id=3967): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_TABLE(r1, 0x29, 0xd1, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800e00010069703665727370616e0000002c0002801400050000000000000000000000000000000001050016000200000004001200050017"], 0x60}}, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x103042, 0x0) ftruncate(r3, 0x2007fff) socket$rds(0x15, 0x5, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x0) r5 = syz_usbip_server_init(0x4) write(r5, &(0x7f0000000440)="0484de668caf374d8daa1b4e6d5b1a60c2d158bbcb7115855a0b31ce8c24e3b05b40bf780b2bf5ecf6b71cf7a749726ce80debded5d5372e327a6acf03ede4a977929fe939c210747d2e05a82987af5406300862e399be1414f6683294c15f11f7c21816a41344113901fe3927c80454c0e1cd5f34b5b3fdf48270e93b9d75ad24740a9219f304df0cc2e23660a9c1a8f1d62a8ae3dda79a3328e712ddd5fdf5c85d7a8a596e90d4738d2a1f456704ff656b185ece76de66141ee8e24066607a88ddb327d119db945a57595a9e61a5e3", 0xd0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x44}, 0x20) 194.437334ms ago: executing program 0 (id=3968): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFSUUID(r2, 0x4008662c, 0x0) bind$bt_sco(r2, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000000013000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000050027000000000038001a8034000a80140007"], 0x60}}, 0x0) 105.646641ms ago: executing program 4 (id=3969): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x3c) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mknod$loop(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "00e0f07600", "832b4d2434b35bca8c0b78d2afff6d70d2025c7f53123828322d5af0d5c6c3a5", '`\a-N', "298f0e6df9ae9b3d"}, 0x38) r2 = dup2(r0, r0) ioctl$KDENABIO(r2, 0x4b36) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 105.158792ms ago: executing program 0 (id=3970): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) (rerun: 64) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) (async) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) (async) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="96db4b7740292c01"]) (async) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) (async, rerun: 64) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f9ffffff010000000000000000000000000a20000000000a00000000000000000000000000000900010073797a30000000002c000000160a00000000000000000000000000000900010073797a30000000000900020073797a30000000002c000000180a0000000b000000000000000000000900010073797a0500000000070005400000000000000000140000001000010000000000000000000000000a"], 0xa0}}, 0x0) (async, rerun: 64) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) (async) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) (async, rerun: 32) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) (rerun: 32) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@RTA_IP_PROTO={0x5, 0x1b, 0x6}]}, 0x24}}, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r8) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r5, @ANYBLOB="01000000000000000000010000008c000c8004000b8004000b804c000b8008000a00701b000008000a005eea00000800090071ffac4c08000a0064fe000008000a00bbee000008000900ec3fff6208000900baba7d3a08000900c208836808000a00c607000034000b80080a0a00f4b4000008000a00e9df000000000a00bd8d000008000900f735794e08000a009691000008000a005fb500000800020001000000040004800800010000000000040008"], 0xb8}}, 0x0) 21.907588ms ago: executing program 0 (id=3971): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() sigaltstack(&(0x7f0000001000)={&(0x7f0000000000)=""/4088, 0x80000000, 0xff54}, 0x0) rt_sigqueueinfo(r0, 0x21, &(0x7f0000001500)={0xf0}) 21.664628ms ago: executing program 0 (id=3972): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001800010000000000000000001d010000150002000000000000000000ac82e77988458eee0300000008000a00", @ANYRES32=0x0, @ANYRES32=r0], 0x34}}, 0xc800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_free\x00'}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854528f45826cb35be51ca73845d177dd8dba7221daeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700"}, 0x48, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f00000003c0)={[{@nodiscard}, {}, {@auto_da_alloc_val}, {@nouid32}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@acl}, {@debug}], [{@subj_type}]}, 0x5, 0x57a, &(0x7f0000000a00)="$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") syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)={0x77359400}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x5, 0x2, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)="9d1afa81cbf5d286fe7054", 0x7, r1}, 0x38) 21.484028ms ago: executing program 4 (id=3973): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@nolazytime}, {@orlov}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0x5}, 0x48) epoll_create1(0x80000) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) 18.965519ms ago: executing program 0 (id=3974): r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x0) ioctl$USBDEVFS_BULK(r1, 0x5523, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002240)=@delchain={0x2ec, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0x54, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_to_team\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'veth0\x00'}, @TCA_U32_HASH={0x8}, @TCA_U32_CLASSID={0x8}, @TCA_U32_MARK={0x10}, @TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0x248, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_ACT={0x178, 0x6, [@m_connmark={0x174, 0x0, 0x0, 0x0, {{0xd}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x99, 0x6, "91a991d04aa8cb411880b88050856c4a5b99aafe5cf70a535f4e162db7c30535ebf5e9ab54237bf6d2780785c80bcf9eae2d6d6d65f242d28d9992d8a093d12a497447bc2a6c4f73538dbca11ebb12d1c8ea001eac3246ebaf518402b88e3f2b51ce947977543e069be9c85124bbe592bd2ed79c20d83d312cd1c151c51eed4c8c8bce1d810f14cea570fce0fb771c34fdb1d1b4e7"}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_ACT={0xc4, 0x6, [@m_nat={0xc0, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x45, 0x6, "17a3a496e0b06ed4b17c112d919b00b3961dacbd47d9dd716cb9e3eeb2118c01ec30dc86f8f94756684ff97abdf1926ea4833cb4d1c8b7635bdd86527c962f82c3"}, {0xc}, {0xc}}}]}]}}]}, 0x2ec}}, 0x4084) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) unshare(0x8040480) socket$isdn_base(0x22, 0x3, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100100000200b039a492e4ad52c23b426fdec973cb240000"], 0x42100) pselect6(0x40, &(0x7f0000000380)={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 0 (id=3975): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000018000100000000000000000002000000000000064abc00000c00090008000000", @ANYRES32=r2, @ANYBLOB="08000400", @ANYRES32=r2, @ANYBLOB="08000500e0000001"], 0x38}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@noinit_itable}, {}, {@barrier}, {@grpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nogrpid}, {@nolazytime}, {@journal_dev={'journal_dev', 0x3d, 0xc2}}]}, 0x3, 0x575, &(0x7f0000001880)="$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") eventfd2(0x0, 0x0) (async) r3 = eventfd2(0x0, 0x0) readv(r3, &(0x7f0000002880)=[{&(0x7f0000002840)=""/7, 0x7}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'sit0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'bridge_slave_0\x00'}}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) socket$netlink(0x10, 0x3, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) r6 = dup(r5) sendmsg$inet(r6, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{}], 0x1}, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) (async) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, &(0x7f0000000000), 0x1, 0x51a, &(0x7f0000001200)="$eJzs3U9sI1cZAPBvJsnam6ZNCj0AKnQphQWt1k68bVT1QjlVCFVC9MhhGxInimLHUeyUJuwhe+SORCVOcOLMAYkDUk/ckTjAjUs5IBVYgRokJFx5bGedP06sbGJv499PGvnNvLG/93Y071mfN/MCGFu3ImI/Im5ExLsRMds5nnS2eLO9tc775NGD5YNHD5aTaDbf+WeS1beORc97Wp7pfGY+In7wVsSPkmNB/xRR393bWKpUytudQ8VGdatY3927u15dWiuvlTdLpcWFxfnX771WurS+vlT9zcc3I+L3v/vyR3/c/9ZPWs2a6dT19uMytbs+dRinZTIivncVwUZgotOfGxd584XexGVKI+JzEfFydv/PxkR2NY86epm+PcTWAQBXodmcjeZs7z4AcN2lWQ4sSQudXMBMpGmh0M7hvRDTaaVWb9xZre1srrRzZXMxla6uV8rznVzhXEwlq+uT5YWs3N2vlEvH9u9FxPMR8bPczWy/sFyrrIzyiw8AjLFnjs3//8m1538A4JrLPy7mRtkOAGB48qNuAAAwdOZ/ABg/5n8AGD/mfwAYP+Z/ABg/5n8AGCvff/vt1tY86Dz/euW93Z2N2nt3V8r1jUJ1Z7mwXNveKqzVamvZM3uq531epVbbWng1dt4vNsr1RrG+u3e/WtvZbNzPnut9vzw1lF4BAGd5/qUP/5JExP4bN7Mtep73f+5c/eJVtw64SumoGwCMzMSoGwCMzMnVvoBxIR8P4+v/zWYzetbujYiHh6Weh4H2/S9CHwwUJrVuKDx9bn/xCfL/wGea/D+Mr4vl/32Xh+tA/h/GV7OZWPMfAMaMHD+QnFPf+/v/fLNnZ7Df/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBamsm2JC101gKfiTQtFCKejYi5mEpW1yvl+Yh4LiL+nJvKtfYXIsK6QQDwWZb+Pems/3V79pWZ47U3cv/NZa8R8eNfvPPz95caje2FiBvJvw6PNz7oHC+Nov0AwHm683R3Hu/65NGD5e42zPZ8/J324qKtuAedrV0zGZPZaz7LNUz/O+nst7W+r0xcQvz9hxHxhdP6n2S5kbnOyqfH47diPzvU+OmR+GlW135t/Vt8/hLaAuPmw9b48+Zp918at7LX0+//fDZCPbnu+HdwYvxLD8e/iT7j361BY7z6h++eONicbdc9jPjSZMRB98N7xp9u/KRP/FcGjP/XF7/ycr+65i8jbsdp/U+OxCo2qlvF+u7e3fXq0lp5rbxZKi0uLM6/fu+1UjHLURe7meqT/vHGnef6xW/1f7pP/Pw5/f/6gP3/1f/e/eFXz4j/za+dfv1fOCN+a078xoDxl6Z/m+9X14q/0qf/513/OwPG/+hveysDngoADEF9d29jqVIpbz95IX/mOellhBigkETsX3GIx4Xcr3/61vkn54bWngsWol/VxNPSwmtTyD0dzRigMOqRCbhqj2/6UbcEAAAAAAAAAAAAAADoZxh/TjTqPgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB9fRoAAP//j4/W2A==") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x80002, 0x0) socket$igmp6(0xa, 0x3, 0x2) (async) socket$igmp6(0xa, 0x3, 0x2) kernel console output (not intermixed with test programs): 000246 ORIG_RAX: 000000000000002e [ 245.714891][T13997] RAX: ffffffffffffffda RBX: 00007fdcb9965f60 RCX: 00007fdcb97d5b59 [ 245.722976][T13997] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 245.731084][T13997] RBP: 00007fdcb8a570a0 R08: 0000000000000000 R09: 0000000000000000 [ 245.739061][T13997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.747047][T13997] R13: 000000000000000b R14: 00007fdcb9965f60 R15: 00007ffd01d48238 [ 245.755034][T13997] [ 245.857849][T14004] loop1: detected capacity change from 0 to 164 [ 245.872924][T13977] tipc: Resetting bearer [ 245.890633][T14004] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3533'. [ 245.916873][T13977] tipc: Disabling bearer [ 245.927201][T14006] loop0: detected capacity change from 0 to 128 [ 245.951593][T14006] vfat: Unknown parameter 'R{KË÷L²' [ 245.999777][T14006] loop0: detected capacity change from 0 to 512 [ 246.037105][T14006] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 246.082550][T14006] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.3531: invalid block [ 246.096545][T14006] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.3531: invalid indirect mapped block 4294967295 (level 1) [ 246.113938][T14006] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.3531: invalid indirect mapped block 4294967295 (level 1) [ 246.114282][T14025] autofs4:pid:14025:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.1280), cmd(0xc0189374) [ 246.141487][T14025] autofs4:pid:14025:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) [ 246.161779][T14023] loop3: detected capacity change from 0 to 2048 [ 246.175511][T14006] EXT4-fs (loop0): 2 truncates cleaned up [ 246.184514][T14006] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.227764][T14023] loop3: p2 < > [ 246.276388][T14027] loop1: detected capacity change from 0 to 164 [ 246.316696][T14027] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3540'. [ 246.405097][T13981] loop2: detected capacity change from 0 to 256 [ 246.413420][T13981] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 246.416388][T13300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.787351][T14046] FAULT_INJECTION: forcing a failure. [ 246.787351][T14046] name failslab, interval 1, probability 0, space 0, times 0 [ 246.800314][T14046] CPU: 0 PID: 14046 Comm: syz.2.3545 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 246.810183][T14046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 246.820313][T14046] Call Trace: [ 246.823704][T14046] [ 246.826638][T14046] dump_stack_lvl+0xf2/0x150 [ 246.831403][T14046] dump_stack+0x15/0x20 [ 246.835569][T14046] should_fail_ex+0x229/0x230 [ 246.840330][T14046] ? __alloc_skb+0x10b/0x310 [ 246.844926][T14046] __should_failslab+0x92/0xa0 [ 246.849764][T14046] should_failslab+0x9/0x20 [ 246.854270][T14046] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 246.860172][T14046] __alloc_skb+0x10b/0x310 [ 246.864636][T14046] ? sctp_do_sm+0x2f87/0x31a0 [ 246.869416][T14046] sctp_ulpevent_make_assoc_change+0x112/0x430 [ 246.875630][T14046] ? sctp_outq_tail+0x3a6/0x3d0 [ 246.880777][T14046] sctp_do_sm+0xf76/0x31a0 [ 246.885324][T14046] sctp_primitive_ABORT+0x75/0x90 [ 246.890475][T14046] sctp_sendmsg_check_sflags+0x199/0x1d0 [ 246.896121][T14046] sctp_sendmsg+0x754/0x1920 [ 246.900935][T14046] ? __pfx_sctp_sendmsg+0x10/0x10 [ 246.905976][T14046] inet_sendmsg+0xc5/0xd0 [ 246.910329][T14046] __sock_sendmsg+0x102/0x180 [ 246.915097][T14046] ____sys_sendmsg+0x312/0x410 [ 246.919873][T14046] __sys_sendmmsg+0x269/0x500 [ 246.924571][T14046] __x64_sys_sendmmsg+0x57/0x70 [ 246.929541][T14046] x64_sys_call+0x2b4e/0x2e00 [ 246.934233][T14046] do_syscall_64+0xc9/0x1c0 [ 246.938735][T14046] ? clear_bhb_loop+0x55/0xb0 [ 246.943473][T14046] ? clear_bhb_loop+0x55/0xb0 [ 246.948162][T14046] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.954201][T14046] RIP: 0033:0x7f0c16f05b59 [ 246.958614][T14046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.978246][T14046] RSP: 002b:00007f0c16166048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 246.986884][T14046] RAX: ffffffffffffffda RBX: 00007f0c17096038 RCX: 00007f0c16f05b59 [ 246.995027][T14046] RDX: 0000000000000001 RSI: 00000000200032c0 RDI: 0000000000000005 [ 247.002996][T14046] RBP: 00007f0c161660a0 R08: 0000000000000000 R09: 0000000000000000 [ 247.011075][T14046] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 247.019587][T14046] R13: 000000000000006e R14: 00007f0c17096038 R15: 00007ffcc20d7f58 [ 247.027563][T14046] [ 247.143440][T14057] loop2: detected capacity change from 0 to 1764 [ 247.158777][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 247.158795][ T29] audit: type=1400 audit(1721368569.140:1034): avc: denied { mount } for pid=14056 comm="syz.2.3549" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 247.190945][ T29] audit: type=1400 audit(1721368569.140:1035): avc: denied { mounton } for pid=14056 comm="syz.2.3549" path="/53/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 247.232047][T14064] loop4: detected capacity change from 0 to 1024 [ 247.239481][T14062] loop3: detected capacity change from 0 to 512 [ 247.260463][T14062] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.277609][T14068] loop1: detected capacity change from 0 to 2048 [ 247.292836][T14064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.301255][T14077] loop2: detected capacity change from 0 to 164 [ 247.314689][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.317197][T14077] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3555'. [ 247.356805][T14068] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.382539][T14084] loop3: detected capacity change from 0 to 512 [ 247.419153][T14084] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 247.433616][T14084] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.501721][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 247.521615][T14102] netlink: 308 bytes leftover after parsing attributes in process `syz.0.3560'. [ 247.535478][T13381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.549781][T14095] 9pnet_fd: Insufficient options for proto=fd [ 247.570105][T14106] loop3: detected capacity change from 0 to 1024 [ 247.601268][T14106] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.642816][T14118] loop2: detected capacity change from 0 to 256 [ 247.696594][T14116] netlink: 'syz.4.3569': attribute type 4 has an invalid length. [ 247.789003][T14127] loop3: detected capacity change from 0 to 128 [ 247.851620][ T11] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 247.865690][T14145] loop3: detected capacity change from 0 to 512 [ 247.870166][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 247.885140][ T11] EXT4-fs (loop1): This should not happen!! Data will be lost [ 247.885140][ T11] [ 247.894814][ T29] audit: type=1400 audit(1721368569.850:1036): avc: denied { bind } for pid=14135 comm="syz.2.3578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 247.894823][ T11] EXT4-fs (loop1): Total free blocks count 0 [ 247.894842][ T11] EXT4-fs (loop1): Free/Dirty block details [ 247.924350][T14149] netlink: 308 bytes leftover after parsing attributes in process `syz.0.3576'. [ 247.926760][ T11] EXT4-fs (loop1): free_blocks=2415919104 [ 247.926798][ T11] EXT4-fs (loop1): dirty_blocks=8192 [ 247.926814][ T11] EXT4-fs (loop1): Block reservation details [ 247.940100][T14149] 9pnet_fd: Insufficient options for proto=fd [ 247.941577][ T11] EXT4-fs (loop1): i_reserved_data_blocks=512 [ 247.980501][T14145] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.996792][ T28] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 248.061373][T14163] loop0: detected capacity change from 0 to 1024 [ 248.099800][T14175] loop1: detected capacity change from 0 to 512 [ 248.127427][T14185] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3589'. [ 248.135443][T14175] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.154800][T14175] nfs4: Unknown parameter '2º MÁþ>®Æß]„"y™|Ø òÏCý·ra±›ÚD/“¯´˜y&%<"try؆n>Ôañà*Ìîu BXB' [ 248.177184][T14185] serio: Serial port pts0 [ 248.192573][T14190] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 248.263787][T14195] loop2: detected capacity change from 0 to 164 [ 248.274133][T14195] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3592'. [ 248.338988][T14202] loop0: detected capacity change from 0 to 2048 [ 248.345093][T14204] loop2: detected capacity change from 0 to 512 [ 248.352451][T14204] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 248.363865][T14204] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 248.372148][T14204] System zones: 1-12 [ 248.374434][T14202] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.396396][T14204] EXT4-fs (loop2): 1 truncate cleaned up [ 248.755839][T14212] loop0: detected capacity change from 0 to 1024 [ 248.770878][T14212] loop0: detected capacity change from 0 to 1024 [ 248.784996][T14218] netlink: 'syz.2.3601': attribute type 1 has an invalid length. [ 248.802345][T14218] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3601'. [ 248.825337][T14212] loop0: detected capacity change from 1024 to 0 [ 248.832343][T14212] syz.0.3597: attempt to access beyond end of device [ 248.832343][T14212] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 248.845818][T14212] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.3597: reading directory lblock 0 [ 248.845929][T14212] syz.0.3597: attempt to access beyond end of device [ 248.845929][T14212] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 248.845956][T14212] buffer_io_error: 3 callbacks suppressed [ 248.845970][T14212] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 248.845994][T14212] EXT4-fs (loop0): I/O error while writing superblock [ 248.846324][T14212] syz.0.3597: attempt to access beyond end of device [ 248.846324][T14212] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 248.906308][T14212] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.3597: reading directory lblock 0 [ 248.906345][T14212] syz.0.3597: attempt to access beyond end of device [ 248.906345][T14212] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 248.906407][T14212] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 248.906424][T14212] EXT4-fs (loop0): I/O error while writing superblock [ 248.971615][T14224] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 248.986887][T14228] loop4: detected capacity change from 0 to 164 [ 248.995839][T14228] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3604'. [ 249.032284][T14233] syz.0.3597: attempt to access beyond end of device [ 249.032284][T14233] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 249.056784][T14233] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.3597: reading directory lblock 0 [ 249.069834][T14233] syz.0.3597: attempt to access beyond end of device [ 249.069834][T14233] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 249.083096][T14233] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 249.092719][T14233] EXT4-fs (loop0): I/O error while writing superblock [ 249.108389][ T29] audit: type=1400 audit(1721368571.090:1037): avc: denied { wake_alarm } for pid=14229 comm="syz.4.3605" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 249.197568][T14239] loop2: detected capacity change from 0 to 8192 [ 249.331493][T13300] syz-executor: attempt to access beyond end of device [ 249.331493][T13300] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 249.345141][T13300] syz-executor: attempt to access beyond end of device [ 249.345141][T13300] loop0: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 249.358916][T13300] syz-executor: attempt to access beyond end of device [ 249.358916][T13300] loop0: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 249.372773][T13300] syz-executor: attempt to access beyond end of device [ 249.372773][T13300] loop0: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 249.386578][T13300] EXT4-fs error (device loop0): ext4_get_inode_loc:4574: inode #2: block 5: comm syz-executor: unable to read itable block [ 249.390685][T14254] loop3: detected capacity change from 0 to 164 [ 249.399415][T13300] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 249.399438][T13300] EXT4-fs (loop0): I/O error while writing superblock [ 249.399452][T13300] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5810: IO failure [ 249.399473][T13300] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 249.432205][T14254] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3613'. [ 249.440434][T13300] EXT4-fs (loop0): I/O error while writing superblock [ 249.454062][T13300] EXT4-fs error (device loop0): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 249.466124][T13300] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 249.474862][T13300] EXT4-fs (loop0): I/O error while writing superblock [ 249.487194][ T28] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4559: inode #2: block 5: comm kworker/u8:1: unable to read itable block [ 249.501503][ T28] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 249.515775][T14264] usb usb5: usbfs: process 14264 (syz.3.3617) did not claim interface 0 before use [ 249.530630][ T29] audit: type=1400 audit(1721368571.510:1038): avc: denied { bind } for pid=14265 comm="syz.2.3618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 249.535359][ T28] EXT4-fs (loop0): I/O error while writing superblock [ 249.561702][T13300] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 249.570110][T13300] EXT4-fs (loop0): I/O error while writing superblock [ 249.582584][T14220] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 249.639704][T14269] loop2: detected capacity change from 0 to 512 [ 249.667083][T14264] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3617'. [ 249.737139][T14274] loop2: detected capacity change from 0 to 1024 [ 249.751707][T14274] loop2: detected capacity change from 0 to 1024 [ 249.806408][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.812885][T14280] loop3: detected capacity change from 0 to 2048 [ 249.818271][T14274] loop2: detected capacity change from 1024 to 0 [ 249.823571][T14280] EXT4-fs: Ignoring removed orlov option [ 249.841257][T14274] EXT4-fs error (device loop2): __ext4_find_entry:1641: inode #2: comm syz.2.3622: reading directory lblock 0 [ 249.853250][T14274] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 249.862519][T14274] EXT4-fs (loop2): I/O error while writing superblock [ 249.870782][T14274] EXT4-fs error (device loop2): __ext4_find_entry:1641: inode #2: comm syz.2.3622: reading directory lblock 0 [ 249.883130][T14274] EXT4-fs (loop2): I/O error while writing superblock [ 249.884431][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.914483][T14280] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 249.946814][ T29] audit: type=1400 audit(1721368571.920:1039): avc: denied { sys_module } for pid=14284 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 249.970664][T14292] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 249.981554][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.989812][T14280] EXT4-fs (loop3): Remounting filesystem read-only [ 250.000708][T14292] EXT4-fs error (device loop2): __ext4_find_entry:1641: inode #2: comm syz.2.3622: reading directory lblock 0 [ 250.042489][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.057512][T14295] loop4: detected capacity change from 0 to 512 [ 250.064065][T14295] EXT4-fs: Ignoring removed mblk_io_submit option [ 250.068365][T14292] EXT4-fs (loop2): I/O error while writing superblock [ 250.083128][T14297] loop1: detected capacity change from 0 to 1024 [ 250.093777][T14295] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 65541)! [ 250.104415][T14295] EXT4-fs (loop4): group descriptors corrupted! [ 250.121319][T14301] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 250.161766][ T28] bridge_slave_1: left allmulticast mode [ 250.167562][ T28] bridge_slave_1: left promiscuous mode [ 250.173285][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.211175][T14301] loop3: detected capacity change from 0 to 128 [ 250.232211][ T29] audit: type=1326 audit(1721368572.210:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14299 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 250.261806][ T28] bridge_slave_0: left allmulticast mode [ 250.267592][ T28] bridge_slave_0: left promiscuous mode [ 250.273387][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.283196][ T29] audit: type=1326 audit(1721368572.210:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14299 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 250.306882][ T29] audit: type=1326 audit(1721368572.210:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14299 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 250.330556][ T29] audit: type=1326 audit(1721368572.210:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14299 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 250.437476][T14316] loop3: detected capacity change from 0 to 164 [ 250.449249][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 250.460665][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 250.474188][ T28] bond0 (unregistering): Released all slaves [ 250.486675][T14316] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3632'. [ 250.497389][T13326] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #2: block 5: comm syz-executor: unable to read itable block [ 250.514106][T13326] EXT4-fs (loop2): I/O error while writing superblock [ 250.521016][T13326] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 250.533349][T13326] EXT4-fs (loop2): I/O error while writing superblock [ 250.540361][T13326] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 250.553073][T13326] EXT4-fs (loop2): I/O error while writing superblock [ 250.565658][ T36] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4559: inode #2: block 5: comm kworker/u8:2: unable to read itable block [ 250.581851][ T36] EXT4-fs (loop2): I/O error while writing superblock [ 250.616861][T13326] EXT4-fs (loop2): I/O error while writing superblock [ 250.638173][T14327] loop4: detected capacity change from 0 to 512 [ 250.649383][T14327] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 250.659428][ T28] hsr_slave_0: left promiscuous mode [ 250.666030][T14327] EXT4-fs (loop4): 1 truncate cleaned up [ 250.672297][ T28] hsr_slave_1: left promiscuous mode [ 250.680212][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 250.687804][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 250.701204][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 250.708690][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 250.719414][T14334] loop1: detected capacity change from 0 to 512 [ 250.719419][ T28] veth1_macvtap: left promiscuous mode [ 250.719470][ T28] veth0_macvtap: left promiscuous mode [ 250.719519][ T28] veth1_vlan: left promiscuous mode [ 250.726371][T14334] EXT4-fs: Ignoring removed orlov option [ 250.731347][ T28] veth0_vlan: left promiscuous mode [ 250.770742][T14334] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 250.798097][T14343] loop4: detected capacity change from 0 to 164 [ 250.807610][T14343] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3640'. [ 250.854009][ T28] team0 (unregistering): Port device team_slave_1 removed [ 250.868346][ T28] team0 (unregistering): Port device team_slave_0 removed [ 250.911531][T14329] sit0: Master is either lo or non-ether device [ 250.920939][T14345] pim6reg0: tun_chr_ioctl cmd 1074025692 [ 250.928101][T14284] chnl_net:caif_netlink_parms(): no params data found [ 250.986302][T14362] loop4: detected capacity change from 0 to 1024 [ 250.997220][T14284] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.004434][T14284] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.012800][T14284] bridge_slave_0: entered allmulticast mode [ 251.020391][T14284] bridge_slave_0: entered promiscuous mode [ 251.037935][T14284] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.045105][T14284] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.052673][T14284] bridge_slave_1: entered allmulticast mode [ 251.059322][T14284] bridge_slave_1: entered promiscuous mode [ 251.088189][T14284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.107244][T14284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.135538][T14284] team0: Port device team_slave_0 added [ 251.143250][T14284] team0: Port device team_slave_1 added [ 251.183025][T14284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.190158][T14284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.216146][T14284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.227723][T14284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.234720][T14284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.260839][T14284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.287744][T14347] chnl_net:caif_netlink_parms(): no params data found [ 251.326436][T14284] hsr_slave_0: entered promiscuous mode [ 251.328058][T14370] loop4: detected capacity change from 0 to 8192 [ 251.339461][T14284] hsr_slave_1: entered promiscuous mode [ 251.339486][T14370] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 251.355604][T14284] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.364525][T14284] Cannot create hsr debugfs directory [ 251.376294][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.428664][T14347] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.435854][T14347] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.468328][T14347] bridge_slave_0: entered allmulticast mode [ 251.477101][T14347] bridge_slave_0: entered promiscuous mode [ 251.491273][T14347] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.498583][T14347] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.506746][T14347] bridge_slave_1: entered allmulticast mode [ 251.513279][T14347] bridge_slave_1: entered promiscuous mode [ 251.525687][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.572710][T14347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.597575][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.619163][T13357] EXT4-fs unmount: 25 callbacks suppressed [ 251.619182][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.662772][T14347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.687987][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.773239][T14347] team0: Port device team_slave_0 added [ 251.783616][T14388] loop3: detected capacity change from 0 to 512 [ 251.786258][T14347] team0: Port device team_slave_1 added [ 251.820237][T14388] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 251.837814][T14347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.844815][T14347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.856606][T14388] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.870877][T14347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.895820][ T28] bridge_slave_1: left allmulticast mode [ 251.901530][ T28] bridge_slave_1: left promiscuous mode [ 251.907380][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.926237][ T28] bridge_slave_0: left allmulticast mode [ 251.931921][ T28] bridge_slave_0: left promiscuous mode [ 251.937678][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.980045][T14399] loop1: detected capacity change from 0 to 1024 [ 252.014935][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 252.037279][T14399] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.099914][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 252.119046][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 252.137116][ T28] bond0 (unregistering): Released all slaves [ 252.151903][ T28] bond1 (unregistering): Released all slaves [ 252.166913][T14347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.173913][T14347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.200472][T14347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.247662][T14347] hsr_slave_0: entered promiscuous mode [ 252.253877][T14347] hsr_slave_1: entered promiscuous mode [ 252.260055][T14347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.269353][T14347] Cannot create hsr debugfs directory [ 252.323897][ T28] hsr_slave_0: left promiscuous mode [ 252.330594][ T28] hsr_slave_1: left promiscuous mode [ 252.333020][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.346167][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 252.353707][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 252.361744][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 252.369313][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 252.379491][T14417] Cannot find add_set index 0 as target [ 252.384203][T14419] loop1: detected capacity change from 0 to 256 [ 252.392660][ T28] veth1_macvtap: left promiscuous mode [ 252.398244][ T28] veth0_macvtap: left promiscuous mode [ 252.403832][ T28] veth1_vlan: left promiscuous mode [ 252.409197][ T28] veth0_vlan: left promiscuous mode [ 252.469790][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 252.469862][ T29] audit: type=1326 audit(1721368574.450:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14420 comm="syz.4.3660" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fbf23775b59 code=0x0 [ 252.528851][ T28] team0 (unregistering): Port device team_slave_1 removed [ 252.539350][ T28] team0 (unregistering): Port device team_slave_0 removed [ 252.612730][T14284] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.624191][T14284] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.633064][T14284] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.641802][T14284] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.678334][T14284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.691226][T14284] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.705181][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.712321][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.721554][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.721906][T14428] loop1: detected capacity change from 0 to 1024 [ 252.728652][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.744496][T14428] ext4: Unknown parameter 'subj_type' [ 252.786457][T14433] loop1: detected capacity change from 0 to 164 [ 252.798222][T14433] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3663'. [ 252.803144][T14284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.852991][T14439] loop1: detected capacity change from 0 to 164 [ 252.893101][T14284] veth0_vlan: entered promiscuous mode [ 252.902453][T14284] veth1_vlan: entered promiscuous mode [ 252.905451][T14439] loop1: detected capacity change from 164 to 0 [ 252.937801][T14284] veth0_macvtap: entered promiscuous mode [ 252.945221][T14347] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.954049][T14347] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.963644][T14347] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.969958][T14439] program syz.1.3664 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 252.983269][T14347] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.992941][T14284] veth1_macvtap: entered promiscuous mode [ 252.993013][T14447] loop3: detected capacity change from 0 to 512 [ 253.007104][T14447] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.3666: bad orphan inode 17 [ 253.010443][T14284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.027329][T14447] ext4_test_bit(bit=16, block=4) = 1 [ 253.027739][T14284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.033007][T14447] is_bad_inode(inode)=0 [ 253.042829][T14284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.047044][T14447] NEXT_ORPHAN(inode)=0 [ 253.047054][T14447] max_ino=32 [ 253.047063][T14447] i_nlink=1 [ 253.057506][T14284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.062513][T14447] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.064754][T14284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.064769][T14284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.068691][T14284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.117461][T14443] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 253.128918][T14284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.139495][T14284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.149324][T14284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.159780][T14284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.169660][T14284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.180144][T14284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.189970][T14284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.200408][T14284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.211107][T14284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.221261][T14447] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.3666: bg 0: block 7: invalid block bitmap [ 253.223854][T14284] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.242398][T14284] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.251159][T14284] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.259914][T14284] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.285471][ C1] sd 0:0:1:0: [sda] tag#3077 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 253.295898][ C1] sd 0:0:1:0: [sda] tag#3077 CDB: Read(6) 08 00 00 00 00 00 [ 253.347508][T14347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.360849][T14347] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.374356][T14458] loop0: detected capacity change from 0 to 164 [ 253.388076][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.395210][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.410577][T14458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3625'. [ 253.442955][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.450126][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.659468][T14347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.683190][T14477] loop0: detected capacity change from 0 to 512 [ 253.702349][T14478] team0: Device ipvlan2 failed to register rx_handler [ 253.722677][T14477] EXT4-fs (loop0): invalid inodes per group: 8323104 [ 253.722677][T14477] [ 253.758976][T14454] loop1: detected capacity change from 0 to 128 [ 253.766115][T14454] vfat: Unknown parameter 'R{KË÷L²' [ 253.820737][T14487] loop0: detected capacity change from 0 to 164 [ 253.829344][T14454] loop1: detected capacity change from 0 to 512 [ 253.838151][T14454] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 253.850225][T14484] sctp: [Deprecated]: syz.4.3676 (pid 14484) Use of int in maxseg socket option. [ 253.850225][T14484] Use struct sctp_assoc_value instead [ 253.858876][T14347] veth0_vlan: entered promiscuous mode [ 253.872844][T14454] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.3668: invalid block [ 253.887355][T14484] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3676'. [ 253.897741][T14454] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.3668: invalid indirect mapped block 4294967295 (level 1) [ 253.905888][T14347] veth1_vlan: entered promiscuous mode [ 253.918282][T14484] loop4: detected capacity change from 0 to 2048 [ 253.923159][T14454] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.3668: invalid indirect mapped block 4294967295 (level 1) [ 253.934013][T14347] veth0_macvtap: entered promiscuous mode [ 253.947236][T14487] loop0: detected capacity change from 164 to 0 [ 253.957428][T14347] veth1_macvtap: entered promiscuous mode [ 253.968462][T14484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.979280][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.991030][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.996276][T14454] EXT4-fs (loop1): 2 truncates cleaned up [ 254.001083][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.017186][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.017619][T14487] program syz.0.3677 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 254.027030][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.046903][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.056842][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.060274][T14454] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.067535][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.092321][T14347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.103842][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.114385][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.124238][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.134781][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.144662][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.155127][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.165003][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.175528][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.185470][T14347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.195933][T14347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.206217][ C1] sd 0:0:1:0: [sda] tag#3115 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 254.208687][T14490] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 254.216572][ C1] sd 0:0:1:0: [sda] tag#3115 CDB: Read(6) 08 00 00 00 00 00 [ 254.218535][T14347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.242985][T14347] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.251774][T14347] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.255016][T13381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.260571][T14347] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.278337][T14347] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.338908][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.341585][T14497] tipc: Started in network mode [ 254.352871][T14497] tipc: Node identity 2c2, cluster identity 7 [ 254.358966][T14497] tipc: Node number set to 706 [ 254.393424][T14503] loop1: detected capacity change from 0 to 164 [ 254.401006][T14502] xt_SECMARK: invalid mode: 0 [ 254.426973][T14503] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3680'. [ 254.441659][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 254.464889][T14508] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3683'. [ 254.465953][ T29] audit: type=1400 audit(1721368576.440:1057): avc: denied { nlmsg_read } for pid=14507 comm="syz.2.3683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 254.582914][T14517] rtc_cmos 00:00: Alarms can be up to one day in the future [ 254.609933][T14519] loop1: detected capacity change from 0 to 1024 [ 254.618306][T14519] ext4: Unknown parameter 'subj_type' [ 254.633141][T14522] tc_dump_action: action bad kind [ 255.129340][ T8] usb usb4-port1: attempt power cycle [ 255.430194][T14532] loop4: detected capacity change from 0 to 128 [ 255.446274][T14532] vfat: Unknown parameter 'R{KË÷L²' [ 255.528427][T14532] loop4: detected capacity change from 0 to 512 [ 255.544252][T14541] loop1: detected capacity change from 0 to 512 [ 255.554983][T14532] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 255.574632][T14532] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.3690: invalid block [ 255.602828][T14541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 255.619697][T14532] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.3690: invalid indirect mapped block 4294967295 (level 1) [ 255.634855][T14548] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3695'. [ 255.645494][T14541] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.660163][T14532] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.3690: invalid indirect mapped block 4294967295 (level 1) [ 255.676344][T14548] FAULT_INJECTION: forcing a failure. [ 255.676344][T14548] name failslab, interval 1, probability 0, space 0, times 0 [ 255.689101][T14548] CPU: 1 PID: 14548 Comm: syz.0.3695 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 255.699053][T14548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 255.709146][T14548] Call Trace: [ 255.712435][T14548] [ 255.715380][T14548] dump_stack_lvl+0xf2/0x150 [ 255.720159][T14548] dump_stack+0x15/0x20 [ 255.724383][T14548] should_fail_ex+0x229/0x230 [ 255.729178][T14548] ? __alloc_skb+0x10b/0x310 [ 255.733794][T14548] __should_failslab+0x92/0xa0 [ 255.738616][T14548] should_failslab+0x9/0x20 [ 255.743210][T14548] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 255.749130][T14548] __alloc_skb+0x10b/0x310 [ 255.753704][T14548] ? __pfx_nl802154_pre_doit+0x10/0x10 [ 255.759209][T14548] netlink_ack+0xef/0x4f0 [ 255.763666][T14548] netlink_rcv_skb+0x19c/0x230 [ 255.768462][T14548] ? __pfx_genl_rcv_msg+0x10/0x10 [ 255.773565][T14548] genl_rcv+0x28/0x40 [ 255.777687][T14548] netlink_unicast+0x593/0x670 [ 255.782479][T14548] netlink_sendmsg+0x5cc/0x6e0 [ 255.787356][T14548] ? __pfx_netlink_sendmsg+0x10/0x10 [ 255.788417][T14532] EXT4-fs (loop4): 2 truncates cleaned up [ 255.792689][T14548] __sock_sendmsg+0x140/0x180 [ 255.803097][T14548] ____sys_sendmsg+0x312/0x410 [ 255.807965][T14548] __sys_sendmsg+0x1e9/0x280 [ 255.812595][T14548] __x64_sys_sendmsg+0x46/0x50 [ 255.817426][T14548] x64_sys_call+0x26f8/0x2e00 [ 255.822227][T14548] do_syscall_64+0xc9/0x1c0 [ 255.826746][T14548] ? clear_bhb_loop+0x55/0xb0 [ 255.831433][T14548] ? clear_bhb_loop+0x55/0xb0 [ 255.836139][T14548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.842101][T14548] RIP: 0033:0x7fe7fe125b59 [ 255.846537][T14548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.866160][T14548] RSP: 002b:00007fe7fd3a7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.874582][T14548] RAX: ffffffffffffffda RBX: 00007fe7fe2b5f60 RCX: 00007fe7fe125b59 [ 255.882604][T14548] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000004 [ 255.890638][T14548] RBP: 00007fe7fd3a70a0 R08: 0000000000000000 R09: 0000000000000000 [ 255.898613][T14548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.906677][T14548] R13: 000000000000000b R14: 00007fe7fe2b5f60 R15: 00007fff71cab3e8 [ 255.914696][T14548] [ 255.953039][T14532] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.970184][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 256.056796][ T29] audit: type=1400 audit(1721368578.040:1058): avc: denied { write } for pid=14553 comm="syz.1.3698" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 256.064084][T14557] loop2: detected capacity change from 0 to 1024 [ 256.087618][T14557] ext4: Unknown parameter 'subj_type' [ 256.146171][T13381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.195892][ T29] audit: type=1400 audit(1721368578.180:1059): avc: denied { listen } for pid=14559 comm="syz.2.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 256.504730][T14565] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3701'. [ 256.513769][T14565] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.528160][T14567] loop1: detected capacity change from 0 to 1024 [ 256.529558][T14565] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.542261][T14565] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.561204][ T29] audit: type=1400 audit(1721368578.540:1060): avc: denied { write } for pid=14564 comm="syz.4.3701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 256.583995][T14567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.634347][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.654568][T14578] loop2: detected capacity change from 0 to 2048 [ 256.667101][T14578] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.704560][T14586] loop1: detected capacity change from 0 to 512 [ 256.720131][T14347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.730057][T14586] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 256.750758][T14586] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.780129][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 256.809083][T14596] loop1: detected capacity change from 0 to 1024 [ 256.811256][T14595] loop2: detected capacity change from 0 to 1024 [ 256.818534][T14596] ext4: Unknown parameter 'subj_type' [ 256.840701][T14595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.862451][T14609] netlink: 100 bytes leftover after parsing attributes in process `syz.1.3716'. [ 256.867733][T14611] FAULT_INJECTION: forcing a failure. [ 256.867733][T14611] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 256.884634][T14611] CPU: 1 PID: 14611 Comm: syz.4.3715 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 256.886076][T14610] netlink: 100 bytes leftover after parsing attributes in process `syz.1.3716'. [ 256.894465][T14611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 256.894482][T14611] Call Trace: [ 256.894489][T14611] [ 256.894497][T14611] dump_stack_lvl+0xf2/0x150 [ 256.924422][T14611] dump_stack+0x15/0x20 [ 256.928620][T14611] should_fail_ex+0x229/0x230 [ 256.933330][T14611] should_fail+0xb/0x10 [ 256.937538][T14611] should_fail_usercopy+0x1a/0x20 [ 256.942601][T14611] _copy_to_user+0x1e/0xa0 [ 256.947054][T14611] simple_read_from_buffer+0xa0/0x110 [ 256.952479][T14611] proc_fail_nth_read+0xfc/0x140 [ 256.957449][T14611] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 256.963011][T14611] vfs_read+0x1a2/0x6e0 [ 256.967168][T14611] ? __rcu_read_unlock+0x4e/0x70 [ 256.972105][T14611] ? __fget_files+0x1da/0x210 [ 256.976796][T14611] ksys_read+0xeb/0x1b0 [ 256.981055][T14611] __x64_sys_read+0x42/0x50 [ 256.985569][T14611] x64_sys_call+0x2a36/0x2e00 [ 256.990323][T14611] do_syscall_64+0xc9/0x1c0 [ 256.994896][T14611] ? clear_bhb_loop+0x55/0xb0 [ 256.999661][T14611] ? clear_bhb_loop+0x55/0xb0 [ 257.004333][T14611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.010239][T14611] RIP: 0033:0x7fbf2377463c [ 257.014650][T14611] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 257.034285][T14611] RSP: 002b:00007fbf229f7040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 257.042703][T14611] RAX: ffffffffffffffda RBX: 00007fbf23905f60 RCX: 00007fbf2377463c [ 257.050816][T14611] RDX: 000000000000000f RSI: 00007fbf229f70b0 RDI: 0000000000000004 [ 257.058839][T14611] RBP: 00007fbf229f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 257.066811][T14611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 257.074828][T14611] R13: 000000000000000b R14: 00007fbf23905f60 R15: 00007ffe3f23ded8 [ 257.082835][T14611] [ 257.122311][T14617] loop4: detected capacity change from 0 to 1024 [ 257.124373][T14619] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3719'. [ 257.142130][T14621] loop1: detected capacity change from 0 to 164 [ 257.150991][T14617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.165718][T14625] loop0: detected capacity change from 0 to 512 [ 257.168007][T14621] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3720'. [ 257.195364][T14625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 257.209276][T14625] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.222412][T14347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.254075][T13381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.264746][T14284] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 257.289397][T14635] loop0: detected capacity change from 0 to 1024 [ 257.302411][T14638] FAULT_INJECTION: forcing a failure. [ 257.302411][T14638] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 257.315709][T14638] CPU: 1 PID: 14638 Comm: syz.4.3725 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 257.325545][T14638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 257.335626][T14638] Call Trace: [ 257.338933][T14638] [ 257.341893][T14638] dump_stack_lvl+0xf2/0x150 [ 257.346523][T14638] dump_stack+0x15/0x20 [ 257.350719][T14638] should_fail_ex+0x229/0x230 [ 257.355451][T14638] should_fail+0xb/0x10 [ 257.359231][T14635] ext4: Unknown parameter 'subj_type' [ 257.359636][T14638] should_fail_usercopy+0x1a/0x20 [ 257.370556][T14638] _copy_to_user+0x1e/0xa0 [ 257.375189][T14638] simple_read_from_buffer+0xa0/0x110 [ 257.380686][T14638] proc_fail_nth_read+0xfc/0x140 [ 257.385745][T14638] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 257.391377][T14638] vfs_read+0x1a2/0x6e0 [ 257.395566][T14638] ? __rcu_read_unlock+0x4e/0x70 [ 257.400541][T14638] ? __fget_files+0x1da/0x210 [ 257.405272][T14638] ksys_read+0xeb/0x1b0 [ 257.409440][T14638] __x64_sys_read+0x42/0x50 [ 257.414045][T14638] x64_sys_call+0x2a36/0x2e00 [ 257.418853][T14638] do_syscall_64+0xc9/0x1c0 [ 257.423499][T14638] ? clear_bhb_loop+0x55/0xb0 [ 257.428197][T14638] ? clear_bhb_loop+0x55/0xb0 [ 257.432890][T14638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.438872][T14638] RIP: 0033:0x7fbf2377463c [ 257.443291][T14638] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 257.462972][T14638] RSP: 002b:00007fbf229f7040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 257.471393][T14638] RAX: ffffffffffffffda RBX: 00007fbf23905f60 RCX: 00007fbf2377463c [ 257.479368][T14638] RDX: 000000000000000f RSI: 00007fbf229f70b0 RDI: 0000000000000004 [ 257.487380][T14638] RBP: 00007fbf229f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 257.495405][T14638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 257.503579][T14638] R13: 000000000000000b R14: 00007fbf23905f60 R15: 00007ffe3f23ded8 [ 257.511566][T14638] [ 257.533880][ T8] usb usb4-port1: unable to enumerate USB device [ 257.579188][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.631299][ T29] audit: type=1400 audit(1721368579.610:1061): avc: denied { create } for pid=14649 comm="syz.1.3731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 257.812465][T14642] loop0: detected capacity change from 0 to 512 [ 257.831320][T14642] EXT4-fs: Ignoring removed nobh option [ 257.863430][T14642] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 257.876624][T14667] loop1: detected capacity change from 0 to 1024 [ 257.897212][T14642] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #13: comm syz.0.3727: casefold flag without casefold feature [ 257.939573][T14667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.957357][T14642] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.3727: couldn't read orphan inode 13 (err -117) [ 258.020267][T14642] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.100755][ T29] audit: type=1400 audit(1721368580.080:1062): avc: denied { setopt } for pid=14674 comm="syz.3.3734" lport=55314 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 258.148875][T14284] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.202134][ T29] audit: type=1326 audit(1721368580.180:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14676 comm="syz.0.3735" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7fe125b59 code=0x0 [ 258.295197][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.352148][T14683] loop1: detected capacity change from 0 to 1024 [ 258.486736][T14688] loop3: detected capacity change from 0 to 128 [ 258.496588][T14688] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 548, start 00000401) [ 258.506768][T14688] FAT-fs (loop3): Filesystem has been set read-only [ 258.516746][T14688] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 548, start 00000401) [ 258.528157][T14688] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 548, start 00000401) [ 258.716992][T14695] loop3: detected capacity change from 0 to 164 [ 258.752572][T14695] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3739'. [ 258.989996][T14707] loop3: detected capacity change from 0 to 1024 [ 258.990766][T14709] loop4: detected capacity change from 0 to 1024 [ 258.997239][T14707] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 259.014045][T14707] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.028522][T14711] netlink: 2036 bytes leftover after parsing attributes in process `syz.2.3744'. [ 259.037765][T14711] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3744'. [ 259.056862][T14711] loop2: detected capacity change from 0 to 1024 [ 259.058230][T14709] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.071773][T14715] loop0: detected capacity change from 0 to 512 [ 259.082143][T14715] ext4: Unknown parameter 'noacl' [ 259.082999][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.106022][T14711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.113300][T14720] macsec1: entered promiscuous mode [ 259.123341][T14720] vlan0: entered promiscuous mode [ 259.128616][T14720] macsec1: entered allmulticast mode [ 259.134013][T14720] vlan0: entered allmulticast mode [ 259.139235][T14720] veth0_vlan: entered allmulticast mode [ 259.169169][T14722] FAULT_INJECTION: forcing a failure. [ 259.169169][T14722] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 259.182436][T14722] CPU: 0 PID: 14722 Comm: syz.0.3750 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 259.192357][T14722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 259.202419][T14722] Call Trace: [ 259.205701][T14722] [ 259.208631][T14722] dump_stack_lvl+0xf2/0x150 [ 259.213299][T14722] dump_stack+0x15/0x20 [ 259.217709][T14722] should_fail_ex+0x229/0x230 [ 259.222486][T14722] should_fail+0xb/0x10 [ 259.226659][T14722] should_fail_usercopy+0x1a/0x20 [ 259.231687][T14722] _copy_from_iter+0xd3/0xb00 [ 259.236432][T14722] ? kmalloc_reserve+0x16e/0x190 [ 259.241447][T14722] ? __build_skb_around+0x196/0x1f0 [ 259.246690][T14722] ? __alloc_skb+0x21f/0x310 [ 259.251298][T14722] ? __virt_addr_valid+0x1ed/0x250 [ 259.256428][T14722] ? __check_object_size+0x35b/0x510 [ 259.261751][T14722] netlink_sendmsg+0x460/0x6e0 [ 259.266542][T14722] ? __pfx_netlink_sendmsg+0x10/0x10 [ 259.271844][T14722] __sock_sendmsg+0x140/0x180 [ 259.276556][T14722] ____sys_sendmsg+0x312/0x410 [ 259.281417][T14722] __sys_sendmsg+0x1e9/0x280 [ 259.286059][T14722] __x64_sys_sendmsg+0x46/0x50 [ 259.290884][T14722] x64_sys_call+0x26f8/0x2e00 [ 259.295670][T14722] do_syscall_64+0xc9/0x1c0 [ 259.300175][T14722] ? clear_bhb_loop+0x55/0xb0 [ 259.304949][T14722] ? clear_bhb_loop+0x55/0xb0 [ 259.309677][T14722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.315706][T14722] RIP: 0033:0x7fe7fe125b59 [ 259.320186][T14722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.339895][T14722] RSP: 002b:00007fe7fd3a7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 259.348320][T14722] RAX: ffffffffffffffda RBX: 00007fe7fe2b5f60 RCX: 00007fe7fe125b59 [ 259.356308][T14722] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000004 [ 259.364320][T14722] RBP: 00007fe7fd3a70a0 R08: 0000000000000000 R09: 0000000000000000 [ 259.372304][T14722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 259.380374][T14722] R13: 000000000000000b R14: 00007fe7fe2b5f60 R15: 00007fff71cab3e8 [ 259.388354][T14722] [ 259.446380][T14727] loop1: detected capacity change from 0 to 1024 [ 259.457425][T14727] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.484368][T13381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.539333][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.557831][T14738] FAULT_INJECTION: forcing a failure. [ 259.557831][T14738] name failslab, interval 1, probability 0, space 0, times 0 [ 259.570638][T14738] CPU: 0 PID: 14738 Comm: syz.4.3753 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 259.580496][T14738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 259.590795][T14738] Call Trace: [ 259.594101][T14738] [ 259.597058][T14738] dump_stack_lvl+0xf2/0x150 [ 259.601699][T14738] dump_stack+0x15/0x20 [ 259.605921][T14738] should_fail_ex+0x229/0x230 [ 259.610679][T14738] ? vm_area_alloc+0xac/0x130 [ 259.615394][T14738] __should_failslab+0x92/0xa0 [ 259.620184][T14738] should_failslab+0x9/0x20 [ 259.624806][T14738] kmem_cache_alloc_noprof+0x4c/0x290 [ 259.630237][T14738] vm_area_alloc+0xac/0x130 [ 259.634838][T14738] alloc_bprm+0x3ab/0x760 [ 259.639201][T14738] do_execveat_common+0x134/0x800 [ 259.644292][T14738] ? getname_flags+0x15a/0x3b0 [ 259.649145][T14738] __x64_sys_execveat+0x75/0x90 [ 259.654031][T14738] x64_sys_call+0x2ac2/0x2e00 [ 259.658735][T14738] do_syscall_64+0xc9/0x1c0 [ 259.663249][T14738] ? clear_bhb_loop+0x55/0xb0 [ 259.668053][T14738] ? clear_bhb_loop+0x55/0xb0 [ 259.672738][T14738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.678679][T14738] RIP: 0033:0x7fbf23775b59 [ 259.683104][T14738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.702891][T14738] RSP: 002b:00007fbf229f7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 259.711328][T14738] RAX: ffffffffffffffda RBX: 00007fbf23905f60 RCX: 00007fbf23775b59 [ 259.719322][T14738] RDX: 0000000000000000 RSI: 0000000020000140 RDI: ffffffffffffff9c [ 259.727362][T14738] RBP: 00007fbf229f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 259.735452][T14738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 259.743443][T14738] R13: 000000000000000b R14: 00007fbf23905f60 R15: 00007ffe3f23ded8 [ 259.751504][T14738] [ 259.774311][T14741] loop1: detected capacity change from 0 to 512 [ 259.786980][T14741] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.800713][T14741] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.814318][T14741] EXT4-fs error (device loop1): ext4_find_dest_de:2067: inode #12: block 32: comm syz.1.3755: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 259.847351][T13357] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.877071][T14347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.937511][T14759] vlan2: entered promiscuous mode [ 259.943938][T14761] loop1: detected capacity change from 0 to 128 [ 259.950618][T14757] loop0: detected capacity change from 0 to 1024 [ 259.962500][T14761] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 259.968646][T14763] loop4: detected capacity change from 0 to 1024 [ 260.073380][T14761] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 260.088129][T14763] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.116798][T13357] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 260.562732][T13381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.620953][T14782] loop1: detected capacity change from 0 to 2048 [ 260.627759][T14782] ext4: Unknown parameter 'audit' [ 260.727988][T14793] loop4: detected capacity change from 0 to 128 [ 260.744050][T14793] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 260.765475][T14793] ext4 filesystem being mounted at /74/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 260.789326][T14793] FAULT_INJECTION: forcing a failure. [ 260.789326][T14793] name failslab, interval 1, probability 0, space 0, times 0 [ 260.802196][T14793] CPU: 1 PID: 14793 Comm: syz.4.3772 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 260.812068][T14793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 260.822154][T14793] Call Trace: [ 260.825456][T14793] [ 260.828402][T14793] dump_stack_lvl+0xf2/0x150 [ 260.833043][T14793] dump_stack+0x15/0x20 [ 260.837240][T14793] should_fail_ex+0x229/0x230 [ 260.841978][T14793] ? ext4_init_io_end+0x31/0xb0 [ 260.846855][T14793] __should_failslab+0x92/0xa0 [ 260.851734][T14793] should_failslab+0x9/0x20 [ 260.856318][T14793] kmem_cache_alloc_noprof+0x4c/0x290 [ 260.861761][T14793] ext4_init_io_end+0x31/0xb0 [ 260.866463][T14793] ext4_do_writepages+0x6c5/0x2110 [ 260.871616][T14793] ? mas_update_gap+0x18e/0x640 [ 260.876494][T14793] ? mas_leaf_max_gap+0x2c7/0x3a0 [ 260.881577][T14793] ? mas_update_gap+0x18e/0x640 [ 260.886474][T14793] ? __rb_insert_augmented+0x71/0x2d0 [ 260.891888][T14793] ? mas_leaf_max_gap+0x2c7/0x3a0 [ 260.896947][T14793] ext4_writepages+0x159/0x2e0 [ 260.901809][T14793] ? __pfx_ext4_writepages+0x10/0x10 [ 260.907120][T14793] do_writepages+0x1d8/0x480 [ 260.911778][T14793] ? __kfree_skb+0x102/0x150 [ 260.916393][T14793] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 260.921883][T14793] ? xas_load+0x3ae/0x3d0 [ 260.926237][T14793] ? _raw_spin_unlock+0x26/0x50 [ 260.931148][T14793] filemap_fdatawrite_wbc+0xdb/0x100 [ 260.936569][T14793] filemap_write_and_wait_range+0xb6/0x1f0 [ 260.942453][T14793] kiocb_write_and_wait+0x79/0x110 [ 260.947609][T14793] __iomap_dio_rw+0x4d9/0x1090 [ 260.952478][T14793] iomap_dio_rw+0x40/0x90 [ 260.956830][T14793] ext4_file_read_iter+0x220/0x2a0 [ 260.961980][T14793] copy_splice_read+0x3a4/0x5d0 [ 260.966917][T14793] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 260.972763][T14793] splice_direct_to_actor+0x28e/0x670 [ 260.978171][T14793] ? __pfx_direct_splice_actor+0x10/0x10 [ 260.984268][T14793] do_splice_direct+0xd7/0x150 [ 260.989115][T14793] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 260.995119][T14793] do_sendfile+0x3ab/0x950 [ 260.999580][T14793] __x64_sys_sendfile64+0x110/0x150 [ 261.004850][T14793] x64_sys_call+0xfc3/0x2e00 [ 261.009529][T14793] do_syscall_64+0xc9/0x1c0 [ 261.014064][T14793] ? clear_bhb_loop+0x55/0xb0 [ 261.018761][T14793] ? clear_bhb_loop+0x55/0xb0 [ 261.023462][T14793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.029468][T14793] RIP: 0033:0x7fbf23775b59 [ 261.034003][T14793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.053638][T14793] RSP: 002b:00007fbf229f7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 261.062168][T14793] RAX: ffffffffffffffda RBX: 00007fbf23905f60 RCX: 00007fbf23775b59 [ 261.070179][T14793] RDX: 0000000000000000 RSI: 000000000000000f RDI: 0000000000000010 [ 261.078212][T14793] RBP: 00007fbf229f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 261.086213][T14793] R10: 0000000100000002 R11: 0000000000000246 R12: 0000000000000001 [ 261.094219][T14793] R13: 000000000000000b R14: 00007fbf23905f60 R15: 00007ffe3f23ded8 [ 261.102230][T14793] [ 261.110970][T14801] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3774'. [ 261.136124][T14803] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3776'. [ 261.169775][T13381] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 261.194763][T14808] loop4: detected capacity change from 0 to 512 [ 261.204050][T14808] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.3778: casefold flag without casefold feature [ 261.218330][T14808] EXT4-fs (loop4): Remounting filesystem read-only [ 261.225221][T14808] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.239021][T14808] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 261.245987][T14808] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.270089][ T29] audit: type=1400 audit(1721368583.250:1064): avc: denied { write } for pid=14807 comm="syz.4.3778" name="map_files" dev="proc" ino=63395 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 261.292257][ T29] audit: type=1400 audit(1721368583.250:1065): avc: denied { add_name } for pid=14807 comm="syz.4.3778" name="cpuacct.usage_percpu_sys" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 261.327299][ T29] audit: type=1400 audit(1721368583.250:1066): avc: denied { create } for pid=14807 comm="syz.4.3778" name="cpuacct.usage_percpu_sys" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 261.349264][ T29] audit: type=1400 audit(1721368583.250:1067): avc: denied { associate } for pid=14807 comm="syz.4.3778" name="cpuacct.usage_percpu_sys" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 261.384243][T14816] loop4: detected capacity change from 0 to 1024 [ 261.396233][T14816] ext4: Unknown parameter 'subj_type' [ 261.472599][T14799] loop2: detected capacity change from 0 to 128 [ 261.486260][T14799] vfat: Unknown parameter 'R{KË÷L²' [ 261.505015][T14825] loop4: detected capacity change from 0 to 128 [ 261.520392][T14799] loop2: detected capacity change from 0 to 512 [ 261.526441][T14825] vfat: Unknown parameter '01777777777777777777777ÿÿÿÿÿÿÿÿÿÿÿÿ' [ 261.543527][T14825] loop4: detected capacity change from 0 to 512 [ 261.554747][T14827] loop3: detected capacity change from 0 to 1024 [ 261.562737][T14799] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 261.566775][T14827] ext4: Unknown parameter 'subj_type' [ 261.579431][T14825] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #12: comm syz.4.3784: corrupted in-inode xattr: invalid ea_ino [ 261.587724][T14799] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.3775: invalid block [ 261.625948][T14799] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.3775: invalid indirect mapped block 4294967295 (level 1) [ 261.640176][T14825] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.3784: couldn't read orphan inode 12 (err -117) [ 261.666749][T14799] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.3775: invalid indirect mapped block 4294967295 (level 1) [ 261.687466][T14825] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.696101][T14833] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3787'. [ 261.701338][T14799] EXT4-fs (loop2): 2 truncates cleaned up [ 261.718740][T14799] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.724007][T14825] FAULT_INJECTION: forcing a failure. [ 261.724007][T14825] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 261.744566][T14825] CPU: 1 PID: 14825 Comm: syz.4.3784 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 261.754404][T14825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 261.764483][T14825] Call Trace: [ 261.767781][T14825] [ 261.770736][T14825] dump_stack_lvl+0xf2/0x150 [ 261.775429][T14825] dump_stack+0x15/0x20 [ 261.779699][T14825] should_fail_ex+0x229/0x230 [ 261.784435][T14825] should_fail+0xb/0x10 [ 261.788646][T14825] should_fail_usercopy+0x1a/0x20 [ 261.793778][T14825] _copy_to_user+0x1e/0xa0 [ 261.798284][T14825] simple_read_from_buffer+0xa0/0x110 [ 261.803694][T14825] proc_fail_nth_read+0xfc/0x140 [ 261.808683][T14825] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 261.814301][T14825] vfs_read+0x1a2/0x6e0 [ 261.818541][T14825] ? __rcu_read_unlock+0x4e/0x70 [ 261.823507][T14825] ? __fget_files+0x1da/0x210 [ 261.828293][T14825] ksys_read+0xeb/0x1b0 [ 261.832472][T14825] __x64_sys_read+0x42/0x50 [ 261.837004][T14825] x64_sys_call+0x2a36/0x2e00 [ 261.841712][T14825] do_syscall_64+0xc9/0x1c0 [ 261.846236][T14825] ? clear_bhb_loop+0x55/0xb0 [ 261.850981][T14825] ? clear_bhb_loop+0x55/0xb0 [ 261.855717][T14825] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.861738][T14825] RIP: 0033:0x7fbf2377463c [ 261.866174][T14825] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 261.886005][T14825] RSP: 002b:00007fbf229f7040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 261.894446][T14825] RAX: ffffffffffffffda RBX: 00007fbf23905f60 RCX: 00007fbf2377463c [ 261.902466][T14825] RDX: 000000000000000f RSI: 00007fbf229f70b0 RDI: 0000000000000005 [ 261.910606][T14825] RBP: 00007fbf229f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 261.918681][T14825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.926740][T14825] R13: 000000000000000b R14: 00007fbf23905f60 R15: 00007ffe3f23ded8 [ 261.934825][T14825] [ 261.940343][T14347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.950923][T13381] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 261.997398][ T29] audit: type=1400 audit(1721368583.980:1068): avc: denied { bind } for pid=14841 comm="syz.2.3790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 262.047812][ T29] audit: type=1400 audit(1721368583.980:1069): avc: denied { mount } for pid=14841 comm="syz.2.3790" name="/" dev="configfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 262.071658][ T29] audit: type=1400 audit(1721368583.980:1070): avc: denied { read } for pid=14841 comm="syz.2.3790" name="/" dev="configfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 262.121616][T14858] loop3: detected capacity change from 0 to 1024 [ 262.139189][T14858] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.163315][T14862] loop1: detected capacity change from 0 to 1024 [ 262.171041][T14862] ext4: Unknown parameter 'subj_type' [ 262.195315][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.220930][T14865] loop1: detected capacity change from 0 to 1024 [ 262.239492][T14865] ext4: Unknown parameter 'subj_type' [ 262.401568][T14891] netlink: 666 bytes leftover after parsing attributes in process `syz.4.3802'. [ 262.439488][T14895] loop3: detected capacity change from 0 to 512 [ 262.446493][T14893] netlink: 'syz.0.3803': attribute type 21 has an invalid length. [ 262.456513][T14893] netlink: 'syz.0.3803': attribute type 1 has an invalid length. [ 262.464266][T14893] netlink: 144 bytes leftover after parsing attributes in process `syz.0.3803'. [ 262.477349][T14895] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 262.492279][T14895] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.519198][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 262.521450][T14900] loop0: detected capacity change from 0 to 164 [ 262.541189][T14900] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3805'. [ 262.548786][T14902] loop3: detected capacity change from 0 to 1024 [ 262.558108][T14902] ext4: Unknown parameter 'subj_type' [ 262.636720][T14908] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3809'. [ 262.784792][T14920] loop0: detected capacity change from 0 to 1024 [ 262.916376][T14907] loop3: detected capacity change from 0 to 128 [ 262.923357][T14907] vfat: Unknown parameter 'R{KË÷L²' [ 262.928728][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 262.928742][ T29] audit: type=1400 audit(1721368584.900:1074): avc: denied { unmount } for pid=14347 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 262.959848][T14927] loop2: detected capacity change from 0 to 512 [ 263.000034][T14927] EXT4-fs: Ignoring removed orlov option [ 263.141957][T14907] loop3: detected capacity change from 0 to 512 [ 263.150989][T14927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.170366][T14927] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 263.196384][T14907] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 263.257808][T14907] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.3808: invalid block [ 263.303793][T14907] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.3808: invalid indirect mapped block 4294967295 (level 1) [ 263.339740][T14907] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.3808: invalid indirect mapped block 4294967295 (level 1) [ 263.358145][T14907] EXT4-fs (loop3): 2 truncates cleaned up [ 263.364555][T14907] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.409639][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.428614][ T29] audit: type=1326 audit(1721368585.410:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.452662][ T29] audit: type=1326 audit(1721368585.410:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.476410][ T29] audit: type=1326 audit(1721368585.410:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.499890][ T29] audit: type=1326 audit(1721368585.410:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.523552][ T29] audit: type=1326 audit(1721368585.410:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.547136][ T29] audit: type=1326 audit(1721368585.410:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.570850][ T29] audit: type=1326 audit(1721368585.410:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.594392][ T29] audit: type=1326 audit(1721368585.410:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.618121][ T29] audit: type=1326 audit(1721368585.410:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14942 comm="syz.3.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e6c4f5b59 code=0x7ffc0000 [ 263.896984][T14347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.948091][T14959] tmpfs: Bad value for 'mpol' [ 264.049696][T14962] tipc: Can't bind to reserved service type 0 [ 264.375613][T14974] loop2: detected capacity change from 0 to 1024 [ 264.383691][T14976] loop3: detected capacity change from 0 to 512 [ 264.404822][T14976] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.419691][T14976] ext4 filesystem being mounted at /111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.438332][T14976] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.3829: Directory hole found for htree leaf block 0 [ 264.461987][T13272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.514013][T14987] loop4: detected capacity change from 0 to 1024 [ 264.521127][T14987] EXT4-fs: dax option not supported [ 264.830472][T14995] FAULT_INJECTION: forcing a failure. [ 264.830472][T14995] name failslab, interval 1, probability 0, space 0, times 0 [ 264.843260][T14995] CPU: 1 PID: 14995 Comm: syz.0.3834 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 264.853177][T14995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 264.863350][T14995] Call Trace: [ 264.866714][T14995] [ 264.869659][T14995] dump_stack_lvl+0xf2/0x150 [ 264.874365][T14995] dump_stack+0x15/0x20 [ 264.878557][T14995] should_fail_ex+0x229/0x230 [ 264.883280][T14995] ? match_strdup+0x37/0x40 [ 264.887850][T14995] __should_failslab+0x92/0xa0 [ 264.892819][T14995] should_failslab+0x9/0x20 [ 264.897358][T14995] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 264.903739][T14995] kmemdup_nul+0x30/0x80 [ 264.907999][T14995] match_strdup+0x37/0x40 [ 264.912336][T14995] p9_client_create+0x2df/0xa80 [ 264.917210][T14995] v9fs_session_init+0xf9/0xda0 [ 264.922185][T14995] ? __rcu_read_unlock+0x4e/0x70 [ 264.927236][T14995] ? v9fs_mount+0x53/0x560 [ 264.931724][T14995] ? __should_failslab+0x92/0xa0 [ 264.936750][T14995] ? should_failslab+0x9/0x20 [ 264.941453][T14995] v9fs_mount+0x69/0x560 [ 264.945722][T14995] ? __pfx_v9fs_mount+0x10/0x10 [ 264.950603][T14995] legacy_get_tree+0x77/0xd0 [ 264.955310][T14995] vfs_get_tree+0x56/0x1d0 [ 264.959765][T14995] do_new_mount+0x227/0x690 [ 264.964315][T14995] path_mount+0x49b/0xb30 [ 264.968687][T14995] __se_sys_mount+0x27c/0x2d0 [ 264.973520][T14995] __x64_sys_mount+0x67/0x80 [ 264.978272][T14995] x64_sys_call+0xd11/0x2e00 [ 264.982952][T14995] do_syscall_64+0xc9/0x1c0 [ 264.987656][T14995] ? clear_bhb_loop+0x55/0xb0 [ 264.992415][T14995] ? clear_bhb_loop+0x55/0xb0 [ 264.997120][T14995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.003179][T14995] RIP: 0033:0x7fe7fe125b59 [ 265.007611][T14995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 265.027359][T14995] RSP: 002b:00007fe7fd3a7048 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 265.035863][T14995] RAX: ffffffffffffffda RBX: 00007fe7fe2b5f60 RCX: 00007fe7fe125b59 [ 265.043903][T14995] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 265.051898][T14995] RBP: 00007fe7fd3a70a0 R08: 0000000020000200 R09: 0000000000000000 [ 265.059902][T14995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 265.068070][T14995] R13: 000000000000000b R14: 00007fe7fe2b5f60 R15: 00007fff71cab3e8 [ 265.076056][T14995] [ 265.241196][T15005] netlink: 'syz.4.3838': attribute type 3 has an invalid length. [ 265.360685][T15013] FAULT_INJECTION: forcing a failure. [ 265.360685][T15013] name failslab, interval 1, probability 0, space 0, times 0 [ 265.373407][T15013] CPU: 0 PID: 15013 Comm: syz.4.3841 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 265.383239][T15013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 265.393313][T15013] Call Trace: [ 265.396602][T15013] [ 265.399540][T15013] dump_stack_lvl+0xf2/0x150 [ 265.404257][T15013] dump_stack+0x15/0x20 [ 265.408472][T15013] should_fail_ex+0x229/0x230 [ 265.413202][T15013] ? gf128mul_init_4k_lle+0x3c/0x470 [ 265.418517][T15013] __should_failslab+0x92/0xa0 [ 265.423336][T15013] should_failslab+0x9/0x20 [ 265.427862][T15013] __kmalloc_cache_noprof+0x4b/0x2a0 [ 265.433269][T15013] ? crypto_ctr_crypt+0x2bd/0x2f0 [ 265.438367][T15013] gf128mul_init_4k_lle+0x3c/0x470 [ 265.443586][T15013] ghash_setkey+0x89/0xe0 [ 265.448032][T15013] crypto_shash_setkey+0x43/0xe0 [ 265.452992][T15013] crypto_ahash_setkey+0x4f/0x160 [ 265.458029][T15013] crypto_gcm_setkey+0x28e/0x2b0 [ 265.462998][T15013] crypto_aead_setkey+0xe5/0x160 [ 265.467950][T15013] tls_set_sw_offload+0x5f8/0x810 [ 265.473341][T15013] tls_setsockopt+0x8b3/0xcb0 [ 265.478099][T15013] sock_common_setsockopt+0x64/0x80 [ 265.483323][T15013] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 265.489270][T15013] __sys_setsockopt+0x1d8/0x250 [ 265.494141][T15013] __x64_sys_setsockopt+0x66/0x80 [ 265.499257][T15013] x64_sys_call+0x2a0e/0x2e00 [ 265.503997][T15013] do_syscall_64+0xc9/0x1c0 [ 265.508504][T15013] ? clear_bhb_loop+0x55/0xb0 [ 265.513245][T15013] ? clear_bhb_loop+0x55/0xb0 [ 265.518098][T15013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.524047][T15013] RIP: 0033:0x7fbf23775b59 [ 265.528535][T15013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 265.548282][T15013] RSP: 002b:00007fbf229f7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 265.556762][T15013] RAX: ffffffffffffffda RBX: 00007fbf23905f60 RCX: 00007fbf23775b59 [ 265.564939][T15013] RDX: 0000000000000001 RSI: 000000000000011a RDI: 0000000000000003 [ 265.573016][T15013] RBP: 00007fbf229f70a0 R08: 0000000000000038 R09: 0000000000000000 [ 265.580991][T15013] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000002 [ 265.588983][T15013] R13: 000000000000000b R14: 00007fbf23905f60 R15: 00007ffe3f23ded8 [ 265.596987][T15013] [ 265.664303][T15027] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3847'. [ 265.703393][T15036] loop2: detected capacity change from 0 to 512 [ 265.738182][T15036] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 265.754034][T15036] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.007828][T15058] loop4: detected capacity change from 0 to 1024 [ 266.100332][T15077] loop4: detected capacity change from 0 to 512 [ 266.111124][T15079] loop0: detected capacity change from 0 to 512 [ 266.120398][T15079] EXT4-fs (loop0): orphan cleanup on readonly fs [ 266.122945][T15047] loop3: detected capacity change from 0 to 512 [ 266.127021][T15079] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 266.134880][T15047] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 266.143836][T15079] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 266.154289][T15077] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.167801][T15079] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz.0.3866: attempt to clear invalid blocks 2 len 1 [ 266.190518][T15079] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.3866: invalid indirect mapped block 1819239214 (level 0) [ 266.192241][T15047] EXT4-fs (loop3): 1 orphan inode deleted [ 266.204749][T15079] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.3866: invalid indirect mapped block 1819239214 (level 1) [ 266.210336][T15047] EXT4-fs (loop3): 1 truncate cleaned up [ 266.233439][T15079] EXT4-fs (loop0): 1 truncate cleaned up [ 266.250273][T15089] loop4: detected capacity change from 0 to 128 [ 266.335060][T15095] vxcan1: tx address claim with different name [ 266.356250][T15097] loop4: detected capacity change from 0 to 512 [ 266.363292][T15097] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 266.374494][T15097] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 266.383728][T15097] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 266.393990][T15097] System zones: 0-2, 18-18, 34-34 [ 266.399441][T15097] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.3871: bad orphan inode 15 [ 266.410819][T15097] ext4_test_bit(bit=14, block=18) = 1 [ 266.416272][T15097] is_bad_inode(inode)=0 [ 266.420447][T15097] NEXT_ORPHAN(inode)=2264924160 [ 266.425339][T15097] max_ino=32 [ 266.428574][T15097] i_nlink=0 [ 266.432903][T15097] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 266.448947][T15097] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3871: bg 0: block 80: padding at end of block bitmap is not set [ 266.463995][T15097] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 266.646421][T15106] loop3: detected capacity change from 0 to 1024 [ 266.654398][T15106] ext4: Unknown parameter 'subj_type' [ 266.699630][T15112] loop4: detected capacity change from 0 to 1024 [ 266.707916][T15112] ext4: Unknown parameter 'subj_type' [ 266.812527][T15121] loop4: detected capacity change from 0 to 512 [ 266.822339][T15121] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: 1 [ 266.830604][T15121] ref_ctr increment failed for inode: 0x26e offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810b33e4c0 [ 266.842413][T15121] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 266.850753][T15121] ref_ctr decrement failed for inode: 0x26e offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810b33e4c0 [ 266.869671][T15121] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 266.878099][T15121] ref_ctr decrement failed for inode: 0x26e offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810b33e4c0 [ 266.899714][T15129] loop3: detected capacity change from 0 to 1024 [ 266.929076][T15129] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3881'. [ 267.209281][T15142] chnl_net:caif_netlink_parms(): no params data found [ 267.242673][T15137] loop4: detected capacity change from 0 to 512 [ 267.252296][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.263563][T15137] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 267.289670][T15142] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.291626][T15165] loop0: detected capacity change from 0 to 1024 [ 267.296987][T15142] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.304971][T15165] ext4: Unknown parameter 'subj_type' [ 267.312535][T15137] EXT4-fs (loop4): 1 orphan inode deleted [ 267.321860][T15137] EXT4-fs (loop4): 1 truncate cleaned up [ 267.328773][T15142] bridge_slave_0: entered allmulticast mode [ 267.335509][T15142] bridge_slave_0: entered promiscuous mode [ 267.346331][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.357832][T15142] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.364918][T15142] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.372538][T15142] bridge_slave_1: entered allmulticast mode [ 267.379589][T15142] bridge_slave_1: entered promiscuous mode [ 267.395313][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.414375][T15142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.427207][T15142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.450212][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.462202][T15142] team0: Port device team_slave_0 added [ 267.468947][T15142] team0: Port device team_slave_1 added [ 267.486282][T15142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.493334][T15142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.519423][T15142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.531056][T15142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.538074][T15142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.564161][T15142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.595057][T15142] hsr_slave_0: entered promiscuous mode [ 267.601924][T15142] hsr_slave_1: entered promiscuous mode [ 267.608127][T15142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.615801][T15142] Cannot create hsr debugfs directory [ 267.647049][ T50] bridge_slave_1: left allmulticast mode [ 267.652754][ T50] bridge_slave_1: left promiscuous mode [ 267.658499][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.667690][ T50] bridge_slave_0: left allmulticast mode [ 267.673389][ T50] bridge_slave_0: left promiscuous mode [ 267.679197][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.785495][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 267.805489][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 267.836156][ T50] bond0 (unregistering): Released all slaves [ 267.943023][T15184] loop4: detected capacity change from 0 to 512 [ 267.960937][ T50] hsr_slave_0: left promiscuous mode [ 267.970106][ T50] hsr_slave_1: left promiscuous mode [ 267.980182][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.980359][T15184] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: 1 [ 267.987711][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.996195][T15184] ref_ctr increment failed for inode: 0x287 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810b33df80 [ 268.015260][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.022743][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.030685][T15184] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 268.039036][T15184] ref_ctr decrement failed for inode: 0x287 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810b33df80 [ 268.050503][ T50] veth1_macvtap: left promiscuous mode [ 268.051842][T15184] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 268.056055][ T50] veth0_macvtap: left promiscuous mode [ 268.064253][T15184] ref_ctr decrement failed for inode: 0x287 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810b33df80 [ 268.080953][ T50] veth1_vlan: left promiscuous mode [ 268.086394][ T50] veth0_vlan: left promiscuous mode [ 268.119895][T15190] loop4: detected capacity change from 0 to 1024 [ 268.162565][T15190] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3894'. [ 268.182115][T15197] loop3: detected capacity change from 0 to 1024 [ 268.205462][T15197] ext4: Unknown parameter 'subj_type' [ 268.258196][ T50] team0 (unregistering): Port device team_slave_1 removed [ 268.273564][ T50] team0 (unregistering): Port device team_slave_0 removed [ 268.483174][T15172] kexec: Could not allocate control_code_buffer [ 268.533520][T15213] loop0: detected capacity change from 0 to 512 [ 268.551933][T15213] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz.0.3900: attempt to clear invalid blocks 1 len 1 [ 268.568978][T15213] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3900: bg 0: block 343: padding at end of block bitmap is not set [ 268.589151][T15203] loop3: detected capacity change from 0 to 512 [ 268.592354][T15213] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 268.596880][T15206] loop4: detected capacity change from 0 to 128 [ 268.604720][T15213] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.3900: invalid indirect mapped block 1819239214 (level 0) [ 268.615084][T15203] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 268.626430][T15213] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.3900: invalid indirect mapped block 1819239214 (level 1) [ 268.640019][T15206] vfat: Unknown parameter 'R{KË÷L²' [ 268.659339][T15213] EXT4-fs (loop0): 1 truncate cleaned up [ 268.673165][T15142] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.680801][T15203] EXT4-fs (loop3): 1 orphan inode deleted [ 268.686631][T15203] EXT4-fs (loop3): 1 truncate cleaned up [ 268.699141][T15142] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 268.704249][T15206] loop4: detected capacity change from 0 to 512 [ 268.714939][T15206] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 268.720336][T15142] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.735978][T15206] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.3899: invalid block [ 268.755713][T15142] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.763021][T15206] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.3899: invalid indirect mapped block 4294967295 (level 1) [ 268.777621][T15206] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.3899: invalid indirect mapped block 4294967295 (level 1) [ 268.807783][T15206] EXT4-fs (loop4): 2 truncates cleaned up [ 268.890293][T15142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.905884][T15142] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.908874][ T3151] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.919735][ T3151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.941614][ T3166] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.941672][ T3166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.038347][T15142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.117473][T15142] veth0_vlan: entered promiscuous mode [ 269.120493][T15142] veth1_vlan: entered promiscuous mode [ 269.132867][T15142] veth0_macvtap: entered promiscuous mode [ 269.134896][T15142] veth1_macvtap: entered promiscuous mode [ 269.166090][T15142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.176731][T15142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.186609][T15142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.197133][T15142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.207124][T15142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.217585][T15142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.227434][T15142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.227454][T15142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.229553][T15142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.256283][T15142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.266897][T15142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.276738][T15142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.276758][T15142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.276777][T15142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.276795][T15142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.276829][T15142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.327892][T15142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.329254][T15142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.357226][T15142] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.357273][T15142] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.374789][T15142] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.374828][T15142] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.391429][T15240] bond1: entered promiscuous mode [ 269.399381][T15240] bond1: entered allmulticast mode [ 269.399690][T15240] 8021q: adding VLAN 0 to HW filter on device bond1 [ 269.465980][T15246] loop2: detected capacity change from 0 to 1024 [ 269.466345][T15246] ext4: Unknown parameter 'subj_type' [ 269.509871][T15248] loop3: detected capacity change from 0 to 1024 [ 269.515507][T15248] SELinux: Context #! ./file0 is not valid (left unmapped). [ 269.527138][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 269.527151][ T29] audit: type=1400 audit(1721368847.516:1205): avc: denied { create } for pid=15247 comm="syz.3.3906" name="syz1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=2321202E2F66696C6530 [ 269.527181][ T29] audit: type=1400 audit(1721368847.516:1206): avc: denied { associate } for pid=15247 comm="syz.3.3906" name="syz1" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon=2321202E2F66696C6530 [ 269.527204][T15251] loop2: detected capacity change from 0 to 1024 [ 269.527592][T15251] ext4: Unknown parameter 'subj_type' [ 269.611978][T15248] netlink: 830 bytes leftover after parsing attributes in process `syz.3.3906'. [ 269.612407][ T29] audit: type=1400 audit(1721368847.596:1207): avc: denied { create } for pid=15247 comm="syz.3.3906" name="blkio.bfq.io_serviced_recursive" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=2321202E2F66696C6530 [ 269.646668][ T29] audit: type=1400 audit(1721368847.596:1208): avc: denied { associate } for pid=15247 comm="syz.3.3906" name="blkio.bfq.io_serviced_recursive" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=2321202E2F66696C6530 [ 269.648111][ T29] audit: type=1400 audit(1721368847.606:1209): avc: denied { read append open } for pid=15247 comm="syz.3.3906" path="/130/blkio.bfq.io_serviced_recursive" dev="tmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=2321202E2F66696C6530 [ 269.720645][ T29] audit: type=1400 audit(1721368847.705:1210): avc: denied { unlink } for pid=13272 comm="syz-executor" name="blkio.bfq.io_serviced_recursive" dev="tmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=2321202E2F66696C6530 [ 269.739360][T15257] loop3: detected capacity change from 0 to 2048 [ 269.785906][T15257] loop3: p2 < > [ 269.846884][T15261] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3909'. [ 269.863274][T15263] loop4: detected capacity change from 0 to 1024 [ 269.878560][T15261] can: request_module (can-proto-0) failed. [ 270.016038][ T29] audit: type=1400 audit(1721368848.005:1211): avc: denied { read write } for pid=14284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 270.040576][ T29] audit: type=1400 audit(1721368848.005:1212): avc: denied { open } for pid=14284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 270.063927][ T29] audit: type=1400 audit(1721368848.005:1213): avc: denied { ioctl } for pid=14284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=514 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 270.357139][T15268] loop0: detected capacity change from 0 to 512 [ 270.364688][T15268] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 270.387844][T15279] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3913'. [ 270.388207][T15268] EXT4-fs (loop0): 1 orphan inode deleted [ 270.401687][T15281] loop1: detected capacity change from 0 to 1024 [ 270.402633][T15268] EXT4-fs (loop0): 1 truncate cleaned up [ 270.614198][T15296] loop3: detected capacity change from 0 to 1024 [ 270.621121][T15296] ext4: Unknown parameter 'subj_type' [ 270.674334][T15303] loop3: detected capacity change from 0 to 1024 [ 270.753067][T15313] loop4: detected capacity change from 0 to 2048 [ 270.770196][ T29] audit: type=1326 audit(1721368848.755:1214): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15312 comm="syz.4.3923" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf23775b59 code=0x0 [ 270.844365][T15319] FAULT_INJECTION: forcing a failure. [ 270.844365][T15319] name failslab, interval 1, probability 0, space 0, times 0 [ 270.857166][T15319] CPU: 1 PID: 15319 Comm: syz.3.3925 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 270.867012][T15319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 270.877168][T15319] Call Trace: [ 270.880460][T15319] [ 270.883402][T15319] dump_stack_lvl+0xf2/0x150 [ 270.888047][T15319] dump_stack+0x15/0x20 [ 270.892374][T15319] should_fail_ex+0x229/0x230 [ 270.897091][T15319] ? sctp_add_bind_addr+0x6f/0x1e0 [ 270.902236][T15319] __should_failslab+0x92/0xa0 [ 270.907037][T15319] should_failslab+0x9/0x20 [ 270.911590][T15319] __kmalloc_cache_noprof+0x4b/0x2a0 [ 270.916957][T15319] sctp_add_bind_addr+0x6f/0x1e0 [ 270.921925][T15319] sctp_do_bind+0x434/0x4c0 [ 270.926464][T15319] sctp_connect_new_asoc+0x15b/0x3b0 [ 270.931789][T15319] sctp_sendmsg+0xf05/0x1920 [ 270.936424][T15319] ? __pfx_sctp_sendmsg+0x10/0x10 [ 270.941569][T15319] inet_sendmsg+0xc5/0xd0 [ 270.945929][T15319] __sock_sendmsg+0x102/0x180 [ 270.950637][T15319] __sys_sendto+0x1e5/0x260 [ 270.955169][T15319] __x64_sys_sendto+0x78/0x90 [ 270.959923][T15319] x64_sys_call+0x2bc6/0x2e00 [ 270.964629][T15319] do_syscall_64+0xc9/0x1c0 [ 270.969194][T15319] ? clear_bhb_loop+0x55/0xb0 [ 270.973915][T15319] ? clear_bhb_loop+0x55/0xb0 [ 270.973944][T15319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.973984][T15319] RIP: 0033:0x7f1e6c4f5b59 [ 270.974023][T15319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.974043][T15319] RSP: 002b:00007f1e6b777048 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 270.974066][T15319] RAX: ffffffffffffffda RBX: 00007f1e6c685f60 RCX: 00007f1e6c4f5b59 [ 270.974085][T15319] RDX: 000000000000fee4 RSI: 0000000020847fff RDI: 0000000000000003 [ 270.974181][T15319] RBP: 00007f1e6b7770a0 R08: 000000002005ffe4 R09: 000000000000001c [ 270.974199][T15319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.974212][T15319] R13: 000000000000000b R14: 00007f1e6c685f60 R15: 00007ffdef2dc4f8 [ 270.974229][T15319] [ 271.088428][T15328] loop1: detected capacity change from 0 to 512 [ 271.096843][T15328] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 271.495734][T15336] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3933'. [ 271.585071][ T3187] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 271.601113][ T3187] EXT4-fs (loop4): Remounting filesystem read-only [ 271.619623][T15338] chnl_net:caif_netlink_parms(): no params data found [ 271.657464][T15338] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.664779][T15338] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.672069][T15338] bridge_slave_0: entered allmulticast mode [ 271.678899][T15338] bridge_slave_0: entered promiscuous mode [ 271.685892][T15338] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.693010][T15338] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.701536][T15338] bridge_slave_1: entered allmulticast mode [ 271.708025][T15338] bridge_slave_1: entered promiscuous mode [ 271.730306][T15363] loop4: detected capacity change from 0 to 512 [ 271.734401][T15338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.738515][T15363] EXT4-fs: Ignoring removed mblk_io_submit option [ 271.747426][T15338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.753955][T15363] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 271.775232][T15363] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 271.780342][T15366] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 271.791988][T15363] EXT4-fs (loop4): 1 truncate cleaned up [ 271.805599][T15338] team0: Port device team_slave_0 added [ 271.813074][T15338] team0: Port device team_slave_1 added [ 271.829975][T15338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.836979][T15338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.863053][T15338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.874510][T15338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.881524][T15338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.907590][T15338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.923952][T15356] loop0: detected capacity change from 0 to 512 [ 271.931000][T15356] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 271.947608][T15356] EXT4-fs (loop0): 1 orphan inode deleted [ 271.953718][T15356] EXT4-fs (loop0): 1 truncate cleaned up [ 271.964112][T15338] hsr_slave_0: entered promiscuous mode [ 271.970454][T15338] hsr_slave_1: entered promiscuous mode [ 271.976536][T15338] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.984139][T15338] Cannot create hsr debugfs directory [ 272.051926][T15338] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.099869][T15378] loop1: detected capacity change from 0 to 1024 [ 272.106613][T15378] EXT4-fs: Ignoring removed orlov option [ 272.112312][T15378] EXT4-fs: Ignoring removed nomblk_io_submit option [ 272.142423][T15338] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.201715][T15338] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.250765][T15338] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.312089][T15338] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 272.321298][T15338] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.331390][T15338] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.340805][T15338] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.345470][T15383] FAULT_INJECTION: forcing a failure. [ 272.345470][T15383] name failslab, interval 1, probability 0, space 0, times 0 [ 272.360398][T15383] CPU: 1 PID: 15383 Comm: syz.1.3943 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 272.370421][T15383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 272.380497][T15383] Call Trace: [ 272.383837][T15383] [ 272.386793][T15383] dump_stack_lvl+0xf2/0x150 [ 272.391614][T15383] dump_stack+0x15/0x20 [ 272.395834][T15383] should_fail_ex+0x229/0x230 [ 272.400728][T15383] ? io_provide_buffers+0x652/0x720 [ 272.406122][T15383] __should_failslab+0x92/0xa0 [ 272.411001][T15383] should_failslab+0x9/0x20 [ 272.415538][T15383] __kmalloc_cache_noprof+0x4b/0x2a0 [ 272.420839][T15383] io_provide_buffers+0x652/0x720 [ 272.426020][T15383] ? memcg_list_lru_alloc+0xd2/0x740 [ 272.431373][T15383] ? mod_objcg_state+0x2e2/0x4e0 [ 272.436527][T15383] ? mod_objcg_state+0x2e2/0x4e0 [ 272.441498][T15383] ? try_charge_memcg+0xab5/0xcd0 [ 272.446531][T15383] ? __rcu_read_unlock+0x4e/0x70 [ 272.451663][T15383] ? cgroup_rstat_updated+0x99/0x550 [ 272.457061][T15383] ? page_counter_charge+0x1a8/0x1d0 [ 272.462366][T15383] ? mod_objcg_state+0x2e2/0x4e0 [ 272.467341][T15383] ? __memcg_slab_post_alloc_hook+0x508/0x650 [ 272.473441][T15383] ? kmem_cache_alloc_bulk_noprof+0x2ee/0x440 [ 272.479530][T15383] ? terminate_walk+0x260/0x280 [ 272.484624][T15383] ? io_assign_file+0x59/0x220 [ 272.489410][T15383] io_issue_sqe+0x150/0xcc0 [ 272.493947][T15383] ? io_provide_buffers_prep+0x1a4/0x1d0 [ 272.499605][T15383] io_submit_sqes+0x6c5/0x1080 [ 272.504427][T15383] ? __rcu_read_unlock+0x4e/0x70 [ 272.509437][T15383] ? xa_load+0xb9/0xe0 [ 272.513583][T15383] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 272.519166][T15383] ? __fget_files+0x1da/0x210 [ 272.523857][T15383] ? fput+0x13b/0x180 [ 272.528098][T15383] ? ksys_write+0x178/0x1b0 [ 272.532628][T15383] __x64_sys_io_uring_enter+0x78/0x90 [ 272.538024][T15383] x64_sys_call+0x26d0/0x2e00 [ 272.542793][T15383] do_syscall_64+0xc9/0x1c0 [ 272.547302][T15383] ? clear_bhb_loop+0x55/0xb0 [ 272.552114][T15383] ? clear_bhb_loop+0x55/0xb0 [ 272.556802][T15383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.562755][T15383] RIP: 0033:0x7f08d3355b59 [ 272.567300][T15383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.587002][T15383] RSP: 002b:00007f08d25d7048 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 272.595469][T15383] RAX: ffffffffffffffda RBX: 00007f08d34e5f60 RCX: 00007f08d3355b59 [ 272.603460][T15383] RDX: 0000000000000000 RSI: 000000000000184c RDI: 0000000000000006 [ 272.611436][T15383] RBP: 00007f08d25d70a0 R08: 0000000000000000 R09: 0000000000000000 [ 272.619411][T15383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 272.627388][T15383] R13: 000000000000000b R14: 00007f08d34e5f60 R15: 00007ffecc013f18 [ 272.635369][T15383] [ 272.713263][T15338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.726256][T15338] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.741698][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.748879][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.764942][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.772105][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.780506][T15397] loop4: detected capacity change from 0 to 1024 [ 272.788997][T15397] ext4: Unknown parameter 'subj_type' [ 272.797556][T15395] netlink: 'syz.2.3949': attribute type 5 has an invalid length. [ 272.841237][T15400] loop4: detected capacity change from 0 to 1024 [ 272.866744][T15400] EXT4-fs: Ignoring removed nomblk_io_submit option [ 272.881720][T15395] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 272.888286][T15395] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 272.895875][T15395] vhci_hcd vhci_hcd.0: Device attached [ 272.915360][T15407] usbip_core: unknown command [ 272.920091][T15407] vhci_hcd: unknown pdu 75816550 [ 272.925044][T15407] usbip_core: unknown command [ 272.934167][ T8370] vhci_hcd: stop threads [ 272.938507][ T8370] vhci_hcd: release socket [ 272.942970][ T8370] vhci_hcd: disconnect device [ 272.949325][T15400] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0102] [ 272.960107][T15400] System zones: 0-1, 3-12 [ 272.967668][T15338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.981338][T15400] EXT4-fs error (device loop4): __ext4_remount:6491: comm syz.4.3951: Abort forced by user [ 272.992062][T15400] EXT4-fs (loop4): Remounting filesystem read-only [ 273.000259][T15400] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 273.009358][T15400] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 273.057052][T15422] loop4: detected capacity change from 0 to 128 [ 273.076279][T15422] ext4 filesystem being mounted at /125/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 273.119459][T15338] veth0_vlan: entered promiscuous mode [ 273.132310][T15338] veth1_vlan: entered promiscuous mode [ 273.150664][T15338] veth0_macvtap: entered promiscuous mode [ 273.158572][T15338] veth1_macvtap: entered promiscuous mode [ 273.170477][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.181035][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.191028][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.201593][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.211662][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.222341][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.232331][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.242810][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.252943][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.263479][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.274899][T15338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.287225][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.297721][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.307723][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.318325][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.328287][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.338843][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.348670][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.359134][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.369093][T15338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.379529][T15338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.390456][T15338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.400645][T15338] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.409557][T15338] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.418589][T15338] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.427311][T15338] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.463799][T15436] FAULT_INJECTION: forcing a failure. [ 273.463799][T15436] name failslab, interval 1, probability 0, space 0, times 0 [ 273.476821][T15436] CPU: 1 PID: 15436 Comm: syz.2.3957 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 273.486906][T15436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 273.496981][T15436] Call Trace: [ 273.500337][T15436] [ 273.503313][T15436] dump_stack_lvl+0xf2/0x150 [ 273.507948][T15436] dump_stack+0x15/0x20 [ 273.512321][T15436] should_fail_ex+0x229/0x230 [ 273.517055][T15436] ? __alloc_skb+0x10b/0x310 [ 273.521696][T15436] __should_failslab+0x92/0xa0 [ 273.526530][T15436] should_failslab+0x9/0x20 [ 273.531156][T15436] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 273.537184][T15436] ? __rtnl_unlock+0x99/0xb0 [ 273.541816][T15436] __alloc_skb+0x10b/0x310 [ 273.546283][T15436] netlink_ack+0xef/0x4f0 [ 273.550682][T15436] ? __dev_queue_xmit+0x161/0x1fe0 [ 273.555871][T15436] netlink_rcv_skb+0x19c/0x230 [ 273.560733][T15436] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 273.566247][T15436] rtnetlink_rcv+0x1c/0x30 [ 273.570822][T15436] netlink_unicast+0x593/0x670 [ 273.575602][T15436] netlink_sendmsg+0x5cc/0x6e0 [ 273.580440][T15436] ? __pfx_netlink_sendmsg+0x10/0x10 [ 273.585742][T15436] __sock_sendmsg+0x140/0x180 [ 273.590425][T15436] ____sys_sendmsg+0x312/0x410 [ 273.595438][T15436] __sys_sendmsg+0x1e9/0x280 [ 273.600063][T15436] __x64_sys_sendmsg+0x46/0x50 [ 273.604982][T15436] x64_sys_call+0x26f8/0x2e00 [ 273.609674][T15436] do_syscall_64+0xc9/0x1c0 [ 273.614186][T15436] ? clear_bhb_loop+0x55/0xb0 [ 273.618923][T15436] ? clear_bhb_loop+0x55/0xb0 [ 273.623605][T15436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.629610][T15436] RIP: 0033:0x7fc60f0d5b59 [ 273.634025][T15436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.653670][T15436] RSP: 002b:00007fc60e357048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.662087][T15436] RAX: ffffffffffffffda RBX: 00007fc60f265f60 RCX: 00007fc60f0d5b59 [ 273.670062][T15436] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000003 [ 273.678036][T15436] RBP: 00007fc60e3570a0 R08: 0000000000000000 R09: 0000000000000000 [ 273.686072][T15436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 273.694163][T15436] R13: 000000000000000b R14: 00007fc60f265f60 R15: 00007ffcb993d618 [ 273.702237][T15436] [ 273.713553][T15439] loop4: detected capacity change from 0 to 512 [ 273.720757][T15439] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 273.733076][T15439] EXT4-fs (loop4): 1 orphan inode deleted [ 273.738960][T15439] EXT4-fs (loop4): 1 truncate cleaned up [ 273.753585][T15448] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3959'. [ 273.762944][T15448] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3959'. [ 273.791598][T15451] loop2: detected capacity change from 0 to 1024 [ 273.798651][T15451] ext4: Unknown parameter 'subj_type' [ 273.866928][T15467] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3966'. [ 273.887143][T15467] netlink: 112 bytes leftover after parsing attributes in process `syz.0.3966'. [ 273.891237][T15470] netlink: 'syz.2.3967': attribute type 5 has an invalid length. [ 273.921240][T15440] loop3: detected capacity change from 0 to 512 [ 273.929147][T15440] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 273.948606][T15475] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3968'. [ 273.955381][T15440] EXT4-fs (loop3): 1 orphan inode deleted [ 273.957666][T15475] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3968'. [ 273.963339][T15440] EXT4-fs (loop3): 1 truncate cleaned up [ 273.973407][T15475] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 274.008850][T15476] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 274.015521][T15476] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 274.023026][T15476] vhci_hcd vhci_hcd.0: Device attached [ 274.026692][T15481] 9pnet_fd: Insufficient options for proto=fd [ 274.036124][T15477] usbip_core: unknown command [ 274.040875][T15477] vhci_hcd: unknown pdu 75816550 [ 274.045896][T15477] usbip_core: unknown command [ 274.050776][ T50] vhci_hcd: stop threads [ 274.055056][ T50] vhci_hcd: release socket [ 274.059742][ T50] vhci_hcd: disconnect device [ 274.091867][T15491] loop0: detected capacity change from 0 to 1024 [ 274.098852][T15491] ext4: Unknown parameter 'subj_type' [ 274.120527][T15494] loop4: detected capacity change from 0 to 512 [ 274.127386][T15494] EXT4-fs: Ignoring removed orlov option [ 274.139013][T15494] ext4 filesystem being mounted at /129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 274.147998][T15499] loop0: detected capacity change from 0 to 1024 [ 274.168823][T15500] ================================================================== [ 274.176963][T15500] BUG: KCSAN: data-race in d_alloc_parallel / d_set_d_op [ 274.184020][T15500] [ 274.186345][T15500] read-write to 0xffff888112970000 of 4 bytes by task 15499 on cpu 1: [ 274.194495][T15500] d_set_d_op+0xfb/0x1f0 [ 274.198750][T15500] proc_pident_instantiate+0x164/0x180 [ 274.204304][T15500] proc_pident_lookup+0x112/0x180 [ 274.209329][T15500] proc_tgid_base_lookup+0x2b/0x40 [ 274.214441][T15500] __lookup_slow+0x184/0x250 [ 274.219036][T15500] lookup_slow+0x3c/0x60 [ 274.223282][T15500] link_path_walk+0x69e/0x820 [ 274.228143][T15500] path_openat+0x1aa/0x1f10 [ 274.232651][T15500] do_filp_open+0xf7/0x200 [ 274.237065][T15500] do_sys_openat2+0xab/0x120 [ 274.241673][T15500] __x64_sys_openat+0xf3/0x120 [ 274.246445][T15500] x64_sys_call+0x1ac/0x2e00 [ 274.251044][T15500] do_syscall_64+0xc9/0x1c0 [ 274.255552][T15500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.261477][T15500] [ 274.263797][T15500] read to 0xffff888112970000 of 4 bytes by task 15500 on cpu 0: [ 274.271421][T15500] d_alloc_parallel+0x60b/0xc80 [ 274.276288][T15500] __lookup_slow+0x8d/0x250 [ 274.280804][T15500] lookup_slow+0x3c/0x60 [ 274.285138][T15500] link_path_walk+0x69e/0x820 [ 274.289823][T15500] path_openat+0x1aa/0x1f10 [ 274.294339][T15500] do_filp_open+0xf7/0x200 [ 274.298751][T15500] do_sys_openat2+0xab/0x120 [ 274.303347][T15500] __x64_sys_openat+0xf3/0x120 [ 274.308121][T15500] x64_sys_call+0x1ac/0x2e00 [ 274.312723][T15500] do_syscall_64+0xc9/0x1c0 [ 274.317223][T15500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.323132][T15500] [ 274.325456][T15500] value changed: 0x10000000 -> 0x1000000c [ 274.331184][T15500] [ 274.333524][T15500] Reported by Kernel Concurrency Sanitizer on: [ 274.339663][T15500] CPU: 0 PID: 15500 Comm: syz.0.3975 Not tainted 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 274.349461][T15500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 274.359510][T15500] ==================================================================