last executing test programs: 5.842184913s ago: executing program 0 (id=667): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b17beef8ffbad72", 0x11, 0x20, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000020000004c0001"], 0x60}}, 0x0) 5.791484667s ago: executing program 0 (id=669): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000000ac0)="$eJzs3ctvW1kZAPDPTuw4aWaSGUYIEMyUmYGCqjqJOxONuqGsEEKVEF2C1IbEjaLYcZRHaUIX6ZoFGyQqsYIlfwDrrtizQbBjUxZIPCJQg8TC6F5fp25iN1HzcBT/ftLVPY/U3zlx7zm9x/U9AQysqxGxExHFiLgfERNZeS474nbrSH7uxe7j+b3dx/O5aDbv/jOX1idl0fFnEley1yxFxA++E/Hj3OG461vby3O1WnUty09t1Fen1re2byzV5xari9WVSmV2Znb6s5ufVk6trx/Ui1nqK8//sPPNnybNGs9KOvtxmlpdL+zHSQxHxPfOIlgfDGX9Kfa7IbyRfES8GxEfptf/RAyl7yYAcJk1mxPRnOjMAwCXXT5dA8vly9lawHjk8+Vyaw3vvRjL1xrrG9cfNDZXFlprZZNRyD9YqlWns7XCySjkkvxMmn6ZrxzI34yIdyLiFyOjab4836gt9PMfPgAwwK4cmP//M9Ka/wGAS67U7wYAAOfO/A8Ag8f8DwCDx/wPAIOnNf+P9rsZAMA5cv8PAIPn0Pz/+S5P7AQALovv37mTHM297PnXCw+3NpcbD28sVNeXy/XN+fJ8Y221vNhoLKbP7Kkf9Xq1RmN15pPYfDT58zutknv1xubKxr30ud73qoW0bOesuwUAvMY7Hzz7c3Kzv3NrND2iYy+HQl9bBpy1fL8bAPTNUL8bAPSN3b5gcJ3gHt/yAFwSR/2Hn1K3Lwg1m83m2TUJOGPXvmj9HwZVx/q/bwHBgLH+D4PL+j8MrmYzd9w9/6N4tlsRAwDnxBo/0OPz/3ez82+zDwd+tHDwJ56eZasAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgYmvv/1vO9gIfj3y+XI54KyImo5B7sFSrTkfE2xHxp5HCSJKf6XObAYCTyv8tl+3/dW3i4/FXqt6/sp8sRsRPfnX3l4/mNjbW/hhRzP1rpF2+8TQrr5x/6wGAo7Xn6fTccSP/YvfxfPs4z/b8/dsRUWrF39stxt5+/OEYTs+lKETE2L9zWb4l17F2cRI7TyLiC936n4vxdA2ktfPpwfhJ7LfONX7+lfj5tK51Tn4XnzuFtsCgeZaMP7e7XX/5uJqeu1//pXSEOrls/Etean4vHQNfxm+Pf0M9xr+rx43xye+/20qNHq57EvGl4Yh27L2O8acdP9cj/sfHjP+XL7//4cGy9r7zzV9HXIvu8TtjTW3UV6fWt7ZvLNXnFquL1ZVKZXZmdvqzm59WptI16qnes8E/bl1/u1dd0v+xHvFLR/T/a8fs/2/+d/+HX31N/G981C1+Pt57Tfzk9/f1Y8afG/tdqVddEn+hR/+Pev+vHzP+879uH9o2HADon/Wt7eW5Wq26JiFx8RPJX9kL0IyuiW91rSqcfqxidK/62Ueta/pAVbP5RrF6jRinseoGXAT7F31E/LffjQEAAAAAAAAAAAAAALo6j29H9buPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXF7/DwAA//89QcyD") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x2, 0xff, 0x0, 0x1}, 0x48) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f00000007c0)='./bus\x00', &(0x7f0000000800), 0x0, &(0x7f0000000840)={[{@subsystem='net_prio'}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) write$cgroup_devices(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c9801288363"], 0xffdd) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ed50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r8}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7eb}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 5.640180959s ago: executing program 0 (id=673): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8a"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000880)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000180)=0x80000039f8, 0x4) sendto$inet6(r4, &(0x7f0000000000)="8d", 0x1, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/185, 0x10}}], 0x1, 0x12040, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @multicast1}, 0xc) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x0, 0x0, 0xff, 0x3}, 0x20) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000e36bc9f93a4fb8e2d300000000000500000018000180070000000000000074756e0000000000000000001400038004000400080002000000000004000100"], 0x40}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001a000100000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0000000014"], 0x30}}, 0x0) memfd_create(&(0x7f0000000340)='D\xa3\xd5Wj\x00\x00x0\xc1\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b', 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x121041) ioctl$EVIOCGRAB(r9, 0x40044590, &(0x7f0000000000)=0x5) 5.440752815s ago: executing program 0 (id=677): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) lseek(r0, 0xfffffffffffffffc, 0x1) (async) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) mount$9p_rdma(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', &(0x7f0000000480), 0x18d800, &(0x7f0000000600)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@common=@access_client}, {@timeout={'timeout', 0x3d, 0xff}}, {@timeout={'timeout', 0x3d, 0x80000001}}, {@timeout={'timeout', 0x3d, 0x2}}, {@sq={'sq', 0x3d, 0x3ff}}, {@common=@access_uid={'access', 0x3d, r1}}, {@common=@cache_fscache}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, 'pci\x00'}}, {@flag='dirsync'}]}}) (async) r2 = open(&(0x7f0000000000)='.\x00', 0x8040, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000080)={0x1d, r5, 0x2}, 0x18) (async) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[], 0x14}}, 0x0) (async) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x120, r6, 0x2, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8101}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x44041) (async) unshare(0x400) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r7, 0x10e, 0x4, 0x0, &(0x7f0000000240)) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), r0) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r8, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048890}, 0x48110) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012dbd7000ffdbdf254d0033860e00a8006669000f00a8007365636f6e646e616d6500"/46], 0x34}, 0x1, 0x0, 0x0, 0x30000000}, 0x8000) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x7c}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x1}, {0x0, 0x2}}}]}}]}, 0x58}}, 0x0) getdents(r2, &(0x7f0000000180)=""/87, 0x57) (async) r11 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r11, 0x0) 5.397851999s ago: executing program 0 (id=678): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b17beef8ffbad7274", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000020000004c0001"], 0x60}}, 0x0) 5.282327829s ago: executing program 0 (id=682): r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="97", 0x1, r0) (async) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./bus\x00', 0x1200840, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x3, 0x377, &(0x7f00000002c0)="$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") (async) creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x3e) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x37ffffe, 0x11, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) mlockall(0x2) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='.\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffeca50000006d000004760000002a00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x2f, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0xfecd}]}]}, {0x4}, {0xc}, {0xc}}}, @m_xt={0x0, 0x1a, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x0, 0x1, 'mangle\x00'}, @TCA_IPT_TARG={0x0, 0x6, {0x65, 'nat\x00', 0x8, 0xd31f, "c9d464bf5425fe6febbca90f29cae5076e3b2714f1cc98d7f762290bc709a0ba865047d17e2b209c4be5ac0dd70749c6860f414c0020a522a57fd8e90bccb7f7505761fb1d9c94370a680c250a59bca005ec77ac2a59e9cb5cacd0dad381b6cf7f57e900d2718edfe4344f231b7c9e70e9a0762f5c2012315f49faa92983817a4d30d3217804a2ee405df18d2cc6dc9fac6f585d4af2b6568a55b72bc78f6cb9c0a63bd465f215f0d231c401d69b649485b6ee652143b9241a8144a41d4897848c7dc2"}}, @TCA_IPT_TABLE={0x0, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x0, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x0, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x0, 0x2, 0x1}, @TCA_IPT_TARG={0x0, 0x6, {0x3ff, 'nat\x00', 0x6, 0x401, "e69f75d4a9fc83449f6ad4e10d916cad19e8858bc56b8b6472af8fd69c08af2fff43b0bb500b25cf72e8debec78b34b11e68995de3ff3a5aec796f5765a4465d927a478d93115c4dba9cadc1eb7800e6be932eafbd5384acd101b46761089b10638ce87eca80092763380cccc4c7e421ad4480ae8db388eef92d5c0e19e1f074c4492f0ea1748066d90b32e9484a09dce801a61391bd16b5fe378af9e65f70c786bdaab6ed428eef74fae0575f9e7eef79b6eb81626a94f4ea01b4a99040b9f7dec05dedb690b70c7e04b2e6afe0363d8ed5385a575f247867375efa9cac19cff17c55e40565d0a09036719638fb43ef7dba067b97897e7df023d6a65c8428afd5728ebc693031d1d5e147bc70354279064adf56db1188b77393a545466bf4e96dc03bc6bd19457a764ef2b22af4047169a0b63ce9ce33ea367f5d5c09fdfbdbd2b33d7dc1e58f8770e8fda2b5dc8808c18bc393336d7f1500a8a0e654b198a23452dee5fc820677895e2b3e7324d1707423e00d7c396bc6d17362d6b2cc351f48c2364d4764aaeb1805f566afd36840bb96c85b2e3ec06613e6e33a320ed1181e3402c6b9b363968ee84356b0deafc72882da464b254df7fc9a043a1400a36a6726e1456b2dc740c5c4d5355f5fbf10e1de92ce7c9575ec5ca21f2f851fc9d6b3bd32596d89be6e731061e27c17fa4aa213f45987f3a62d911e633873d8a8b348da05f932ed14d4351cea66131545ceeba9d880d25a036296d6b7e32004baf9686b6c220fff2b09fc18b0eddccbf871aca3f5a3b603ec34c66b48ae6091b8b9fa91ffcf380d6a7c5235cea1e218458c3b3436802efb6dab0081733cba04b16fa8365f6c90b7b11f7fd489ae77c15fb18ab9dea35087e779261835c7472354d0b325de3019a208deaeaf322a62e77e5487e21f194c82bf9664875c5b0af630fbbb02235b6c8a8b7b03c1a8cfb333f590ab4ce4bf1a3d603497424fa45e4cee13541100a4c6554db0300867c901f82151aee7d56ef9f31bc06e22d3ee1650d3845a10ec3442fdfc4ef78f8b687a8efcb1d85ad0c316843fbda5fd0a4841ecde81084cc9e29c15e31b277276c3d6f1c72269345c6764c7e2fed5e9c57ba6cc0d238f48978e108a66816649bd66c3574148cfa0c6c481347893415a134d9af59aeaed0187fb0986a47d6a370280aaa3813673010c9658b78b5b9f29dc2b260ac81afec9f0a0b15fcc428c483de371fc7eb8ba878c3b7e186f25b2251ad01a6caacd72c57f9bbd96025ec719cb60bc4b94be706962c8ff4c8c3f5e0c0c3b275ec25008c55fe1ffdc0a2f7f622a123793fef2867f9657c9eca08c23a3a7fc804bd529e28a32e14221b4ea93c281c3c930bc6336351e7cde321c1e2392df1a9637176a13e4351dd2a3de34c5648882c27f908f1a236b1a7203640f35dbc9bd764ba61ae6da2189777a1acda5e853ba26f1b40703e2921508e90ce0b62cad8ac3795b2e484a7ac7942b07a8c3ab1e25da66ddee02211714238676c323867842868c2df40501fa334d40a2eba4a33d8f6494403cfde15a0eeeafb4369bcd7075585256ca1079fb3f846c8bc0778a8fef416cd9b4c4d64ac3fab4c26319432b5ee82cf5e62326aa9c3ba9226b3d6312f69b12dd57706769369ea9cac8c90fc72bf275058f4f70389ad569c9de742caeef546ceafd843f468edc6c870bb1f39ee416e902a728e5ec260f7a0b1f61ac521fbde0fd5fe2c02e83692a9adb02c989c8e61e016f891566381ee711cbce55bc4101158c9f4c33fd81a0923a43bb22bf9378f27a4c923e7fd8a5fe7e67d0ddaa7cf16cdb5267cb9a3bc7d8aeb110f58db206150409180387596a55993ce81df6af82e4cb0a161db873bbb0ec76cb96993575aeea37ffee565a111fd46e52afeef2d1823e064ed6c510b88dfd48e8aeeb7e7c42154888c7c4f724d2cbdca8119146672074bffe6de05f06676b61a93c0536bc4e8f68fc5b645b4d613628acd7aaefb52974c487e9ea2bd1b33d64c650b0adec35fdca58f86272bc43273500cb9071cf73ab79915c06915260c568075058d4f91d87e8c775e0f8eea9af1354eed70fe095a1bc2eb5206a3f7ea0bd457b7c6c8b68ad6f25625beb196b8961f4ce2a46137bdc72d9ebdd6584ab266fd7da91e49fc3659564ac15fc5eaac2baa5e534f62777e400cb289548c4458aa10b78da2bc8c695bedd99addd5d7cc2427491b857e3c3793b3e3780668b8773bdcfc8388de7994fdeef4b3b8b169ae4b2da54195bb5053e045a6a09c95d752f0a4a1c6d653e789d25e06f603c8ad25aa3313c691170314a192b1bdccce030b28109569b54c0c34fbd0a7835748b0e0f2e0dc861e09c993d928a146f88e1c4255aaf241a307be31d7ac6811d386b749fe10704df14412c71faacb30651217179c2037041e9c4263dbcf28c9b8bfede203cf3973f9940d3d14bbf1139daacb00dc857804dbf3cd67cc4e3d9525c1362eadd215871187f69bf1ed78e98fa95e4335270bcfa1cbb190b2be21286b3cf4d899b9c86c9e55089c1ead5ab3af269e5b573ad43c94bdf2a1e0de6b74fa4c3cf65eb4e5d98980bc626787e0b1c1607f757c50cfe599f75e4330250a46f9f4d9c5242128c0a39a273399c12edcddb1d51dd9fd49ae7924e2f52d043d942aec7dbdc00e8f4995ed119ca04f17bab281439836b98beef7027743a631cb37447217a6d9b9fff051e398bcd65dbc2ebf1247784dbc5a6fed68f87d13c81e06e81a8b53378099e16ebb3bae96c518b92d6c569bc8790f2825c575775fac271aa2b24ec4d22d494b7a80939e63c29d2eca1f26a40ca79f8cefce8d03bcea7236c873ce3d9b9a0026f03e8b09b04aecd04230f51c6b12dd1055d4d7c3418163a01553ebc19331e002ec99066929c87e9a4d81394b691ebf45bc302d8728860b5a3299c18f809628453aae080e74dc207218e23638daa66cbc92400b9354cdadaf6368190594c9336446d1a51560cee2e09f44a740c2a1da470a9fd08099e4827ea2b85df0b838509910f0933301df9d92206f4517de779c21f622467d8a79e9e5808a4d77cf8fc5116d233a0af789b9d1900cf95373d63d78decb7886abcb1164d028b082a5f2fde02b3dccd8c2ba78aaacbf6d7c07d947703556350e0cadcb1c81da8200cedc4f904f38da170a0159f3d8b5bd76e567870e8786b59f7f0b55e4777b002984d92dad96b952563c6e217ab4d4c613d88ddba33ebe6062b6186cc067097af32ceb50de6478abf77e1cc1c8c23c6b77f1da460e9f2efcd2284292274a2b634d1a9292b8d9c96d423319a998f50daa9e15089af448f815d45ca26146335f00d40ae02d8e3488dc0d70ddb73d58b1ab5e3ca088d52ff86257d381e74e1d942d40fa8b0e78ac133bff2de49831a53103b52b9c64f547039274116d4487ee5d6593dcb45115b2b284bdf56b2bab46000fc9c89f656f08bb766a3001c0b3c679d21d74ac96d112f5ff1257da97ef16b5469a8fefa177051e32e9ecf05ea3971a7d3d8a8722ed5d56f2e55d14587dadd572c8ba4acb4692c67c7058d538ae75e05c9720d567d8e210339bed2b2a14f6bef34dd5ef491b168f26662e4a7509853037fda4726f4a6e6a5cf727ced19a2cbda5337c2c1386a3e9effb939527747b10f14d954b15b09f32cd50a4b5715c4660cf6ff4aa2f727756dd2a2cb550720cc34b3628252f9b22c401c61f3982b387386b7bf6e80083631c4c1d9ed48dcc8134833e902ca3657e26519c20421c24df56ef865fa9c0baa8d99a6485393edadb66c0945b53e1afa35f12075031ef6d6a1486304a4960f355ce45e97ba31a9f036f059482fbf3ac30bdd0d73912e26ff86dba94bf5ee39170e38698f6da593aa774a60ec2e088b267a85134c97a827f12dc324bb516b9290fa3c47d6f3709e907eb4d42487f6c2869dcc1740a02a6d8ab6f43d06d5e4e36946aa6ef670e900a4db7419940c3df6448e367e920a6f511c8f2bc4fd6fbe2a49093786994e2eb5374aebe641fbbcc52bf7e00fa0cfd88f02a3887e6a52c49ad3754c23c6bfaa9e8d7468a54491257b63bd9bd09884e201546d2e723c3f3c85e498336b7ee7c09e9ccf22b985747c664fc0f03ca3a60ad4ff8fcbc7508d62b42946b0889eeb279565032940a18f262aa84161bdd8e2ec233e875f4e5ace6482aa7b9236eb9b18812bc7af8911067c7a57c31cbb6b722e07350bebd42350bd12394a315a4692060f00415aeb52fcdc78fa4bce2b47d9f1bfe7bbb29d19b37d5cfb5fa2c62a20df260dc78700f00063c6bdb8451c9e89ad24fe917a505d1adde74e3e0470175cab66d428d7cc88cf43f613c937cfeca0efdb6cf8441c188e24ae4828bdd44e98f4a8c2c362046c709d94ffb8388c57dfd608928e77768beeaf26f193bfe59cf359bfee086dfa8bc1cf52bbd7ae0bf67861fa0a7ca946033823d7e35523feb43fd57b5458ec08b96334e26c8a68a5e86b0063697623597c46ace6a5edc0aa75f51d52850fa3a51c02e96ba8551cbbd4f501ecfc72fa288a43874da0151303882dea0def723ac1d0acc817afea97f42a83c750f5b27e6ef7910eb2ab1c85f6a9b44ff71a7d3fd5d6ee8714f59f64f35e685453046e3ac0e5ef08860594f1167edac69e7553c5f75258cd7791ed7f17c94816b6c8552a8ba4860f9922a216ddd6cf329e5befebc2801d54a1f22b4b77014683abedb0d223c176095b044c32c73d91349952b658304a20194a28cd3b096cf7c0e5d685e81d56d8022e8e3cff0e7fc77d678747639bfe81b136c3beaaff86c661e475e34673d070a539996646a57bdf7905d57e963e53412f686519d4b6082390f20a801cea77788d7eeca31002f4172038ae555d6555380cd8de85fc60794d8520f50d8d0ef7e09cbce1f479e27a7e948e6165183fbab0bfea0a3ce5ab886b2e3e7a1de477010c32acb0e25615dbeb226320176b04e274f85e739c58289cb3894e86e6458f6339a3b05ba62702df86feba572eafdb4f0c1ab0c76751caf96bfe0426d4a21fc6b7da77f324236bb3e2ca427e77de3c922001675c3f5e824f05d767a947c30f133d308eec24859209075684ed479b24209def04a6d3777aa02f511b55055472e3c87d15a9ca94662a4c1ecdad5d85d81eb99ec0e6d4589e972dec7cf80198c1b6dc68ff75c72fc25c322d350c4dafce431466b802d13532456bbae5fe1a9bafcd77ef779022ee234efccc53b56c84895a140d8d36243067e1cb20b3c725cbe854055efe6b9d6a9954d20d7329630818cfc73358948f006f5bdc799e0b0bab1c77dd87a23f2e3a9aeb5ee6839767259eda35ef9e3618883f81dc4e8cda4371e84b8f5a9d4b3446ce1dba050f5d2a8b61924ca54b067761fbf8e072fa2c52563a1fd65abac5da6bdaf7e378ed76619572cb8ece89618a184eee7a32bff5fde6d6cda1d3ad84e13507369efcf1e5e81c99fd9b51252e5017e4fa5e5b5af3270780132824f59898e9f55566cec66f1afda7cab1400e0329e25daf4002e622d7e92a5f2e52c162fdb12f6ecacc476be3c418de0a7d5b2bc03f3009e0dd1ae5de7171454d6f6b04359873c479040d9c574be6d0e6c11745cb2b5a1a0ee2a2d89d8ada615d429cc93632b02f5f32a7fa2ac0c96a053c22bd169df060b5b683576fd7d8897400ccbeda347c4ed5e14f1da149ff5da645edbc14e442bd7b50f104b4529d1668b3db42471a7c56a214fce137a9c720576839224895bf1ca3dafb1deb3982422e0986407f5adc7a8c"}}, @TCA_IPT_HOOK={0x0, 0x2, 0x3}, @TCA_IPT_INDEX={0x0, 0x3, 0x6}, @TCA_IPT_TARG={0x0, 0x6, {0x7f, 'nat\x00', 0x8b, 0x7, "ff4749dd09d2bbbfed82d72a7880d2a14caccb5553f76af818b289a203578d2dd8eb5dea62e260536bf49b1239c45ea5283332269496407983815e01137b4b6095ae00c08001344531768f2ef2d8550f996a7fb05348385f64ca628002910e3551153e7bb038a215955a12f0c92eae4dfc6be2d93255a638db8f005e76a894001d297022d5cade1cdb2aa993ec76a5d305b1eaecd9fa228debc2d1063e1aecef2d039ef40d7ae709badf69b85016764c1ed50fab37333f89cf065d883dadb124f5eaff72aefc"}}]}, {0x0, 0x6, "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"}, {}, {0x0, 0x8, {0x2, 0x1}}}}]}]}, 0x6c}}, 0x0) (async) syz_pidfd_open(0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) setuid(r2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (async) ptrace(0x10, 0x1) (async) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) (async) fcntl$getownex(r4, 0x10, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) timer_create(0x3, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) (async) timer_settime(0x0, 0x0, &(0x7f0000000340)={{}, {0x77359400}}, &(0x7f0000000200)) cachestat(0xffffffffffffffff, &(0x7f0000000880), &(0x7f00000008c0), 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.086836221s ago: executing program 2 (id=761): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x50, 0xffffffffffffffff, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getxattr(0x0, 0x0, 0x0, 0x0) 1.086498951s ago: executing program 2 (id=762): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = syz_io_uring_setup(0x24b9, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x353, 0x282400, 0x0, 0x0, 0x0) 1.086145621s ago: executing program 2 (id=763): r0 = socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8924, &(0x7f0000001340)='\xbb\xfeR\xe9\x9f\xf8s\xd3\x87I') r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r1, &(0x7f0000000000)="240000001a005f0400f9f407000904018000000000000000000000000800040040000000", 0x24) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x1d, &(0x7f0000000140)) syz_io_uring_setup(0x16d2, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES8], 0x20}}, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) syz_io_uring_setup(0x2406, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x1, 0x0, 0x0, r6}, &(0x7f0000000280), &(0x7f0000ffc000)) io_submit(0x0, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) write$P9_RSTATFS(r6, &(0x7f00000001c0)={0x43, 0x9, 0x2, {0x3f, 0xff, 0x2bc3, 0x1, 0x0, 0x2, 0x8b3e, 0x2, 0xffffffff}}, 0x43) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r8) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r9, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}}}}}}}, 0x0) preadv(r7, &(0x7f0000002440)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 1.045116794s ago: executing program 2 (id=765): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="290000001a00190f00003fffffffda060200000000e80001dd0008040d000800ea11c21d0005000000", 0x29}], 0x1) 974.364771ms ago: executing program 2 (id=766): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50032, 0xffffffffffffffff, 0x0) pipe(0x0) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={@map=r3, 0x26, 0x0, 0x0, &(0x7f0000001440)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 855.75397ms ago: executing program 2 (id=768): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='k', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000005, 0x10012, r1, 0x0) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) 651.155736ms ago: executing program 4 (id=775): sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0xa00, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, '\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 650.404147ms ago: executing program 4 (id=776): r0 = socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8924, &(0x7f0000001340)='\xbb\xfeR\xe9\x9f\xf8s\xd3\x87I') r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r1, &(0x7f0000000000)="240000001a005f0400f9f407000904018000000000000000000000000800040040000000", 0x24) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x1d, &(0x7f0000000140)) syz_io_uring_setup(0x16d2, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES8], 0x20}}, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) syz_io_uring_setup(0x2406, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x1, 0x0, 0x0, r6}, &(0x7f0000000280), &(0x7f0000ffc000)) io_submit(0x0, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) write$P9_RSTATFS(r6, &(0x7f00000001c0)={0x43, 0x9, 0x2, {0x3f, 0xff, 0x2bc3, 0x1, 0x0, 0x2, 0x8b3e, 0x2, 0xffffffff}}, 0x43) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r8) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r9, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}}}}}}}, 0x0) preadv(r7, &(0x7f0000002440)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 621.327369ms ago: executing program 4 (id=778): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x4002, &(0x7f00000046c0)={[{@bsdgroups}, {@nobarrier}, {@user_xattr}, {@errors_remount}, {@sysvgroups}]}, 0x4, 0x4d1, &(0x7f0000004140)="$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") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22020400) socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r3 = socket(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1}, 0xc) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtfilter={0x5a8, 0x2c, 0xd27, 0x2, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x57c, 0x2, [@TCA_U32_SEL={0x324, 0x5, {0xe, 0xe0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{}, {}, {0xfffffff9, 0x2, 0x3, 0x9c}, {0x80, 0x5, 0x0, 0x6}, {0x0, 0x2, 0x0, 0x400}, {0x4, 0x0, 0xf75}, {0x1, 0x93, 0x3f, 0xff}, {0x2, 0x8, 0x8, 0x4}, {0xf24e, 0x3f, 0xff, 0x7}, {0xffffffff, 0x80, 0x7, 0x1}, {0x0, 0x81, 0x0, 0x2}, {0x0, 0x6}, {}, {0x5, 0x40008000, 0x0, 0x4}, {0x0, 0x8, 0x3, 0x1}, {0x0, 0x0, 0xffffffbe, 0xffffff01}, {0x400, 0x9, 0x0, 0x4}, {0x80000001, 0x5, 0x20}, {0xfffffff9, 0x6, 0x3, 0x3}, {0x4, 0xfffffff7, 0x7ff}, {0x0, 0x0, 0x8, 0xfffffff9}, {0x10000, 0x7, 0x0, 0x7}, {0x9e, 0x1, 0x0, 0x7}, {0x0, 0xf6, 0x18925677}, {0x0, 0x1, 0xfffffffd}, {0x800, 0x3, 0x3}, {0x7, 0x4, 0x1, 0x8}, {0x0, 0xfff, 0x10000, 0x3}, {0x9, 0x3}, {0x0, 0x9, 0x0, 0x15000}, {0x2, 0x0, 0x6, 0x4}, {0x7, 0xe3b2, 0x0, 0x7f}, {0x87, 0x7f, 0x6}, {0x0, 0x3, 0x0, 0x40}, {0x0, 0x0, 0xffff8000, 0xd253}, {0x401, 0x7, 0x5, 0x4}, {}, {0xb62}, {0xffffffff, 0x7, 0x8, 0x8001}, {0x0, 0x395, 0x3, 0x7}, {0x0, 0x7, 0x0, 0x5}, {0xfff, 0x0, 0x10000000}, {0x1000, 0x0, 0x9, 0xffff0000}, {0x80000001, 0x7fff, 0x6, 0x8000}, {0x3, 0x3, 0x51, 0x9}, {0x81, 0x9, 0xfffffff9, 0x7}, {}, {0x0, 0x0, 0x2, 0x3f}, {0x0, 0x3, 0x7, 0x1}]}}, @TCA_U32_POLICE={0xc, 0x6, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3f}]}, @TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x4}}, @TCA_U32_FLAGS={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'ip_vti0\x00'}, @TCA_U32_SEL={0x224, 0x5, {0x1, 0x7, 0x9, 0x0, 0x3, 0x0, 0x1, 0x1, [{}, {0x5, 0x0, 0xe008}, {0x0, 0x4, 0x0, 0xffffffff}, {}, {}, {0x0, 0x40, 0x6}, {0xffffff6d, 0xcc22, 0x4, 0x405}, {}, {0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x3}, {0xc000, 0x6, 0x1, 0x7f}, {0xfffffffc, 0x100, 0xfff, 0x12a0}, {0xb0d, 0xffff, 0xa8b, 0x80000000}, {0x0, 0x0, 0x7, 0x401}, {0x8001, 0x1, 0x5, 0x10000}, {0xffffffff, 0x3, 0x1ff, 0x7}, {0x0, 0xfffffd4a, 0xa0, 0xb46b}, {0x9, 0x473, 0x1, 0xffffffff}, {0x4, 0x3, 0xe746, 0xfffffff8}, {0x7, 0x0, 0x3, 0x8}, {0x29fc, 0x0, 0x6, 0xbcd}, {}, {0x800002}, {}, {0x237e9a8c, 0x9, 0x1, 0x9}, {0x101, 0x101, 0x1}, {0x0, 0x3}, {0x411, 0x2, 0x6, 0xa9}, {0x0, 0x3a1a, 0x7, 0x10000}, {0x1, 0x80, 0x0, 0xd0}, {0x7, 0x0, 0xfffffffc, 0x4}, {0x9, 0x40c3a, 0x4, 0x97c}, {0x0, 0x4, 0xfffffff8, 0xaa}]}}]}}]}, 0x5a8}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0xfffefffb, 0x0, "da6cd1122d1d827f65d365128027bb2757d9ed"}) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f0000000000)) 578.523842ms ago: executing program 3 (id=779): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.stat\x00', 0x275a, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 505.405219ms ago: executing program 3 (id=780): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x2c49, &(0x7f0000002240)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x22, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}, {@broadcast}, {@empty}, {@multicast1}, {@private}]}, @rr={0x7, 0x1f, 0x0, [@remote, @empty, @multicast1, @remote, @dev, @loopback, @rand_addr]}, @lsrr={0x83, 0x3}, @generic={0x0, 0x2}]}}}}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc01c6ba1cdcc12519250000000000007f007101001300000000000000000000000000000000000000000000000000000000000000dce600000000000000", @ANYRES32=0x0], 0x1dc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='2'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x18, &(0x7f0000000000), 0x1) 461.176552ms ago: executing program 4 (id=781): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x6, 0x9, &(0x7f0000000540)={{0x11, @multicast2, 0x2, 0x0, 'lc\x00', 0x0, 0x20000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) read$char_usb(r1, 0x0, 0x57) sendfile(r0, r2, 0x0, 0xa) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1818e58, &(0x7f0000000040), 0x6, 0x640, &(0x7f0000000d80)="$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") 295.185296ms ago: executing program 3 (id=782): socket$inet6_sctp(0xa, 0x5, 0x84) (async) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x50, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}]}, 0x50}}, 0x0) (async) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x50, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}]}, 0x50}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x891e, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000006c0)={@map=r2, r3, 0x26, 0x0, 0x0, @prog_id}, 0x20) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000006c0)={@map=r2, r3, 0x26, 0x0, 0x0, @prog_id}, 0x20) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000500), 0x6c}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x121301, 0x0) write$binfmt_aout(r6, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, "ff011f0000024c7f7e5c7000"}) (async) ioctl$TCSETS(r6, 0x40045431, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, "ff011f0000024c7f7e5c7000"}) r7 = syz_open_pts(r6, 0x0) ppoll(&(0x7f0000000080)=[{r7}], 0x1, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x107, 0x3, 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000)={r9}, &(0x7f0000000200)=0x8) (async) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000)={r9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000400)={r9, 0x3, 0x7b, "8ed25aeef217b1e7e0810667792b0fe850073432f9001a889970f9a790746de245dcd5c4638a5ce653646420eaf5d692de6f35707818fc3490577246747bad565684f06443e72465f366153aab05b5aec7a406e914fff0bd243a383d55fb7dbc07cbde99715a1b9033f5571166e5e9e76f1a0598fef8d34b882ec7"}, 0x83) dup3(r7, r6, 0x0) (async) r10 = dup3(r7, r6, 0x0) ioctl$TCSETSF(r10, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "c5b900"}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 294.476106ms ago: executing program 1 (id=783): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40884) set_mempolicy(0x4005, &(0x7f0000000040)=0x1001, 0x4) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x800000001ff, 0x2) r1 = dup(r0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x2, 0x4}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00'}, 0x90) bind$can_j1939(0xffffffffffffffff, &(0x7f00000000c0), 0x18) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) readv(0xffffffffffffffff, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="9feb01001800000000000000940000009400000004000000000000000000000300000000040000000185e03c6b000000010000000c00000000000007000000000c0000000000000e0200000001000000040000000000000700000000000000000000000a04000000000000000300000d0000000003000000000000000a0000000200000004000000030000007a0000000000000805000000040000000000"], &(0x7f0000000100)=""/61, 0xb0, 0x3d, 0x0, 0x1}, 0x20) r7 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x2}, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000000480)=""/4096, &(0x7f0000000080)=0x1000) request_key(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)='-\xd2]\xcc!\x00', r7) 253.816839ms ago: executing program 1 (id=784): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b17beef8ffbad7274", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000020000004c0001"], 0x60}}, 0x0) 226.122741ms ago: executing program 1 (id=785): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x2551, &(0x7f0000000440)={0x0, 0x0, 0x40}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x13, 0x20000028, 0x0) 184.041465ms ago: executing program 1 (id=786): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getxattr(0x0, 0x0, 0x0, 0x0) 183.610515ms ago: executing program 1 (id=787): prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000240)=ANY=[], 0xfd, 0x11f3, &(0x7f0000001b80)="$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") truncate(&(0x7f0000000000)='./file2\x00', 0xf00) 182.538505ms ago: executing program 4 (id=788): r0 = socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8924, &(0x7f0000001340)='\xbb\xfeR\xe9\x9f\xf8s\xd3\x87I') r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r1, &(0x7f0000000000)="240000001a005f0400f9f407000904018000000000000000000000000800040040000000", 0x24) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x1d, &(0x7f0000000140)) syz_io_uring_setup(0x16d2, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES8], 0x20}}, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) syz_io_uring_setup(0x2406, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x1, 0x0, 0x0, r6}, &(0x7f0000000280), &(0x7f0000ffc000)) io_submit(0x0, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) write$P9_RSTATFS(r6, &(0x7f00000001c0)={0x43, 0x9, 0x2, {0x3f, 0xff, 0x2bc3, 0x1, 0x0, 0x2, 0x8b3e, 0x2, 0xffffffff}}, 0x43) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r8) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r9, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}}}}}}}, 0x0) preadv(r7, &(0x7f0000002440)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 133.751719ms ago: executing program 3 (id=789): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a0100002c2b0000000000000000000000000000000000fe8000000000"], 0x0) 132.840539ms ago: executing program 1 (id=790): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mlockall(0x3) setuid(r2) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000001780)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}, 0x1, 0x76a, &(0x7f0000000fc0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0x15, &(0x7f00000017c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6b4, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @cb_func={0x18, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001740)='syzkaller\x00', 0x6, 0x98, &(0x7f0000001880)=""/152, 0x40f00, 0x14, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001940)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001980)={0x0, 0x5, 0x6f}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000019c0)=[r0, r0, r0, r0, r0, r0, r0], &(0x7f0000001a00)=[{0x2, 0x5, 0x3, 0x6}, {0x5, 0x5, 0x5, 0xb}], 0x10, 0x4}, 0x90) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42032, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, 0x0, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xf974a457bb636ff6}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000240)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x0, 0x5, "4eb8a6"}, {0x0, 0x12, "9606053d0006ff00800000b61af93a93"}]}, @lsrr={0x83, 0xf, 0x0, [@dev, @loopback, @loopback]}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}}, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001b00)={0x7f}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r4, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0], 0x0, 0xad, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xc4, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000a00)=""/142, 0xb3, 0x8e, 0x1, 0xff}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3d, 0x80, 0x1, 0x808, 0xffffffffffffffff, 0xf8, '\x00', r6, r7, 0x4, 0x84, 0xb, 0x7}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x37, 0x0, 0x0, 0x10, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001040)={0x6, 0x1, &(0x7f0000001580)=ANY=[@ANYBLOB="d3e2395bcdc74895f6a4531c53e778f40d958964f383b2cfd50c4e8069dd218cfc7c8dd3f9a62861ccb728008dceb1d1d1549301033c8bffce199986668078cdcb85c77a66a36972dfaca06812fbff2e819c03eb85314ae8dfdb637410e7fb3f5a39c67ebf"], &(0x7f0000000fc0)='syzkaller\x00', 0x8b6, 0x0, 0x0, 0x41000, 0xc5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x4, &(0x7f0000000c80)=ANY=[@ANYBLOB="185900000a0000000000200000000000183a00000100"/32], &(0x7f0000000d40)='syzkaller\x00', 0x1000, 0x2b, &(0x7f0000000dc0)=""/43, 0x41100, 0x0, '\x00', r9, 0x0, r7, 0x8, &(0x7f0000000f80)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0xd, 0x8, 0x10001}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000001140)=[r5, r5, r8, 0xffffffffffffffff, r8, r5], &(0x7f0000001440)=[{0x3, 0x2, 0x2, 0x9}, {0x5, 0x5, 0xf, 0x3}, {0x3, 0x4, 0x0, 0xb}, {0x3, 0x2e, 0x10, 0x2}, {0x5, 0x5, 0xc, 0x3}, {0x2, 0x2, 0x8001, 0x3}, {0x4, 0x2, 0x2, 0x7}]}, 0x90) 102.701842ms ago: executing program 3 (id=791): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200000, &(0x7f0000000200)={[], [{@flag='sync'}]}, 0x1, 0x544, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x22000600) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r5, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000100)={0x6, @private=0xa010102, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_emit_ethernet(0x42, &(0x7f0000000080)={@empty, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x1, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev}, @dest_unreach={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x2f, 0x0, @loopback}, '\x00\x00\x00\x00'}}}}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000940), r3) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000980)={'wpan3\x00'}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x2e, 0x0, 0x1, {0xc}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x2c}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(r4, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000300)={0x60, r6, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x60}, 0x1, 0x0, 0x0, 0xf94e8204f3d5cac7}, 0x40014) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x25, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000e8020000000000008000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b703f3ffffff00008500000083000000bf090000000000005509010000000000950000000000000018000000040000000000000009000000180100002020752500000000b3dfb1000000bfa100000000000007010000f8ffffffb702000008000000b7030000370d0000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000a9080400040000001867000003000000"], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x0, 0x0, 0x83e00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1], &(0x7f00000002c0)=[{0x1, 0x1, 0x3, 0x4}], 0x10, 0x8}, 0x90) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, 0x0, &(0x7f00000002c0)) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 102.216452ms ago: executing program 4 (id=792): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="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"/3563], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair(0x29, 0x5, 0x244b, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000000840)='\a', 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100001d00"], 0x114}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r6, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}}}}, 0x3c}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="00012bbd7000fcdbdf25060000003c00018014000400fc000000000000000000000000000000080003006401010214000400fe800000000000000000000000000010060005004e2400003c000680060001000a00000008000700", @ANYRES32, @ANYBLOB="08148db323379052e73865e664a3f2451d9feeecfc532f84f08d04ee6ac77bd5b2e89c78f3eecb2a0f95f9b5aa401c889ad01e000000000000", @ANYRES32=r7, @ANYBLOB="06000100a47d00000600010002000000060001000a00000008000600120000000800020007000000"], 0x94}}, 0x4081) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ff06ff00000000180012800e0001007769726567756172640000000381028008000a0061"], 0x40}}, 0x0) 0s ago: executing program 3 (id=793): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x2c49, &(0x7f0000002240)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x22, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}, {@broadcast}, {@empty}, {@multicast1}, {@private}]}, @rr={0x7, 0x1f, 0x0, [@remote, @empty, @multicast1, @remote, @dev, @loopback, @rand_addr]}, @lsrr={0x83, 0x3}, @generic={0x0, 0x2}]}}}}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc01c6ba1cdcc12519250000000000007f007101001300000000000000000000000000000000000000000000000000000000000000dce600000000000000", @ANYRES32=0x0], 0x1dc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='2'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x18, &(0x7f0000000000), 0x1) kernel console output (not intermixed with test programs): id block bitmap block 0 in block_group 0 [ 46.737578][ T4454] loop4: detected capacity change from 0 to 512 [ 46.754525][ T4448] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.339: couldn't read orphan inode 15 (err -117) [ 46.770856][ T4454] EXT4-fs error (device loop4): ext4_quota_enable:7034: comm syz.4.341: inode #8454144: comm syz.4.341: iget: illegal inode # [ 46.788058][ T4447] __quota_error: 18 callbacks suppressed [ 46.788073][ T4447] Quota error (device loop2): write_blk: dquota write failed [ 46.796202][ T4454] EXT4-fs (loop4): Remounting filesystem read-only [ 46.801511][ T4447] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 46.808128][ T4454] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 46.836606][ T4454] EXT4-fs (loop4): mount failed [ 46.842307][ T4447] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz.2.340: Failed to acquire dquot type 0 [ 46.856646][ T4447] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.340: Freeing blocks not in datazone - block = 0, count = 4096 [ 46.872132][ T4447] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.340: Invalid inode bitmap blk 0 in block_group 0 [ 46.886634][ T40] Quota error (device loop2): do_check_range: Getting block 0 out of range 1-8 [ 46.895730][ T40] EXT4-fs error (device loop2): ext4_release_dquot:6883: comm kworker/u8:2: Failed to release dquot type 0 [ 46.916181][ T4458] loop1: detected capacity change from 0 to 128 [ 46.916901][ T4447] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 46.944045][ T4447] EXT4-fs (loop2): 1 orphan inode deleted [ 46.992959][ T4464] netlink: 72 bytes leftover after parsing attributes in process `syz.4.344'. [ 47.019520][ T4471] loop4: detected capacity change from 0 to 512 [ 47.027803][ T4474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4474 comm=syz.2.345 [ 47.042390][ T4474] netlink: 24 bytes leftover after parsing attributes in process `syz.2.345'. [ 47.043210][ T4471] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.348: invalid block [ 47.066061][ T4471] EXT4-fs (loop4): Remounting filesystem read-only [ 47.073595][ T4471] EXT4-fs (loop4): 2 truncates cleaned up [ 47.080905][ T4479] netlink: 4 bytes leftover after parsing attributes in process `syz.3.349'. [ 47.081484][ T4474] loop2: detected capacity change from 0 to 1024 [ 47.093295][ T4471] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 47.098137][ T4474] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.103216][ T4479] wireguard0: entered promiscuous mode [ 47.109773][ T4474] ext2: Bad value for 'auto_da_alloc' [ 47.115691][ T4479] wireguard0: entered allmulticast mode [ 47.143829][ T4483] loop1: detected capacity change from 0 to 512 [ 47.152155][ T4483] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.350: casefold flag without casefold feature [ 47.165077][ T4483] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.350: couldn't read orphan inode 15 (err -117) [ 47.207008][ T4487] loop2: detected capacity change from 0 to 512 [ 47.216224][ T4487] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.352: casefold flag without casefold feature [ 47.221865][ T4490] loop3: detected capacity change from 0 to 512 [ 47.232323][ T4487] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.352: couldn't read orphan inode 15 (err -117) [ 47.260143][ T4490] EXT4-fs error (device loop3): ext4_quota_enable:7034: comm syz.3.353: inode #8454144: comm syz.3.353: iget: illegal inode # [ 47.274339][ T4490] EXT4-fs (loop3): Remounting filesystem read-only [ 47.281088][ T4490] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 47.297205][ T4490] EXT4-fs (loop3): mount failed [ 47.343651][ T4499] loop2: detected capacity change from 0 to 512 [ 47.352521][ T4499] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.354: casefold flag without casefold feature [ 47.374580][ T4502] loop1: detected capacity change from 0 to 1024 [ 47.376039][ T4499] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.354: couldn't read orphan inode 15 (err -117) [ 47.388365][ T4502] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.409304][ T4507] netlink: 36 bytes leftover after parsing attributes in process `syz.0.357'. [ 47.427504][ T4502] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.356: Invalid block bitmap block 0 in block_group 0 [ 47.430423][ T4511] netlink: 72 bytes leftover after parsing attributes in process `syz.3.359'. [ 47.443645][ T4502] Quota error (device loop1): write_blk: dquota write failed [ 47.457435][ T4502] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 47.471616][ T4502] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.356: Failed to acquire dquot type 0 [ 47.476849][ T4515] loop2: detected capacity change from 0 to 128 [ 47.491699][ T4502] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.356: Freeing blocks not in datazone - block = 0, count = 4096 [ 47.542337][ T4521] loop3: detected capacity change from 0 to 512 [ 47.557887][ T4502] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.356: Invalid inode bitmap blk 0 in block_group 0 [ 47.578354][ T40] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 47.587502][ T40] EXT4-fs error (device loop1): ext4_release_dquot:6883: comm kworker/u8:2: Failed to release dquot type 0 [ 47.589195][ T4502] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 47.612048][ T4502] EXT4-fs (loop1): 1 orphan inode deleted [ 47.621721][ T4521] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.362: casefold flag without casefold feature [ 47.647806][ T29] audit: type=1400 audit(1720748048.571:292): avc: denied { name_connect } for pid=4528 comm="syz.4.363" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 47.679588][ T4521] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.362: couldn't read orphan inode 15 (err -117) [ 47.736796][ T4534] wireguard0: entered promiscuous mode [ 47.742376][ T4534] wireguard0: entered allmulticast mode [ 47.753714][ T4537] loop3: detected capacity change from 0 to 512 [ 47.784431][ T4537] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.365: casefold flag without casefold feature [ 47.810072][ T4542] loop1: detected capacity change from 0 to 512 [ 47.831507][ T4537] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.365: couldn't read orphan inode 15 (err -117) [ 47.866865][ T4546] loop2: detected capacity change from 0 to 512 [ 47.873285][ T4547] loop4: detected capacity change from 0 to 512 [ 47.893565][ T4542] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.906336][ T4546] EXT4-fs error (device loop2): ext4_quota_enable:7034: comm syz.2.369: inode #8454144: comm syz.2.369: iget: illegal inode # [ 47.922736][ T4547] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.368: casefold flag without casefold feature [ 47.946195][ T4546] EXT4-fs (loop2): Remounting filesystem read-only [ 47.952937][ T4546] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 47.969968][ T4547] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.368: couldn't read orphan inode 15 (err -117) [ 47.982783][ T4546] EXT4-fs (loop2): mount failed [ 47.993017][ T4556] loop3: detected capacity change from 0 to 512 [ 48.017120][ T4556] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.064734][ T4561] loop4: detected capacity change from 0 to 512 [ 48.091245][ T4561] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.371: invalid block [ 48.111999][ T29] audit: type=1400 audit(1720748049.031:293): avc: denied { ioctl } for pid=4555 comm="syz.3.370" path="socket:[7112]" dev="sockfs" ino=7112 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.136757][ T4561] EXT4-fs (loop4): Remounting filesystem read-only [ 48.143373][ T4561] EXT4-fs (loop4): 2 truncates cleaned up [ 48.150290][ T4561] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 48.173532][ T4575] loop2: detected capacity change from 0 to 128 [ 48.252071][ T4579] loop2: detected capacity change from 0 to 512 [ 48.260057][ T4579] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.375: casefold flag without casefold feature [ 48.266225][ T4581] loop0: detected capacity change from 0 to 1024 [ 48.273068][ T4579] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.375: couldn't read orphan inode 15 (err -117) [ 48.279761][ T4581] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.304022][ T4581] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.376: Invalid block bitmap block 0 in block_group 0 [ 48.317747][ T4581] Quota error (device loop0): write_blk: dquota write failed [ 48.325293][ T4581] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 48.335240][ T4581] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz.0.376: Failed to acquire dquot type 0 [ 48.347408][ T4581] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.376: Freeing blocks not in datazone - block = 0, count = 4096 [ 48.362312][ T4581] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.376: Invalid inode bitmap blk 0 in block_group 0 [ 48.375341][ T4581] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 48.384047][ T50] EXT4-fs error (device loop0): ext4_release_dquot:6883: comm kworker/u8:3: Failed to release dquot type 0 [ 48.384133][ T4581] EXT4-fs (loop0): 1 orphan inode deleted [ 48.439624][ T4595] wireguard0: entered promiscuous mode [ 48.445290][ T4595] wireguard0: entered allmulticast mode [ 48.451263][ T4598] loop2: detected capacity change from 0 to 512 [ 48.468008][ T4598] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.381: casefold flag without casefold feature [ 48.482723][ T4598] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.381: couldn't read orphan inode 15 (err -117) [ 48.559524][ T4606] loop0: detected capacity change from 0 to 512 [ 48.569965][ T4608] loop2: detected capacity change from 0 to 512 [ 48.572258][ T4611] loop4: detected capacity change from 0 to 128 [ 48.577575][ T4606] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.384: casefold flag without casefold feature [ 48.595408][ T4606] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.384: couldn't read orphan inode 15 (err -117) [ 48.607112][ T4608] EXT4-fs error (device loop2): ext4_quota_enable:7034: comm syz.2.382: inode #8454144: comm syz.2.382: iget: illegal inode # [ 48.620626][ T4608] EXT4-fs (loop2): Remounting filesystem read-only [ 48.627220][ T4608] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 48.643648][ T4608] EXT4-fs (loop2): mount failed [ 48.709588][ T4621] loop1: detected capacity change from 0 to 512 [ 48.718882][ T4621] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.387: casefold flag without casefold feature [ 48.735315][ T4623] sg_write: data in/out 68/14 bytes for SCSI command 0x0-- guessing data in; [ 48.735315][ T4623] program syz.2.389 not setting count and/or reply_len properly [ 48.736824][ T4621] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.387: couldn't read orphan inode 15 (err -117) [ 48.794670][ T4629] loop2: detected capacity change from 0 to 512 [ 48.812824][ T4629] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.390: invalid block [ 48.834319][ T4632] loop4: detected capacity change from 0 to 1024 [ 48.849413][ T4629] EXT4-fs (loop2): Remounting filesystem read-only [ 48.857759][ T4629] EXT4-fs (loop2): 2 truncates cleaned up [ 48.864767][ T4629] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 48.872373][ T4632] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.888763][ T4632] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.391: Invalid block bitmap block 0 in block_group 0 [ 48.908121][ T4636] loop1: detected capacity change from 0 to 512 [ 48.924575][ T4632] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz.4.391: Failed to acquire dquot type 0 [ 48.943960][ T4636] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.392: casefold flag without casefold feature [ 48.968859][ T4632] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.391: Freeing blocks not in datazone - block = 0, count = 4096 [ 48.987916][ T4636] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.392: couldn't read orphan inode 15 (err -117) [ 49.009405][ T4632] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.391: Invalid inode bitmap blk 0 in block_group 0 [ 49.030392][ T1518] EXT4-fs error (device loop4): ext4_release_dquot:6883: comm kworker/u8:5: Failed to release dquot type 0 [ 49.045194][ T4632] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 49.062247][ T4632] EXT4-fs (loop4): 1 orphan inode deleted [ 49.117022][ T4647] FAULT_INJECTION: forcing a failure. [ 49.117022][ T4647] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.130240][ T4647] CPU: 1 PID: 4647 Comm: syz.3.395 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 49.140252][ T4647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 49.150320][ T4647] Call Trace: [ 49.153673][ T4647] [ 49.156629][ T4647] dump_stack_lvl+0xf2/0x150 [ 49.161227][ T4647] dump_stack+0x15/0x20 [ 49.165411][ T4647] should_fail_ex+0x229/0x230 [ 49.170089][ T4647] should_fail+0xb/0x10 [ 49.174246][ T4647] should_fail_usercopy+0x1a/0x20 [ 49.179371][ T4647] _copy_to_user+0x1e/0xa0 [ 49.183790][ T4647] simple_read_from_buffer+0xa0/0x110 [ 49.189192][ T4647] proc_fail_nth_read+0xfc/0x140 [ 49.194134][ T4647] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 49.199815][ T4647] vfs_read+0x1a2/0x6e0 [ 49.203986][ T4647] ? __rcu_read_unlock+0x4e/0x70 [ 49.209029][ T4647] ? __fget_files+0x1da/0x210 [ 49.213751][ T4647] ksys_read+0xeb/0x1b0 [ 49.217917][ T4647] __x64_sys_read+0x42/0x50 [ 49.222427][ T4647] x64_sys_call+0x27e5/0x2d70 [ 49.227102][ T4647] do_syscall_64+0xc9/0x1c0 [ 49.231814][ T4647] ? clear_bhb_loop+0x55/0xb0 [ 49.236500][ T4647] ? clear_bhb_loop+0x55/0xb0 [ 49.241212][ T4647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.247104][ T4647] RIP: 0033:0x7f508da766bc [ 49.251565][ T4647] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 49.271168][ T4647] RSP: 002b:00007f508ccf9040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 49.279590][ T4647] RAX: ffffffffffffffda RBX: 00007f508dc05f60 RCX: 00007f508da766bc [ 49.287561][ T4647] RDX: 000000000000000f RSI: 00007f508ccf90b0 RDI: 0000000000000005 [ 49.295522][ T4647] RBP: 00007f508ccf90a0 R08: 0000000000000000 R09: 0000000000000000 [ 49.303483][ T4647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.311675][ T4647] R13: 000000000000000b R14: 00007f508dc05f60 R15: 00007fff3ee1b2e8 [ 49.319641][ T4647] [ 49.352644][ T4651] loop1: detected capacity change from 0 to 2048 [ 49.383246][ T4655] loop3: detected capacity change from 0 to 512 [ 49.385602][ T4651] EXT4-fs: Ignoring removed nobh option [ 49.396439][ T4653] wireguard0: entered promiscuous mode [ 49.402006][ T4653] wireguard0: entered allmulticast mode [ 49.417459][ T4651] EXT4-fs (loop1): can't mount with commit=127, fs mounted w/o journal [ 49.427270][ T4655] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.462645][ T4661] loop2: detected capacity change from 0 to 512 [ 49.487724][ T4661] EXT4-fs error (device loop2): ext4_quota_enable:7034: comm syz.2.399: inode #8454144: comm syz.2.399: iget: illegal inode # [ 49.502000][ T4661] EXT4-fs (loop2): Remounting filesystem read-only [ 49.508580][ T4661] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 49.524052][ T4661] EXT4-fs (loop2): mount failed [ 49.539161][ T4667] loop1: detected capacity change from 0 to 128 [ 49.592372][ T4669] loop4: detected capacity change from 0 to 8192 [ 49.601333][ T4669] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 49.607422][ T4673] loop0: detected capacity change from 0 to 512 [ 49.615367][ T4669] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 1046) [ 49.622269][ T4673] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.402: casefold flag without casefold feature [ 49.626503][ T4669] FAT-fs (loop4): Filesystem has been set read-only [ 49.639596][ T4673] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.402: couldn't read orphan inode 15 (err -117) [ 49.657971][ T3095] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 1046) [ 49.678668][ T4677] loop2: detected capacity change from 0 to 1024 [ 49.686071][ T4677] EXT4-fs: Ignoring removed i_version option [ 49.692211][ T4677] ext4: Bad value for 'min_batch_time' [ 49.729767][ T4684] loop4: detected capacity change from 0 to 1024 [ 49.736530][ T4684] EXT4-fs: Ignoring removed orlov option [ 49.741328][ T4677] loop2: detected capacity change from 0 to 256 [ 49.742271][ T4684] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.755910][ T4677] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 49.799446][ T4692] loop0: detected capacity change from 0 to 512 [ 49.808633][ T4692] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.409: invalid block [ 49.821813][ T4692] EXT4-fs (loop0): Remounting filesystem read-only [ 49.828525][ T4692] EXT4-fs (loop0): 2 truncates cleaned up [ 49.835110][ T4692] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 49.864798][ T4697] wireguard0: entered promiscuous mode [ 49.870384][ T4697] wireguard0: entered allmulticast mode [ 49.971231][ T4706] loop1: detected capacity change from 0 to 512 [ 49.979171][ T4706] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.414: casefold flag without casefold feature [ 49.992938][ T4706] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.414: couldn't read orphan inode 15 (err -117) [ 50.078732][ T4712] loop1: detected capacity change from 0 to 512 [ 50.088990][ T4712] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.415: casefold flag without casefold feature [ 50.102484][ T4712] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.415: couldn't read orphan inode 15 (err -117) [ 50.194530][ T4724] loop1: detected capacity change from 0 to 128 [ 50.297115][ T4730] loop0: detected capacity change from 0 to 1764 [ 50.330923][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.410745][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.448962][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.508211][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.579653][ T40] bridge_slave_1: left allmulticast mode [ 50.585376][ T40] bridge_slave_1: left promiscuous mode [ 50.591028][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.599841][ T40] bridge_slave_0: left allmulticast mode [ 50.605605][ T40] bridge_slave_0: left promiscuous mode [ 50.611294][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.697624][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.707974][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.718605][ T40] bond0 (unregistering): Released all slaves [ 50.727885][ T40] bond1 (unregistering): Released all slaves [ 50.739028][ T40] bond2 (unregistering): Released all slaves [ 50.748027][ T40] bond3 (unregistering): Released all slaves [ 50.767263][ T4757] loop3: detected capacity change from 0 to 512 [ 50.769620][ T4755] loop4: detected capacity change from 0 to 2048 [ 50.782479][ T4757] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.427: casefold flag without casefold feature [ 50.783848][ T4736] chnl_net:caif_netlink_parms(): no params data found [ 50.796705][ T4757] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.427: couldn't read orphan inode 15 (err -117) [ 50.825540][ T4755] loop4: p2 < > p4 < > [ 50.829758][ T4755] loop4: partition table partially beyond EOD, truncated [ 50.842253][ T4755] loop4: p2 start 4294902784 is beyond EOD, truncated [ 50.842631][ T4736] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.856246][ T4736] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.866566][ T4736] bridge_slave_0: entered allmulticast mode [ 50.869642][ T4764] loop3: detected capacity change from 0 to 512 [ 50.873115][ T4736] bridge_slave_0: entered promiscuous mode [ 50.888238][ T40] hsr_slave_0: left promiscuous mode [ 50.894317][ T40] hsr_slave_1: left promiscuous mode [ 50.897185][ T4764] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.428: invalid block [ 50.911781][ T4764] EXT4-fs (loop3): Remounting filesystem read-only [ 50.918486][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.918619][ T4764] EXT4-fs (loop3): 2 truncates cleaned up [ 50.925956][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.932044][ T4764] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 50.946183][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.953616][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.963209][ T40] veth1_macvtap: left promiscuous mode [ 50.968835][ T40] veth0_macvtap: left promiscuous mode [ 50.974964][ T40] veth1_vlan: left promiscuous mode [ 50.980216][ T40] veth0_vlan: left promiscuous mode [ 51.032350][ T40] pim6reg (unregistering): left allmulticast mode [ 51.067634][ T40] team0 (unregistering): Port device team_slave_1 removed [ 51.079842][ T40] team0 (unregistering): Port device team_slave_0 removed [ 51.112614][ T4736] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.119857][ T4736] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.127270][ T4736] bridge_slave_1: entered allmulticast mode [ 51.133659][ T4736] bridge_slave_1: entered promiscuous mode [ 51.138831][ T4774] loop1: detected capacity change from 0 to 128 [ 51.157184][ T4736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.173744][ T4736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.182418][ T4780] loop0: detected capacity change from 0 to 512 [ 51.197002][ T4736] team0: Port device team_slave_0 added [ 51.199052][ T4780] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.203662][ T4736] team0: Port device team_slave_1 added [ 51.233227][ T4787] IPv6: addrconf: prefix option has invalid lifetime [ 51.245862][ T4736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.252835][ T4736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.279095][ T4736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.295315][ T4736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.302333][ T4736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.328313][ T4736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.330988][ T4793] __nla_validate_parse: 10 callbacks suppressed [ 51.331004][ T4793] netlink: 76 bytes leftover after parsing attributes in process `syz.4.436'. [ 51.371328][ T4798] netlink: 72 bytes leftover after parsing attributes in process `syz.3.437'. [ 51.380096][ T4794] loop1: detected capacity change from 0 to 1024 [ 51.391872][ T4800] loop3: detected capacity change from 0 to 512 [ 51.392217][ T4794] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 51.410449][ T4800] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.438: casefold flag without casefold feature [ 51.412261][ T4736] hsr_slave_0: entered promiscuous mode [ 51.424146][ T4800] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.438: couldn't read orphan inode 15 (err -117) [ 51.430820][ T4794] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.434: Invalid block bitmap block 0 in block_group 0 [ 51.455536][ T4736] hsr_slave_1: entered promiscuous mode [ 51.458146][ T4794] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.434: Failed to acquire dquot type 0 [ 51.472681][ T4794] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.434: Freeing blocks not in datazone - block = 0, count = 4096 [ 51.472880][ T4736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.495002][ T4736] Cannot create hsr debugfs directory [ 51.496597][ T4794] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.434: Invalid inode bitmap blk 0 in block_group 0 [ 51.523740][ T11] EXT4-fs error (device loop1): ext4_release_dquot:6883: comm kworker/u8:0: Failed to release dquot type 0 [ 51.530154][ T40] IPVS: stop unused estimator thread 0... [ 51.535528][ T4794] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 51.566712][ T4794] EXT4-fs (loop1): 1 orphan inode deleted [ 51.636781][ T4815] program syz.3.441 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.642235][ T4817] /dev/md0: Can't lookup blockdev [ 51.662494][ T4819] loop1: detected capacity change from 0 to 128 [ 51.678685][ T4821] loop3: detected capacity change from 0 to 512 [ 51.695612][ T4821] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.444: invalid block [ 51.730280][ T4821] EXT4-fs (loop3): Remounting filesystem read-only [ 51.737881][ T4821] EXT4-fs (loop3): 2 truncates cleaned up [ 51.744402][ T4821] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 51.771837][ T4827] netlink: 44 bytes leftover after parsing attributes in process `syz.1.445'. [ 51.810975][ T4831] netlink: 72 bytes leftover after parsing attributes in process `syz.1.447'. [ 51.829926][ T4736] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 51.832308][ T4833] loop1: detected capacity change from 0 to 512 [ 51.844569][ T4833] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.448: casefold flag without casefold feature [ 51.858264][ T4833] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.448: couldn't read orphan inode 15 (err -117) [ 51.859954][ T4736] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 51.880594][ T4736] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 51.892921][ T4736] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 51.936601][ T4736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.954911][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 51.954923][ T29] audit: type=1400 audit(1720748052.871:315): avc: denied { bind } for pid=4837 comm="syz.1.449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.981133][ T4838] netlink: 'syz.1.449': attribute type 4 has an invalid length. [ 52.004674][ T4736] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.015679][ T4838] netlink: 'syz.1.449': attribute type 4 has an invalid length. [ 52.054036][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.061146][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.072481][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.079618][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.106815][ T4846] netlink: 96 bytes leftover after parsing attributes in process `syz.0.450'. [ 52.110366][ T4736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.126637][ T4736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.196715][ T4859] loop0: detected capacity change from 0 to 128 [ 52.203309][ T4736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.288130][ T4870] loop3: detected capacity change from 0 to 736 [ 52.321245][ T4736] veth0_vlan: entered promiscuous mode [ 52.337425][ T4879] loop4: detected capacity change from 0 to 512 [ 52.341386][ T4880] loop0: detected capacity change from 0 to 2048 [ 52.345960][ T4736] veth1_vlan: entered promiscuous mode [ 52.358400][ T4879] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.458: casefold flag without casefold feature [ 52.367020][ T4736] veth0_macvtap: entered promiscuous mode [ 52.378115][ T4882] loop3: detected capacity change from 0 to 512 [ 52.378970][ T4736] veth1_macvtap: entered promiscuous mode [ 52.385365][ T4879] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.458: couldn't read orphan inode 15 (err -117) [ 52.394483][ T4736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.412553][ T4736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.422467][ T4736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.432907][ T4736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.442761][ T4736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.453632][ T4736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.456541][ T4882] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.463722][ T4736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.484517][ T4736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.498390][ T4736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.512221][ T4880] bond5: entered promiscuous mode [ 52.517581][ T4880] bond5: entered allmulticast mode [ 52.523203][ T4880] 8021q: adding VLAN 0 to HW filter on device bond5 [ 52.536267][ T4736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.546911][ T4736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.556928][ T4736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.569173][ T4736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.579180][ T4736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.589708][ T4736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.599662][ T4736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.610187][ T4736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.621471][ T4736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.634206][ T4736] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.643250][ T4736] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.648352][ T4895] loop0: detected capacity change from 0 to 512 [ 52.652022][ T4736] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.667621][ T4736] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.688119][ T4895] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.461: invalid block [ 52.690642][ T4899] loop4: detected capacity change from 0 to 1024 [ 52.706629][ T4895] EXT4-fs (loop0): Remounting filesystem read-only [ 52.707685][ T4899] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.713710][ T4895] EXT4-fs (loop0): 2 truncates cleaned up [ 52.728268][ T4899] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.463: Invalid block bitmap block 0 in block_group 0 [ 52.731605][ T4895] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 52.744707][ T4899] Quota error (device loop4): write_blk: dquota write failed [ 52.757312][ T4899] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 52.768217][ T4899] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz.4.463: Failed to acquire dquot type 0 [ 52.782283][ T4899] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.463: Freeing blocks not in datazone - block = 0, count = 4096 [ 52.782821][ T29] audit: type=1400 audit(1720748053.711:316): avc: denied { mount } for pid=4736 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 52.798588][ T4899] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.463: Invalid inode bitmap blk 0 in block_group 0 [ 52.818834][ T11] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-8 [ 52.839088][ T4899] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 52.839250][ T11] EXT4-fs error (device loop4): ext4_release_dquot:6883: comm kworker/u8:0: Failed to release dquot type 0 [ 52.851045][ T4899] EXT4-fs (loop4): 1 orphan inode deleted [ 52.921934][ T4905] loop2: detected capacity change from 0 to 512 [ 52.936815][ T4905] EXT4-fs error (device loop2): ext4_quota_enable:7034: comm syz.2.433: inode #8454144: comm syz.2.433: iget: illegal inode # [ 52.946180][ T4911] loop4: detected capacity change from 0 to 128 [ 52.950245][ T4905] EXT4-fs (loop2): Remounting filesystem read-only [ 52.962756][ T4905] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 52.979039][ T4905] EXT4-fs (loop2): mount failed [ 52.992618][ T4915] netlink: 76 bytes leftover after parsing attributes in process `syz.1.466'. [ 53.032539][ T4905] pim6reg: entered allmulticast mode [ 53.089157][ T4919] netlink: 84 bytes leftover after parsing attributes in process `syz.4.467'. [ 53.107951][ T4919] veth0_vlan: left promiscuous mode [ 53.113198][ T4919] veth0_vlan: entered allmulticast mode [ 53.129878][ T4926] loop2: detected capacity change from 0 to 512 [ 53.137399][ T4919] veth0_vlan: entered promiscuous mode [ 53.155796][ T4926] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.469: casefold flag without casefold feature [ 53.171747][ T4926] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.469: couldn't read orphan inode 15 (err -117) [ 53.307039][ T4946] loop2: detected capacity change from 0 to 128 [ 53.320859][ T29] audit: type=1400 audit(1720748054.241:317): avc: denied { write } for pid=4941 comm="syz.3.475" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 53.344227][ T4948] netlink: 72 bytes leftover after parsing attributes in process `syz.0.479'. [ 53.359674][ T4950] netlink: 72 bytes leftover after parsing attributes in process `syz.4.478'. [ 53.411036][ T4957] loop3: detected capacity change from 0 to 512 [ 53.411194][ T4956] loop4: detected capacity change from 0 to 512 [ 53.428386][ T4956] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.481: invalid block [ 53.444600][ T4956] EXT4-fs (loop4): Remounting filesystem read-only [ 53.452754][ T4956] EXT4-fs (loop4): 2 truncates cleaned up [ 53.459019][ T4956] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 53.482983][ T4960] loop0: detected capacity change from 0 to 512 [ 53.497808][ T4960] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.523755][ T4965] loop2: detected capacity change from 0 to 512 [ 53.547043][ T4965] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.483: casefold flag without casefold feature [ 53.560290][ T4965] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.483: couldn't read orphan inode 15 (err -117) [ 53.643552][ T4972] netlink: 4 bytes leftover after parsing attributes in process `syz.2.484'. [ 53.655842][ T4972] wireguard0: entered promiscuous mode [ 53.661331][ T4972] wireguard0: entered allmulticast mode [ 53.782023][ T4982] loop2: detected capacity change from 0 to 512 [ 53.788694][ T4984] loop4: detected capacity change from 0 to 512 [ 53.806684][ T4982] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.807098][ T4984] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.820711][ T29] audit: type=1400 audit(1720748054.741:318): avc: denied { read write } for pid=4981 comm="syz.2.487" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 53.831593][ T4984] FAULT_INJECTION: forcing a failure. [ 53.831593][ T4984] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.851020][ T29] audit: type=1400 audit(1720748054.741:319): avc: denied { open } for pid=4981 comm="syz.2.487" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 53.864326][ T4984] CPU: 1 PID: 4984 Comm: syz.4.488 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 53.897523][ T4984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 53.907593][ T4984] Call Trace: [ 53.910923][ T4984] [ 53.913840][ T4984] dump_stack_lvl+0xf2/0x150 [ 53.918505][ T4984] dump_stack+0x15/0x20 [ 53.922814][ T4984] should_fail_ex+0x229/0x230 [ 53.927488][ T4984] should_fail+0xb/0x10 [ 53.931754][ T4984] should_fail_usercopy+0x1a/0x20 [ 53.936969][ T4984] _copy_to_user+0x1e/0xa0 [ 53.941383][ T4984] simple_read_from_buffer+0xa0/0x110 [ 53.946911][ T4984] proc_fail_nth_read+0xfc/0x140 [ 53.952292][ T4984] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 53.957913][ T4984] vfs_read+0x1a2/0x6e0 [ 53.962308][ T4984] ? __rcu_read_unlock+0x4e/0x70 [ 53.967309][ T4984] ? __fget_files+0x1da/0x210 [ 53.972092][ T4984] ksys_read+0xeb/0x1b0 [ 53.976362][ T4984] __x64_sys_read+0x42/0x50 [ 53.980994][ T4984] x64_sys_call+0x27e5/0x2d70 [ 53.985689][ T4984] do_syscall_64+0xc9/0x1c0 [ 53.990215][ T4984] ? clear_bhb_loop+0x55/0xb0 [ 53.994928][ T4984] ? clear_bhb_loop+0x55/0xb0 [ 53.999659][ T4984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.005571][ T4984] RIP: 0033:0x7faa19c5b6bc [ 54.010189][ T4984] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 54.029856][ T4984] RSP: 002b:00007faa18ede040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 54.038445][ T4984] RAX: ffffffffffffffda RBX: 00007faa19deaf60 RCX: 00007faa19c5b6bc [ 54.046490][ T4984] RDX: 000000000000000f RSI: 00007faa18ede0b0 RDI: 0000000000000006 [ 54.054500][ T4984] RBP: 00007faa18ede0a0 R08: 0000000000000000 R09: 0000000000000000 [ 54.062893][ T4984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.070906][ T4984] R13: 000000000000000b R14: 00007faa19deaf60 R15: 00007ffe42212608 [ 54.078928][ T4984] [ 54.082846][ T4990] wireguard0: entered promiscuous mode [ 54.088431][ T4990] wireguard0: entered allmulticast mode [ 54.147503][ T29] audit: type=1400 audit(1720748055.071:320): avc: denied { listen } for pid=4996 comm="syz.2.490" lport=49053 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 54.182221][ T5001] loop3: detected capacity change from 0 to 512 [ 54.192645][ T5001] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.494: casefold flag without casefold feature [ 54.200243][ T5005] loop4: detected capacity change from 0 to 512 [ 54.206703][ T29] audit: type=1400 audit(1720748055.121:321): avc: denied { accept } for pid=4996 comm="syz.2.490" lport=49053 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 54.239504][ T5001] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.494: couldn't read orphan inode 15 (err -117) [ 54.253456][ T5005] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.495: invalid block [ 54.265893][ T5005] EXT4-fs (loop4): Remounting filesystem read-only [ 54.272511][ T5005] EXT4-fs (loop4): 2 truncates cleaned up [ 54.279038][ T5005] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 54.328939][ T5018] wireguard0: entered promiscuous mode [ 54.334536][ T5018] wireguard0: entered allmulticast mode [ 54.469926][ T5041] random: crng reseeded on system resumption [ 54.492682][ T5046] loop0: detected capacity change from 0 to 512 [ 54.505096][ T5046] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.508: casefold flag without casefold feature [ 54.518811][ T5046] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.508: couldn't read orphan inode 15 (err -117) [ 54.531475][ T5043] wireguard0: entered promiscuous mode [ 54.537034][ T5043] wireguard0: entered allmulticast mode [ 54.565061][ T5053] loop3: detected capacity change from 0 to 512 [ 54.577552][ T5053] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.596983][ T5059] FAULT_INJECTION: forcing a failure. [ 54.596983][ T5059] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 54.610427][ T5059] CPU: 0 PID: 5059 Comm: syz.0.509 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 54.620425][ T5059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 54.630569][ T5059] Call Trace: [ 54.633899][ T5059] [ 54.636823][ T5059] dump_stack_lvl+0xf2/0x150 [ 54.641514][ T5059] dump_stack+0x15/0x20 [ 54.645683][ T5059] should_fail_ex+0x229/0x230 [ 54.650591][ T5059] __should_fail_alloc_page+0xfd/0x110 [ 54.656073][ T5059] __alloc_pages_noprof+0x109/0x360 [ 54.661516][ T5059] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 54.666918][ T5059] vma_alloc_folio_noprof+0x176/0x2d0 [ 54.672324][ T5059] handle_mm_fault+0xddb/0x2ac0 [ 54.677310][ T5059] exc_page_fault+0x296/0x650 [ 54.677341][ T5059] asm_exc_page_fault+0x26/0x30 [ 54.677364][ T5059] RIP: 0010:rep_stos_alternative+0x40/0x80 [ 54.677443][ T5059] Code: ff c7 48 ff c9 75 f6 c3 cc cc cc cc 48 89 07 48 83 c7 08 83 e9 08 74 ef 83 f9 08 73 ef eb de 66 2e 0f 1f 84 00 00 00 00 00 90 <48> 89 07 48 89 47 08 48 89 47 10 48 89 47 18 48 89 47 20 48 89 47 [ 54.677459][ T5059] RSP: 0018:ffffc900012d7b90 EFLAGS: 00050206 [ 54.677473][ T5059] RAX: 0000000000000000 RBX: 000000002000d200 RCX: 0000000000000200 [ 54.677496][ T5059] RDX: 0000000000000000 RSI: 000000002000c200 RDI: 000000002000d000 [ 54.677548][ T5059] RBP: 000000002000c200 R08: ffffffff81b93f74 R09: 0000000000000000 [ 54.677573][ T5059] R10: 0001ffffffffffff R11: ffff88810125b180 R12: 000000000000c000 [ 54.677584][ T5059] R13: 000000007fff3000 R14: ffffc900012d7ca8 R15: 0000000000001000 [ 54.677596][ T5059] ? iov_iter_zero+0xd4/0xa30 [ 54.677615][ T5059] iov_iter_zero+0xf6/0xa30 [ 54.677634][ T5059] ? avc_policy_seqno+0x15/0x20 [ 54.677659][ T5059] ? selinux_file_permission+0x22c/0x360 [ 54.677685][ T5059] read_iter_zero+0x5e/0x1e0 [ 54.677709][ T5059] aio_read+0x1e4/0x2f0 [ 54.677813][ T5059] io_submit_one+0xaea/0x1240 [ 54.677871][ T5059] __se_sys_io_submit+0xf5/0x280 [ 54.677962][ T5059] __x64_sys_io_submit+0x43/0x50 [ 54.677984][ T5059] x64_sys_call+0x2ab5/0x2d70 [ 54.678175][ T5059] do_syscall_64+0xc9/0x1c0 [ 54.678203][ T5059] ? clear_bhb_loop+0x55/0xb0 [ 54.678307][ T5059] ? clear_bhb_loop+0x55/0xb0 [ 54.678368][ T5059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.678392][ T5059] RIP: 0033:0x7fbaff8d6bd9 [ 54.678403][ T5059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.678418][ T5059] RSP: 002b:00007fbafeb58048 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 54.678433][ T5059] RAX: ffffffffffffffda RBX: 00007fbaffa64f60 RCX: 00007fbaff8d6bd9 [ 54.678470][ T5059] RDX: 00000000200004c0 RSI: 0000000000000001 RDI: 00007fbafeb34000 [ 54.678483][ T5059] RBP: 00007fbafeb580a0 R08: 0000000000000000 R09: 0000000000000000 [ 54.678495][ T5059] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 54.678507][ T5059] R13: 000000000000000b R14: 00007fbaffa64f60 R15: 00007ffe9072e178 [ 54.678523][ T5059] [ 54.770253][ T5066] loop2: detected capacity change from 0 to 1024 [ 54.772318][ T5066] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.957517][ T5066] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.513: Invalid block bitmap block 0 in block_group 0 [ 54.976589][ T5066] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz.2.513: Failed to acquire dquot type 0 [ 55.001618][ T5066] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.513: Freeing blocks not in datazone - block = 0, count = 4096 [ 55.018307][ T5072] hub 6-0:1.0: USB hub found [ 55.022052][ T5066] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.513: Invalid inode bitmap blk 0 in block_group 0 [ 55.024272][ T5072] hub 6-0:1.0: 8 ports detected [ 55.046296][ T28] EXT4-fs error (device loop2): ext4_release_dquot:6883: comm kworker/u8:1: Failed to release dquot type 0 [ 55.059142][ T5066] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 55.075175][ T5066] EXT4-fs (loop2): 1 orphan inode deleted [ 55.109619][ T5087] loop0: detected capacity change from 0 to 512 [ 55.122461][ T5087] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.520: casefold flag without casefold feature [ 55.136206][ T5087] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.520: couldn't read orphan inode 15 (err -117) [ 55.148123][ T5091] loop1: detected capacity change from 0 to 128 [ 55.179579][ T5096] wireguard0: entered promiscuous mode [ 55.185262][ T5096] wireguard0: entered allmulticast mode [ 55.267590][ T5113] loop1: detected capacity change from 0 to 512 [ 55.274878][ T5113] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 55.288546][ T5113] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 55.302362][ T5113] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 55.323604][ T5113] EXT4-fs (loop1): 1 truncate cleaned up [ 55.339685][ T5113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5113 comm=syz.1.529 [ 55.447510][ T5123] loop1: detected capacity change from 0 to 1024 [ 55.464913][ T5123] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.487631][ T5123] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.532: Invalid block bitmap block 0 in block_group 0 [ 55.511274][ T5123] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.532: Failed to acquire dquot type 0 [ 55.530822][ T5134] loop4: detected capacity change from 0 to 1024 [ 55.538472][ T5123] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.532: Freeing blocks not in datazone - block = 0, count = 4096 [ 55.552239][ T5134] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.561004][ T5123] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.532: Invalid inode bitmap blk 0 in block_group 0 [ 55.573950][ T5123] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 55.582634][ T28] EXT4-fs error (device loop1): ext4_release_dquot:6883: comm kworker/u8:1: Failed to release dquot type 0 [ 55.595590][ T5123] EXT4-fs (loop1): 1 orphan inode deleted [ 55.662073][ T5138] loop2: detected capacity change from 0 to 2048 [ 55.663129][ T5140] loop4: detected capacity change from 0 to 128 [ 55.686290][ T5138] FAULT_INJECTION: forcing a failure. [ 55.686290][ T5138] name failslab, interval 1, probability 0, space 0, times 0 [ 55.686724][ T5142] loop1: detected capacity change from 0 to 512 [ 55.698973][ T5138] CPU: 1 PID: 5138 Comm: syz.2.539 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 55.715183][ T5138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 55.725245][ T5138] Call Trace: [ 55.728521][ T5138] [ 55.731453][ T5138] dump_stack_lvl+0xf2/0x150 [ 55.736206][ T5138] dump_stack+0x15/0x20 [ 55.740356][ T5138] should_fail_ex+0x229/0x230 [ 55.745086][ T5138] ? init_rescuer+0x97/0x290 [ 55.749874][ T5138] __should_failslab+0x92/0xa0 [ 55.754631][ T5138] should_failslab+0x9/0x20 [ 55.759137][ T5138] kmalloc_node_trace_noprof+0x50/0x2b0 [ 55.764720][ T5138] init_rescuer+0x97/0x290 [ 55.769179][ T5138] ? workqueue_softirq_dead+0x1a0/0x450 [ 55.774788][ T5138] alloc_workqueue+0x10ef/0x12c0 [ 55.779726][ T5138] ? bond_init+0x6f/0x2a0 [ 55.784049][ T5138] bond_init+0x8f/0x2a0 [ 55.788236][ T5138] ? should_failslab+0x9/0x20 [ 55.792972][ T5138] ? kmalloc_trace_noprof+0x10b/0x2a0 [ 55.798455][ T5138] register_netdevice+0x220/0xdd0 [ 55.803526][ T5138] ? alloc_netdev_mqs+0x898/0x8b0 [ 55.808541][ T5138] bond_newlink+0x3b/0x90 [ 55.812987][ T5138] ? __pfx_bond_newlink+0x10/0x10 [ 55.818043][ T5138] rtnl_newlink+0xefd/0x1690 [ 55.822659][ T5138] ? security_capable+0x64/0x80 [ 55.827625][ T5138] ? ns_capable+0x7d/0xb0 [ 55.832036][ T5138] ? __pfx_rtnl_newlink+0x10/0x10 [ 55.837206][ T5138] rtnetlink_rcv_msg+0x85e/0x910 [ 55.842156][ T5138] ? memcg_list_lru_alloc+0xd2/0x740 [ 55.847426][ T5138] ? __rcu_read_unlock+0x34/0x70 [ 55.852542][ T5138] ? sock_def_readable+0xae/0x1b0 [ 55.857659][ T5138] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 55.863302][ T5138] ? kmem_cache_free+0xd8/0x280 [ 55.868391][ T5138] ? nlmon_xmit+0x51/0x60 [ 55.872712][ T5138] ? __kfree_skb+0x102/0x150 [ 55.877317][ T5138] ? consume_skb+0x57/0x180 [ 55.881907][ T5138] ? nlmon_xmit+0x51/0x60 [ 55.886227][ T5138] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 55.891517][ T5138] ? __dev_queue_xmit+0xb21/0x1e50 [ 55.896762][ T5138] ? ref_tracker_free+0x3a5/0x410 [ 55.901778][ T5138] netlink_rcv_skb+0x12c/0x230 [ 55.906668][ T5138] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 55.912141][ T5138] rtnetlink_rcv+0x1c/0x30 [ 55.916754][ T5138] netlink_unicast+0x58d/0x660 [ 55.921525][ T5138] netlink_sendmsg+0x5ca/0x6e0 [ 55.926846][ T5138] ? __pfx_netlink_sendmsg+0x10/0x10 [ 55.932589][ T5138] __sock_sendmsg+0x140/0x180 [ 55.937560][ T5138] ____sys_sendmsg+0x312/0x410 [ 55.942444][ T5138] __sys_sendmsg+0x1e9/0x280 [ 55.947062][ T5138] __x64_sys_sendmsg+0x46/0x50 [ 55.952272][ T5138] x64_sys_call+0xb25/0x2d70 [ 55.956899][ T5138] do_syscall_64+0xc9/0x1c0 [ 55.962324][ T5138] ? clear_bhb_loop+0x55/0xb0 [ 55.967307][ T5138] ? clear_bhb_loop+0x55/0xb0 [ 55.971984][ T5138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.977873][ T5138] RIP: 0033:0x7fbaf302ebd9 [ 55.982289][ T5138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.002420][ T5138] RSP: 002b:00007fbaf22b0048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.010995][ T5138] RAX: ffffffffffffffda RBX: 00007fbaf31bcf60 RCX: 00007fbaf302ebd9 [ 56.018964][ T5138] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 56.026943][ T5138] RBP: 00007fbaf22b00a0 R08: 0000000000000000 R09: 0000000000000000 [ 56.035254][ T5138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.043272][ T5138] R13: 000000000000000b R14: 00007fbaf31bcf60 R15: 00007ffd84d88328 [ 56.051234][ T5138] [ 56.054445][ T5138] workqueue: Failed to allocate a rescuer for wq "bond1" [ 56.064517][ T5142] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.100974][ T5150] loop0: detected capacity change from 0 to 128 [ 56.142083][ T5152] wireguard0: entered promiscuous mode [ 56.147613][ T5152] wireguard0: entered allmulticast mode [ 56.200250][ T5166] FAULT_INJECTION: forcing a failure. [ 56.200250][ T5166] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.213513][ T5166] CPU: 1 PID: 5166 Comm: syz.0.543 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 56.224117][ T5166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 56.234261][ T5166] Call Trace: [ 56.237589][ T5166] [ 56.240516][ T5166] dump_stack_lvl+0xf2/0x150 [ 56.245188][ T5166] dump_stack+0x15/0x20 [ 56.249996][ T5166] should_fail_ex+0x229/0x230 [ 56.254806][ T5166] should_fail+0xb/0x10 [ 56.258959][ T5166] should_fail_usercopy+0x1a/0x20 [ 56.264187][ T5166] _copy_to_user+0x1e/0xa0 [ 56.268775][ T5166] simple_read_from_buffer+0xa0/0x110 [ 56.274590][ T5166] proc_fail_nth_read+0xfc/0x140 [ 56.279619][ T5166] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 56.285166][ T5166] vfs_read+0x1a2/0x6e0 [ 56.289522][ T5166] ? __rcu_read_unlock+0x4e/0x70 [ 56.294527][ T5166] ? __fget_files+0x1da/0x210 [ 56.299242][ T5166] ksys_read+0xeb/0x1b0 [ 56.303481][ T5166] __x64_sys_read+0x42/0x50 [ 56.308047][ T5166] x64_sys_call+0x27e5/0x2d70 [ 56.312896][ T5166] do_syscall_64+0xc9/0x1c0 [ 56.317408][ T5166] ? clear_bhb_loop+0x55/0xb0 [ 56.322172][ T5166] ? clear_bhb_loop+0x55/0xb0 [ 56.326907][ T5166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.333110][ T5166] RIP: 0033:0x7fbaff8d56bc [ 56.337718][ T5166] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 56.357972][ T5166] RSP: 002b:00007fbafeb58040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 56.367185][ T5166] RAX: ffffffffffffffda RBX: 00007fbaffa64f60 RCX: 00007fbaff8d56bc [ 56.375183][ T5166] RDX: 000000000000000f RSI: 00007fbafeb580b0 RDI: 0000000000000004 [ 56.383656][ T5166] RBP: 00007fbafeb580a0 R08: 0000000000000000 R09: 0000000000000000 [ 56.391923][ T5166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.399965][ T5166] R13: 000000000000000b R14: 00007fbaffa64f60 R15: 00007ffe9072e178 [ 56.408065][ T5166] [ 56.422469][ T5155] netlink: 'syz.4.542': attribute type 11 has an invalid length. [ 56.428226][ T5173] loop3: detected capacity change from 0 to 512 [ 56.466033][ T5173] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.474646][ T5183] loop4: detected capacity change from 0 to 512 [ 56.489228][ T5183] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.549: casefold flag without casefold feature [ 56.503656][ T5183] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.549: couldn't read orphan inode 15 (err -117) [ 56.557692][ T5198] loop0: detected capacity change from 0 to 128 [ 56.600749][ T5196] loop1: detected capacity change from 0 to 256 [ 56.631089][ T5207] loop4: detected capacity change from 0 to 1024 [ 56.637997][ T5207] EXT4-fs: Ignoring removed orlov option [ 56.643725][ T5207] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.650445][ T5207] EXT4-fs: Ignoring removed bh option [ 56.657467][ T5207] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 56.665967][ T5207] System zones: 0-1, 3-36 [ 56.682651][ T5210] FAULT_INJECTION: forcing a failure. [ 56.682651][ T5210] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.695746][ T5210] CPU: 1 PID: 5210 Comm: syz.2.556 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 56.705724][ T5210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 56.715880][ T5210] Call Trace: [ 56.719241][ T5210] [ 56.722176][ T5210] dump_stack_lvl+0xf2/0x150 [ 56.726845][ T5210] dump_stack+0x15/0x20 [ 56.731046][ T5210] should_fail_ex+0x229/0x230 [ 56.735729][ T5210] should_fail+0xb/0x10 [ 56.739936][ T5210] should_fail_usercopy+0x1a/0x20 [ 56.745013][ T5210] copy_page_from_iter_atomic+0x22a/0xda0 [ 56.751027][ T5210] ? shmem_write_begin+0xa0/0x1c0 [ 56.756313][ T5210] ? shmem_write_begin+0x10c/0x1c0 [ 56.761742][ T5210] generic_perform_write+0x21a/0x410 [ 56.767848][ T5210] ? __pfx_shmem_write_end+0x10/0x10 [ 56.773365][ T5210] shmem_file_write_iter+0xc8/0xf0 [ 56.779198][ T5210] vfs_write+0x78f/0x900 [ 56.783566][ T5210] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 56.791196][ T5210] ksys_write+0xeb/0x1b0 [ 56.795529][ T5210] __x64_sys_write+0x42/0x50 [ 56.800227][ T5210] x64_sys_call+0x27ef/0x2d70 [ 56.805039][ T5210] do_syscall_64+0xc9/0x1c0 [ 56.809734][ T5210] ? clear_bhb_loop+0x55/0xb0 [ 56.814982][ T5210] ? clear_bhb_loop+0x55/0xb0 [ 56.819687][ T5210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.825698][ T5210] RIP: 0033:0x7fbaf302d75f [ 56.830289][ T5210] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 56.850388][ T5210] RSP: 002b:00007fbaf228ee00 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 56.859349][ T5210] RAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007fbaf302d75f [ 56.867924][ T5210] RDX: 0000000000040000 RSI: 00007fbae9e6f000 RDI: 0000000000000008 [ 56.876567][ T5210] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000004f4 [ 56.884779][ T5210] R10: 00000000000003d8 R11: 0000000000000293 R12: 0000000000000008 [ 56.893007][ T5210] R13: 00007fbaf228ef00 R14: 00007fbaf228eec0 R15: 00007fbae9e6f000 [ 56.900979][ T5210] [ 56.905696][ T5210] loop2: detected capacity change from 0 to 512 [ 56.927425][ T5210] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.970374][ T5221] __nla_validate_parse: 10 callbacks suppressed [ 56.970406][ T5221] netlink: 4 bytes leftover after parsing attributes in process `syz.0.561'. [ 56.978005][ T5223] loop1: detected capacity change from 0 to 512 [ 56.998928][ T5221] wireguard0: entered promiscuous mode [ 57.005013][ T5221] wireguard0: entered allmulticast mode [ 57.032336][ T5229] loop4: detected capacity change from 0 to 512 [ 57.041432][ T5229] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.564: casefold flag without casefold feature [ 57.054434][ T5229] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.564: couldn't read orphan inode 15 (err -117) [ 57.103620][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 57.103633][ T29] audit: type=1400 audit(1720748058.021:352): avc: denied { create } for pid=5234 comm="syz.0.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 57.130763][ T29] audit: type=1400 audit(1720748058.051:353): avc: denied { write } for pid=5234 comm="syz.0.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 57.189984][ T5243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5243 comm=syz.0.568 [ 57.203711][ T29] audit: type=1400 audit(1720748058.131:354): avc: denied { map } for pid=5246 comm="syz.1.570" path="socket:[10166]" dev="sockfs" ino=10166 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 57.228841][ T29] audit: type=1400 audit(1720748058.131:355): avc: denied { accept } for pid=5246 comm="syz.1.570" path="socket:[10166]" dev="sockfs" ino=10166 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 57.250701][ T5253] loop0: detected capacity change from 0 to 1024 [ 57.254985][ T29] audit: type=1400 audit(1720748058.151:356): avc: denied { lock } for pid=5250 comm="syz.0.571" path="socket:[10439]" dev="sockfs" ino=10439 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 57.272067][ T5255] netlink: 'syz.4.573': attribute type 10 has an invalid length. [ 57.292811][ T5255] hsr0: entered promiscuous mode [ 57.305653][ T5258] loop1: detected capacity change from 0 to 512 [ 57.312688][ T5255] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 57.325099][ T5255] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 57.328513][ T5253] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.345892][ T5255] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 57.347225][ T5258] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.575: casefold flag without casefold feature [ 57.358362][ T5255] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 57.372272][ T5258] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.575: couldn't read orphan inode 15 (err -117) [ 57.382976][ T5253] EXT4-fs (loop0): Online resizing not supported with bigalloc [ 57.403283][ T5264] loop3: detected capacity change from 0 to 512 [ 57.412440][ T5264] EXT4-fs: Ignoring removed i_version option [ 57.418615][ T5264] EXT4-fs: Ignoring removed nobh option [ 57.427386][ T5264] EXT4-fs: test_dummy_encryption option not supported [ 57.497910][ T5275] loop2: detected capacity change from 0 to 512 [ 57.510254][ T29] audit: type=1400 audit(1720748058.431:357): avc: denied { unmount } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 57.552264][ T5275] EXT4-fs error (device loop2): ext4_quota_enable:7034: comm syz.2.578: inode #8454144: comm syz.2.578: iget: illegal inode # [ 57.569035][ T5275] EXT4-fs (loop2): Remounting filesystem read-only [ 57.575934][ T5275] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 57.591994][ T5275] EXT4-fs (loop2): mount failed [ 57.599156][ T5278] netlink: 4 bytes leftover after parsing attributes in process `syz.0.577'. [ 57.612075][ T5278] wireguard0: entered promiscuous mode [ 57.617691][ T5278] wireguard0: entered allmulticast mode [ 57.665005][ T5290] loop1: detected capacity change from 0 to 512 [ 57.687369][ T5291] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 57.698083][ T5293] loop4: detected capacity change from 0 to 256 [ 57.698512][ T29] audit: type=1400 audit(1720748058.621:358): avc: denied { bind } for pid=5288 comm="syz.1.584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 57.723734][ T29] audit: type=1400 audit(1720748058.621:359): avc: denied { name_bind } for pid=5288 comm="syz.1.584" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 57.744391][ T29] audit: type=1400 audit(1720748058.621:360): avc: denied { node_bind } for pid=5288 comm="syz.1.584" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 57.765854][ T29] audit: type=1400 audit(1720748058.641:361): avc: denied { listen } for pid=5288 comm="syz.1.584" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 57.769966][ T5296] loop1: detected capacity change from 0 to 512 [ 57.802943][ T5296] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.811141][ T5296] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 57.820965][ T5296] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 57.824363][ T5300] loop0: detected capacity change from 0 to 512 [ 57.830520][ T5296] System zones: 1-12 [ 57.837577][ T5302] usb usb1: usbfs: process 5302 (syz.2.591) did not claim interface 0 before use [ 57.840137][ T5296] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.587: corrupted in-inode xattr: e_value size too large [ 57.868526][ T5300] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.590: casefold flag without casefold feature [ 57.869892][ T5305] netlink: 28 bytes leftover after parsing attributes in process `syz.4.589'. [ 57.893724][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.901184][ T5296] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.587: couldn't read orphan inode 15 (err -117) [ 57.911232][ T5300] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.590: couldn't read orphan inode 15 (err -117) [ 57.961209][ T3080] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 18: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=256, rec_len=1024, size=1024 fake=0 [ 57.997987][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.016707][ T3080] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 18: comm syz-executor: bad entry in directory: inode out of bounds - offset=4096, inode=256, rec_len=1024, size=1024 fake=0 [ 58.045590][ T3080] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 18: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=256, rec_len=1024, size=1024 fake=0 [ 58.081552][ T5324] loop4: detected capacity change from 0 to 512 [ 58.085842][ T3080] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 18: comm syz-executor: bad entry in directory: inode out of bounds - offset=4096, inode=256, rec_len=1024, size=1024 fake=0 [ 58.090640][ T5324] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 58.119845][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.125867][ T3080] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 18: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=256, rec_len=1024, size=1024 fake=0 [ 58.151000][ T5327] netlink: 8 bytes leftover after parsing attributes in process `syz.0.596'. [ 58.160390][ T3080] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 18: comm syz-executor: bad entry in directory: inode out of bounds - offset=4096, inode=256, rec_len=1024, size=1024 fake=0 [ 58.191157][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.201787][ T5330] loop2: detected capacity change from 0 to 512 [ 58.202772][ T3080] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 18: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=256, rec_len=1024, size=1024 fake=0 [ 58.223804][ T5330] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.599: invalid block [ 58.228376][ T3080] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 18: comm syz-executor: bad entry in directory: inode out of bounds - offset=4096, inode=256, rec_len=1024, size=1024 fake=0 [ 58.260601][ T5330] EXT4-fs (loop2): Remounting filesystem read-only [ 58.265321][ T3080] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 18: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=256, rec_len=1024, size=1024 fake=0 [ 58.267413][ T5330] EXT4-fs (loop2): 2 truncates cleaned up [ 58.287969][ T3080] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 18: comm syz-executor: bad entry in directory: inode out of bounds - offset=4096, inode=256, rec_len=1024, size=1024 fake=0 [ 58.299166][ T5338] netlink: 4 bytes leftover after parsing attributes in process `syz.0.601'. [ 58.321682][ T5330] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 58.331558][ T5338] wireguard0: entered promiscuous mode [ 58.337104][ T5338] wireguard0: entered allmulticast mode [ 58.406881][ T50] bridge_slave_0: left allmulticast mode [ 58.412559][ T50] bridge_slave_0: left promiscuous mode [ 58.418273][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.442643][ T5349] loop0: detected capacity change from 0 to 512 [ 58.450708][ T5349] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.604: casefold flag without casefold feature [ 58.463781][ T5349] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.604: couldn't read orphan inode 15 (err -117) [ 58.547697][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 58.557960][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 58.568117][ T50] bond0 (unregistering): Released all slaves [ 58.578698][ T50] bond1 (unregistering): Released all slaves [ 58.588401][ T50] bond2 (unregistering): Released all slaves [ 58.598186][ T50] bond3 (unregistering): Released all slaves [ 58.608187][ T50] bond4 (unregistering): Released all slaves [ 58.617339][ T50] bond5 (unregistering): Released all slaves [ 58.627470][ T50] bond6 (unregistering): Released all slaves [ 58.638103][ T5312] chnl_net:caif_netlink_parms(): no params data found [ 58.683570][ T5363] loop0: detected capacity change from 0 to 512 [ 58.712591][ T5363] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.606: casefold flag without casefold feature [ 58.730695][ T5372] FAULT_INJECTION: forcing a failure. [ 58.730695][ T5372] name failslab, interval 1, probability 0, space 0, times 0 [ 58.744256][ T5372] CPU: 0 PID: 5372 Comm: syz.4.609 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 58.754275][ T5372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 58.764482][ T5372] Call Trace: [ 58.767771][ T5372] [ 58.770765][ T5372] dump_stack_lvl+0xf2/0x150 [ 58.775510][ T5372] dump_stack+0x15/0x20 [ 58.779721][ T5372] should_fail_ex+0x229/0x230 [ 58.784396][ T5372] ? __alloc_skb+0x10b/0x300 [ 58.789053][ T5372] __should_failslab+0x92/0xa0 [ 58.793848][ T5372] should_failslab+0x9/0x20 [ 58.795448][ T5363] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.606: couldn't read orphan inode 15 (err -117) [ 58.798361][ T5372] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 58.815972][ T5372] __alloc_skb+0x10b/0x300 [ 58.820502][ T5372] netlink_alloc_large_skb+0xad/0xe0 [ 58.825788][ T5372] netlink_sendmsg+0x3b4/0x6e0 [ 58.830814][ T5372] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.836104][ T5372] __sock_sendmsg+0x140/0x180 [ 58.840889][ T5372] ____sys_sendmsg+0x312/0x410 [ 58.845821][ T5372] __sys_sendmsg+0x1e9/0x280 [ 58.850443][ T5372] __x64_sys_sendmsg+0x46/0x50 [ 58.855268][ T5372] x64_sys_call+0xb25/0x2d70 [ 58.859939][ T5372] do_syscall_64+0xc9/0x1c0 [ 58.864576][ T5372] ? clear_bhb_loop+0x55/0xb0 [ 58.869307][ T5372] ? clear_bhb_loop+0x55/0xb0 [ 58.873991][ T5372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.880044][ T5372] RIP: 0033:0x7faa19c5cbd9 [ 58.884457][ T5372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.904165][ T5372] RSP: 002b:00007faa18ede048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.912677][ T5372] RAX: ffffffffffffffda RBX: 00007faa19deaf60 RCX: 00007faa19c5cbd9 [ 58.920782][ T5372] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 58.928838][ T5372] RBP: 00007faa18ede0a0 R08: 0000000000000000 R09: 0000000000000000 [ 58.936807][ T5372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.944858][ T5372] R13: 000000000000000b R14: 00007faa19deaf60 R15: 00007ffe42212608 [ 58.953059][ T5372] [ 58.965999][ T5312] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.973100][ T5312] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.003097][ T5312] bridge_slave_0: entered allmulticast mode [ 59.017260][ T5312] bridge_slave_0: entered promiscuous mode [ 59.029413][ T50] hsr_slave_0: left promiscuous mode [ 59.030782][ T5379] loop2: detected capacity change from 0 to 128 [ 59.041163][ T5380] loop4: detected capacity change from 0 to 512 [ 59.043913][ T5379] ext4 filesystem being mounted at /33/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 59.058419][ T50] hsr_slave_1: left promiscuous mode [ 59.064045][ T5379] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:405: inode #2: comm syz.2.611: No space for directory leaf checksum. Please run e2fsck -D. [ 59.064529][ T5380] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.614: casefold flag without casefold feature [ 59.079594][ T5379] EXT4-fs error (device loop2): __ext4_find_entry:1695: inode #2: comm syz.2.611: checksumming directory block 0 [ 59.095593][ T5380] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.614: couldn't read orphan inode 15 (err -117) [ 59.117203][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.124620][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.132328][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.139929][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.148758][ T50] veth1_macvtap: left promiscuous mode [ 59.154991][ T50] veth0_macvtap: left promiscuous mode [ 59.160975][ T50] veth1_vlan: left promiscuous mode [ 59.166791][ T50] veth0_vlan: left promiscuous mode [ 59.213108][ T5391] 9pnet_fd: Insufficient options for proto=fd [ 59.220300][ T5390] 9pnet_fd: Insufficient options for proto=fd [ 59.229779][ T50] pim6reg (unregistering): left allmulticast mode [ 59.273641][ T50] team0 (unregistering): Port device team_slave_1 removed [ 59.285769][ T50] team0 (unregistering): Port device team_slave_0 removed [ 59.336228][ T5312] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.343438][ T5312] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.350818][ T5312] bridge_slave_1: entered allmulticast mode [ 59.357332][ T5312] bridge_slave_1: entered promiscuous mode [ 59.377637][ T5386] netlink: 4 bytes leftover after parsing attributes in process `syz.0.613'. [ 59.395526][ T5386] wireguard0: entered promiscuous mode [ 59.401023][ T5386] wireguard0: entered allmulticast mode [ 59.434827][ T5312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.454611][ T5312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.483584][ T5312] team0: Port device team_slave_0 added [ 59.497229][ T5312] team0: Port device team_slave_1 added [ 59.514348][ T5407] netlink: 72 bytes leftover after parsing attributes in process `syz.2.618'. [ 59.524002][ T5312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.531262][ T5312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.558012][ T5312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.574582][ T5409] loop2: detected capacity change from 0 to 512 [ 59.581842][ T5312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.588830][ T5312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.614888][ T5312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.655775][ T5409] EXT4-fs error (device loop2): ext4_quota_enable:7034: comm syz.2.619: inode #8454144: comm syz.2.619: iget: illegal inode # [ 59.669232][ T5409] EXT4-fs (loop2): Remounting filesystem read-only [ 59.675868][ T5409] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 59.693349][ T5312] hsr_slave_0: entered promiscuous mode [ 59.699817][ T5409] EXT4-fs (loop2): mount failed [ 59.705865][ T5312] hsr_slave_1: entered promiscuous mode [ 59.712319][ T5312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.720516][ T5312] Cannot create hsr debugfs directory [ 59.731770][ T5414] netlink: 40 bytes leftover after parsing attributes in process `syz.0.620'. [ 59.757747][ T50] IPVS: stop unused estimator thread 0... [ 59.797647][ T5419] loop2: detected capacity change from 0 to 512 [ 59.807627][ T5419] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.830879][ T3159] IPVS: starting estimator thread 0... [ 59.848141][ T5375] chnl_net:caif_netlink_parms(): no params data found [ 59.925512][ T5422] IPVS: using max 2784 ests per chain, 139200 per kthread [ 59.937718][ T5375] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.945295][ T5375] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.953498][ T5375] bridge_slave_0: entered allmulticast mode [ 59.961612][ T5375] bridge_slave_0: entered promiscuous mode [ 59.971531][ T5375] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.978775][ T5375] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.986603][ T5375] bridge_slave_1: entered allmulticast mode [ 59.993279][ T5375] bridge_slave_1: entered promiscuous mode [ 60.020883][ T5375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.029186][ T5432] loop4: detected capacity change from 0 to 512 [ 60.032905][ T5375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.039756][ T5432] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.622: casefold flag without casefold feature [ 60.058774][ T5432] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.622: couldn't read orphan inode 15 (err -117) [ 60.079801][ T5375] team0: Port device team_slave_0 added [ 60.087125][ T5375] team0: Port device team_slave_1 added [ 60.102312][ T5375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.109415][ T5375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.135360][ T5375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.146521][ T5375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.153485][ T5375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.179888][ T5375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.207870][ T5375] hsr_slave_0: entered promiscuous mode [ 60.209402][ T5439] loop4: detected capacity change from 0 to 512 [ 60.220137][ T5375] hsr_slave_1: entered promiscuous mode [ 60.221502][ T5439] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.624: casefold flag without casefold feature [ 60.238391][ T5375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.238507][ T5439] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.624: couldn't read orphan inode 15 (err -117) [ 60.246131][ T5375] Cannot create hsr debugfs directory [ 60.265393][ T5312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.274131][ T5312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.289835][ T5312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.300770][ T5312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.339684][ T5443] loop4: detected capacity change from 0 to 1024 [ 60.346673][ T5443] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.358553][ T5375] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.358604][ T5443] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.625: Invalid block bitmap block 0 in block_group 0 [ 60.383779][ T5443] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz.4.625: Failed to acquire dquot type 0 [ 60.395825][ T5443] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.625: Freeing blocks not in datazone - block = 0, count = 4096 [ 60.409848][ T5443] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.625: Invalid inode bitmap blk 0 in block_group 0 [ 60.411549][ T5312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.425258][ T5443] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 60.435065][ T5312] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.446730][ T5443] EXT4-fs (loop4): 1 orphan inode deleted [ 60.452680][ T50] EXT4-fs error (device loop4): ext4_release_dquot:6883: comm kworker/u8:3: Failed to release dquot type 0 [ 60.455997][ T5446] loop0: detected capacity change from 0 to 512 [ 60.470989][ T5446] journal_path: Lookup failure for './file1' [ 60.477048][ T5446] EXT4-fs: error: could not find journal device path [ 60.484719][ T5375] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.505526][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.512649][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.522324][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.529444][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.554495][ T5375] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.585476][ T5450] netlink: 72 bytes leftover after parsing attributes in process `syz.0.628'. [ 60.597385][ T5312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.625836][ T5375] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.637123][ T5455] loop0: detected capacity change from 0 to 512 [ 60.656858][ T5455] EXT4-fs error (device loop0): ext4_quota_enable:7034: comm syz.0.629: inode #8454144: comm syz.0.629: iget: illegal inode # [ 60.670829][ T5455] EXT4-fs (loop0): Remounting filesystem read-only [ 60.677428][ T5455] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 60.693801][ T5455] EXT4-fs (loop0): mount failed [ 60.704000][ T5312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.717952][ T5464] loop2: detected capacity change from 0 to 512 [ 60.730322][ T5375] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.734705][ T5464] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.631: casefold flag without casefold feature [ 60.756092][ T5464] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.631: couldn't read orphan inode 15 (err -117) [ 60.770697][ T1518] bridge_slave_1: left allmulticast mode [ 60.776546][ T1518] bridge_slave_1: left promiscuous mode [ 60.777881][ T5469] loop4: detected capacity change from 0 to 512 [ 60.782188][ T1518] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.798237][ T1518] bridge_slave_0: left allmulticast mode [ 60.803978][ T1518] bridge_slave_0: left promiscuous mode [ 60.809801][ T1518] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.812394][ T5469] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.633: casefold flag without casefold feature [ 60.830270][ T5469] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.633: couldn't read orphan inode 15 (err -117) [ 60.917524][ T1518] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.928348][ T1518] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.938966][ T1518] bond0 (unregistering): Released all slaves [ 60.948123][ T1518] bond1 (unregistering): Released all slaves [ 60.956709][ T1518] bond2 (unregistering): Released all slaves [ 60.964943][ T1518] bond3 (unregistering): Released all slaves [ 60.976782][ T5375] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.988598][ T5478] netlink: 8 bytes leftover after parsing attributes in process `syz.4.635'. [ 61.025227][ T5375] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.069817][ T5375] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.091191][ T1518] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.098866][ T1518] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.107653][ T1518] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.115302][ T1518] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.124648][ T1518] veth1_macvtap: left promiscuous mode [ 61.130339][ T1518] veth0_macvtap: left promiscuous mode [ 61.135869][ T1518] veth1_vlan: left promiscuous mode [ 61.141189][ T1518] veth0_vlan: left promiscuous mode [ 61.159644][ T5500] loop2: detected capacity change from 0 to 512 [ 61.174627][ T5500] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.642: casefold flag without casefold feature [ 61.187709][ T5500] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.642: couldn't read orphan inode 15 (err -117) [ 61.207234][ T5504] loop4: detected capacity change from 0 to 512 [ 61.217510][ T5504] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.643: casefold flag without casefold feature [ 61.232207][ T5504] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.643: couldn't read orphan inode 15 (err -117) [ 61.244625][ T1518] pim6reg (unregistering): left allmulticast mode [ 61.295444][ T1518] team0 (unregistering): Port device team_slave_1 removed [ 61.305111][ T1518] team0 (unregistering): Port device team_slave_0 removed [ 61.341142][ T5312] veth0_vlan: entered promiscuous mode [ 61.351351][ T5516] team0: Port device bridge1 added [ 61.369441][ T5312] veth1_vlan: entered promiscuous mode [ 61.394586][ T5312] veth0_macvtap: entered promiscuous mode [ 61.395944][ T5523] loop4: detected capacity change from 0 to 128 [ 61.417681][ T5312] veth1_macvtap: entered promiscuous mode [ 61.428766][ T5526] bridge: RTM_NEWNEIGH with invalid ether address [ 61.437844][ T5312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.448492][ T5312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.458401][ T5312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.469018][ T5312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.478951][ T5312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.489676][ T5312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.501833][ T5312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.515961][ T5312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.521172][ T5530] loop2: detected capacity change from 0 to 512 [ 61.526523][ T5312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.526537][ T5312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.526549][ T5312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.526566][ T5312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.534653][ T5530] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.652: casefold flag without casefold feature [ 61.542875][ T5312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.550706][ T5312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.562828][ T5530] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.652: couldn't read orphan inode 15 (err -117) [ 61.567258][ T5375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.630245][ T5312] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.639424][ T5312] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.648291][ T5312] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.657029][ T5312] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.673244][ T5375] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.687095][ T3136] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.694944][ T3136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.717016][ T3136] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.724145][ T3136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.746448][ T5375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.761028][ T5535] loop2: detected capacity change from 0 to 512 [ 61.798188][ T5535] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.653: casefold flag without casefold feature [ 61.813649][ T5375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.824503][ T1518] IPVS: stop unused estimator thread 0... [ 61.830554][ T5535] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.653: couldn't read orphan inode 15 (err -117) [ 61.916603][ T5562] loop4: detected capacity change from 0 to 512 [ 61.927504][ T5567] loop3: detected capacity change from 0 to 128 [ 61.939681][ T5562] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.943353][ T5375] veth0_vlan: entered promiscuous mode [ 61.959638][ T5375] veth1_vlan: entered promiscuous mode [ 61.959807][ T5567] FAULT_INJECTION: forcing a failure. [ 61.959807][ T5567] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 61.972169][ T5375] veth0_macvtap: entered promiscuous mode [ 61.978338][ T5567] CPU: 1 PID: 5567 Comm: syz.3.661 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 61.985736][ T5375] veth1_macvtap: entered promiscuous mode [ 61.993934][ T5567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 61.993947][ T5567] Call Trace: [ 62.004146][ T5375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.009716][ T5567] [ 62.009724][ T5567] dump_stack_lvl+0xf2/0x150 [ 62.013034][ T5375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.023397][ T5567] dump_stack+0x15/0x20 [ 62.023423][ T5567] should_fail_ex+0x229/0x230 [ 62.023444][ T5567] __should_fail_alloc_page+0xfd/0x110 [ 62.026379][ T5375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.030941][ T5567] __alloc_pages_noprof+0x109/0x360 [ 62.040855][ T5375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.044937][ T5567] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 62.049679][ T5375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.055084][ T5567] vma_alloc_folio_noprof+0x176/0x2d0 [ 62.065585][ T5375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.070861][ T5567] handle_mm_fault+0xddb/0x2ac0 [ 62.080673][ T5375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.085978][ T5567] __get_user_pages+0x499/0x10d0 [ 62.086010][ T5567] __gup_longterm_locked+0xe84/0x14d0 [ 62.086034][ T5567] ? __rcu_read_lock+0x36/0x50 [ 62.096463][ T5375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.101773][ T5567] ? __pte_offset_map+0xc4/0x140 [ 62.101824][ T5567] gup_fast_fallback+0x1cbe/0x24c0 [ 62.113337][ T5375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.116440][ T5567] pin_user_pages_fast+0x5f/0x90 [ 62.129905][ T5375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.131775][ T5567] iov_iter_extract_pages+0x26e/0x4c0 [ 62.137322][ T5375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.142025][ T5567] __blockdev_direct_IO+0xa83/0x1ef0 [ 62.151824][ T5375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.156709][ T5567] ? __pfx_fat_get_block+0x10/0x10 [ 62.161860][ T5375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.169030][ T5567] ? __pfx_fat_get_block+0x10/0x10 [ 62.173966][ T5375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.184334][ T5567] fat_direct_IO+0x110/0x1e0 [ 62.189709][ T5375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.199462][ T5567] generic_file_read_iter+0x22e/0x340 [ 62.204785][ T5375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.215158][ T5567] do_iter_readv_writev+0x339/0x3e0 [ 62.220280][ T5375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.230111][ T5567] vfs_readv+0x1e5/0x660 [ 62.295531][ T5567] ? vfs_write+0x5a5/0x900 [ 62.299967][ T5567] __x64_sys_preadv+0x100/0x1c0 [ 62.304837][ T5567] x64_sys_call+0x1d82/0x2d70 [ 62.309593][ T5567] do_syscall_64+0xc9/0x1c0 [ 62.314104][ T5567] ? clear_bhb_loop+0x55/0xb0 [ 62.318874][ T5567] ? clear_bhb_loop+0x55/0xb0 [ 62.323565][ T5567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.329458][ T5567] RIP: 0033:0x7f7f4dfe3bd9 [ 62.334300][ T5567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.353983][ T5567] RSP: 002b:00007f7f4d265048 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 62.362474][ T5567] RAX: ffffffffffffffda RBX: 00007f7f4e171f60 RCX: 00007f7f4dfe3bd9 [ 62.370475][ T5567] RDX: 0000000000000002 RSI: 0000000020000600 RDI: 0000000000000007 [ 62.378485][ T5567] RBP: 00007f7f4d2650a0 R08: 0000000000000000 R09: 0000000000000000 [ 62.386531][ T5567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.394491][ T5567] R13: 000000000000000b R14: 00007f7f4e171f60 R15: 00007ffe59a5e068 [ 62.402462][ T5567] [ 62.411080][ T5567] syz.3.661: attempt to access beyond end of device [ 62.411080][ T5567] loop3: rw=0, sector=121, nr_sectors = 112 limit=128 [ 62.425548][ T5375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.456002][ T5562] SELinux: Context Ü is not valid (left unmapped). [ 62.460774][ T5579] __nla_validate_parse: 5 callbacks suppressed [ 62.460788][ T5579] netlink: 4 bytes leftover after parsing attributes in process `syz.2.665'. [ 62.482112][ T5579] wireguard0: entered promiscuous mode [ 62.487639][ T5579] wireguard0: entered allmulticast mode [ 62.502599][ T5582] netlink: 72 bytes leftover after parsing attributes in process `syz.0.667'. [ 62.512151][ T5375] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.520990][ T5375] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.526467][ T5584] loop3: detected capacity change from 0 to 512 [ 62.529815][ T5375] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.544970][ T5375] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.545285][ T5587] loop0: detected capacity change from 0 to 512 [ 62.568412][ T5584] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.666: casefold flag without casefold feature [ 62.588375][ T5584] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.666: couldn't read orphan inode 15 (err -117) [ 62.602069][ T5587] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.612409][ T5590] netlink: 20 bytes leftover after parsing attributes in process `syz.4.668'. [ 62.621482][ T5590] netlink: 8 bytes leftover after parsing attributes in process `syz.4.668'. [ 62.626789][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 62.626802][ T29] audit: type=1400 audit(1720748063.551:377): avc: denied { mounton } for pid=5586 comm="syz.0.669" path="/124/file0/bus" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 62.665817][ T5587] netlink: 'syz.0.669': attribute type 4 has an invalid length. [ 62.705030][ T5602] loop3: detected capacity change from 0 to 1024 [ 62.705874][ T5596] loop2: detected capacity change from 0 to 1024 [ 62.718422][ T5602] EXT4-fs: quotafile must be on filesystem root [ 62.726018][ T5596] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.738656][ T5596] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.671: Invalid block bitmap block 0 in block_group 0 [ 62.746391][ T29] audit: type=1400 audit(1720748063.661:378): avc: denied { map } for pid=5606 comm="syz.0.673" path="socket:[11943]" dev="sockfs" ino=11943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 62.752859][ T5596] Quota error (device loop2): write_blk: dquota write failed [ 62.775278][ T29] audit: type=1400 audit(1720748063.661:379): avc: denied { read } for pid=5606 comm="syz.0.673" path="socket:[11943]" dev="sockfs" ino=11943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 62.782497][ T5596] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 62.815765][ T5596] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz.2.671: Failed to acquire dquot type 0 [ 62.821471][ T5602] loop3: detected capacity change from 0 to 512 [ 62.833106][ T29] audit: type=1400 audit(1720748063.731:380): avc: denied { ioctl } for pid=5606 comm="syz.0.673" path="/dev/input/event0" dev="devtmpfs" ino=217 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 62.840991][ T5596] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.671: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.860928][ T5602] EXT4-fs: Ignoring removed oldalloc option [ 62.883272][ T5602] EXT4-fs (loop3): inodes count not valid: 5 vs 32 [ 62.892778][ T5596] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.671: Invalid inode bitmap blk 0 in block_group 0 [ 62.906414][ T1480] Quota error (device loop2): do_check_range: Getting block 0 out of range 1-8 [ 62.913725][ T5596] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 62.915543][ T1480] EXT4-fs error (device loop2): ext4_release_dquot:6883: comm kworker/u8:4: Failed to release dquot type 0 [ 62.951019][ T5619] ipt_REJECT: ECHOREPLY no longer supported. [ 62.957604][ T5596] EXT4-fs (loop2): 1 orphan inode deleted [ 62.973670][ T5622] loop3: detected capacity change from 0 to 512 [ 62.986215][ T5622] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.679: invalid block [ 62.987550][ T5625] loop1: detected capacity change from 0 to 128 [ 63.009880][ T5618] loop4: detected capacity change from 0 to 1024 [ 63.010167][ T5622] EXT4-fs (loop3): Remounting filesystem read-only [ 63.035984][ T5622] EXT4-fs (loop3): 2 truncates cleaned up [ 63.042252][ T5622] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 63.108115][ T5637] loop1: detected capacity change from 0 to 512 [ 63.128261][ T5637] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.140393][ T5636] netlink: 4 bytes leftover after parsing attributes in process `syz.2.681'. [ 63.151626][ T5637] FAULT_INJECTION: forcing a failure. [ 63.151626][ T5637] name failslab, interval 1, probability 0, space 0, times 0 [ 63.164440][ T5637] CPU: 0 PID: 5637 Comm: syz.1.683 Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 63.174586][ T5637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 63.184738][ T5637] Call Trace: [ 63.188525][ T5637] [ 63.191443][ T5637] dump_stack_lvl+0xf2/0x150 [ 63.196025][ T5637] dump_stack+0x15/0x20 [ 63.200191][ T5637] should_fail_ex+0x229/0x230 [ 63.205011][ T5637] ? qtree_write_dquot+0x6f/0x320 [ 63.210031][ T5637] __should_failslab+0x92/0xa0 [ 63.214820][ T5637] should_failslab+0x9/0x20 [ 63.219369][ T5637] __kmalloc_noprof+0xa5/0x370 [ 63.224147][ T5637] qtree_write_dquot+0x6f/0x320 [ 63.229001][ T5637] ? should_fail_ex+0xd7/0x230 [ 63.233814][ T5637] ? __es_insert_extent+0x575/0xf60 [ 63.239097][ T5637] ? percpu_counter_add_batch+0x115/0x140 [ 63.244878][ T5637] v2_write_dquot+0xd3/0x130 [ 63.249616][ T5637] dquot_commit+0x219/0x260 [ 63.254120][ T5637] ext4_write_dquot+0x129/0x1d0 [ 63.258962][ T5637] ext4_mark_dquot_dirty+0x94/0xd0 [ 63.264065][ T5637] __dquot_free_space+0x4f1/0x7f0 [ 63.269085][ T5637] ? __ext4_handle_dirty_metadata+0x1fa/0x470 [ 63.275190][ T5637] ext4_free_blocks+0xe7e/0x14b0 [ 63.280354][ T5637] ext4_ext_remove_space+0x1851/0x2a90 [ 63.285822][ T5637] ? ext4_reserve_inode_write+0x184/0x200 [ 63.291611][ T5637] ext4_ext_truncate+0xc4/0x150 [ 63.296508][ T5637] ext4_truncate+0x773/0xb10 [ 63.301140][ T5637] ext4_file_write_iter+0xc1b/0xe30 [ 63.306363][ T5637] vfs_write+0x78f/0x900 [ 63.310623][ T5637] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 63.316420][ T5637] ksys_write+0xeb/0x1b0 [ 63.320713][ T5637] __x64_sys_write+0x42/0x50 [ 63.325311][ T5637] x64_sys_call+0x27ef/0x2d70 [ 63.330135][ T5637] do_syscall_64+0xc9/0x1c0 [ 63.334653][ T5637] ? clear_bhb_loop+0x55/0xb0 [ 63.339318][ T5637] ? clear_bhb_loop+0x55/0xb0 [ 63.344081][ T5637] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.350018][ T5637] RIP: 0033:0x7f80a830fbd9 [ 63.354495][ T5637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.374137][ T5637] RSP: 002b:00007f80a7591048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 63.382540][ T5637] RAX: ffffffffffffffda RBX: 00007f80a849df60 RCX: 00007f80a830fbd9 [ 63.390754][ T5637] RDX: 0000000000000012 RSI: 00000000200003c0 RDI: 0000000000000008 [ 63.398738][ T5637] RBP: 00007f80a75910a0 R08: 0000000000000000 R09: 0000000000000000 [ 63.406691][ T5637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.414711][ T5637] R13: 000000000000000b R14: 00007f80a849df60 R15: 00007fffdbcb9978 [ 63.422675][ T5637] [ 63.425782][ T5636] wireguard0: entered promiscuous mode [ 63.425855][ T5637] EXT4-fs error (device loop1): ext4_write_dquot:6840: comm syz.1.683: Failed to commit dquot type 0 [ 63.431304][ T5636] wireguard0: entered allmulticast mode [ 63.488409][ T5655] loop3: detected capacity change from 0 to 512 [ 63.503291][ T5657] netlink: 36 bytes leftover after parsing attributes in process `syz.1.687'. [ 63.515178][ T5655] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.689: casefold flag without casefold feature [ 63.530586][ T5655] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.689: couldn't read orphan inode 15 (err -117) [ 63.628494][ T5664] process 'syz.3.690' launched './file0' with NULL argv: empty string added [ 63.642139][ T29] audit: type=1400 audit(1720748064.561:381): avc: denied { execute_no_trans } for pid=5663 comm="syz.3.690" path="/7/file0" dev="tmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 63.679757][ T5667] loop2: detected capacity change from 0 to 1024 [ 63.689433][ T5667] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.693015][ T5670] loop3: detected capacity change from 0 to 128 [ 63.709215][ T5667] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.692: Invalid block bitmap block 0 in block_group 0 [ 63.731925][ T5667] Quota error (device loop2): write_blk: dquota write failed [ 63.739421][ T5667] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 63.763900][ T5667] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz.2.692: Failed to acquire dquot type 0 [ 63.798363][ T5667] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.692: Freeing blocks not in datazone - block = 0, count = 4096 [ 63.824758][ T5667] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.692: Invalid inode bitmap blk 0 in block_group 0 [ 63.838191][ T1518] EXT4-fs error (device loop2): ext4_release_dquot:6883: comm kworker/u8:5: Failed to release dquot type 0 [ 63.851328][ T5667] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 63.860226][ T5667] EXT4-fs (loop2): 1 orphan inode deleted [ 63.874970][ T5676] netlink: 72 bytes leftover after parsing attributes in process `syz.3.694'. [ 63.915300][ T5678] loop3: detected capacity change from 0 to 256 [ 63.988619][ T5685] loop2: detected capacity change from 0 to 512 [ 63.997548][ T5682] team0: entered promiscuous mode [ 64.002672][ T5682] team_slave_0: entered promiscuous mode [ 64.008498][ T5682] team_slave_1: entered promiscuous mode [ 64.009760][ T5685] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.024892][ T5682] team0: left promiscuous mode [ 64.029774][ T5682] team_slave_0: left promiscuous mode [ 64.035415][ T5682] team_slave_1: left promiscuous mode [ 64.048344][ T5689] loop3: detected capacity change from 0 to 512 [ 64.056198][ T5689] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.700: casefold flag without casefold feature [ 64.068933][ T5689] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.700: couldn't read orphan inode 15 (err -117) [ 64.233384][ T5701] loop2: detected capacity change from 0 to 128 [ 64.234394][ T5702] netlink: 12 bytes leftover after parsing attributes in process `syz.3.703'. [ 64.273151][ T5706] netlink: 32 bytes leftover after parsing attributes in process `syz.3.705'. [ 64.283635][ T5706] netlink: 12 bytes leftover after parsing attributes in process `syz.3.705'. [ 64.309111][ T5708] loop3: detected capacity change from 0 to 512 [ 64.322340][ T5710] loop2: detected capacity change from 0 to 1024 [ 64.329338][ T5710] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.330643][ T5708] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.352658][ T5710] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.706: Invalid block bitmap block 0 in block_group 0 [ 64.367702][ T5710] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz.2.706: Failed to acquire dquot type 0 [ 64.381241][ T5715] loop1: detected capacity change from 0 to 256 [ 64.383130][ T3157] IPVS: starting estimator thread 0... [ 64.388441][ T5710] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.706: Freeing blocks not in datazone - block = 0, count = 4096 [ 64.407511][ T5710] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.706: Invalid inode bitmap blk 0 in block_group 0 [ 64.420353][ T40] EXT4-fs error (device loop2): ext4_release_dquot:6883: comm kworker/u8:2: Failed to release dquot type 0 [ 64.420555][ T5710] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 64.450643][ T5710] EXT4-fs (loop2): 1 orphan inode deleted [ 64.495290][ T5718] IPVS: using max 3408 ests per chain, 170400 per kthread [ 64.539718][ T5726] loop3: detected capacity change from 0 to 512 [ 64.543372][ T5728] loop4: detected capacity change from 0 to 512 [ 64.549135][ T5726] journal_path: Lookup failure for './file1' [ 64.553951][ T5728] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.712: casefold flag without casefold feature [ 64.558453][ T5726] EXT4-fs: error: could not find journal device path [ 64.572521][ T5728] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.712: couldn't read orphan inode 15 (err -117) [ 64.637945][ T5737] loop2: detected capacity change from 0 to 2048 [ 64.649900][ T5739] loop3: detected capacity change from 0 to 512 [ 64.656637][ T5739] EXT4-fs: dax option not supported [ 64.731694][ T5746] loop3: detected capacity change from 0 to 512 [ 64.751265][ T5746] EXT4-fs error (device loop3): ext4_quota_enable:7034: comm syz.3.717: inode #8454144: comm syz.3.717: iget: illegal inode # [ 64.766473][ T5746] EXT4-fs (loop3): Remounting filesystem read-only [ 64.773102][ T5746] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 64.789345][ T5746] EXT4-fs (loop3): mount failed [ 64.844633][ T5746] pim6reg: entered allmulticast mode [ 64.878488][ T5758] loop3: detected capacity change from 0 to 512 [ 64.917652][ T5758] EXT4-fs mount: 251 callbacks suppressed [ 64.917741][ T5758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.937439][ T5758] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.040925][ T5755] loop4: detected capacity change from 0 to 512 [ 65.059947][ T5312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.077946][ T5755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.091277][ T5755] ext4 filesystem being mounted at /171/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.116223][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.138576][ T5772] loop3: detected capacity change from 0 to 512 [ 65.158259][ T5772] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.162121][ T5776] loop4: detected capacity change from 0 to 512 [ 65.170947][ T5772] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.179991][ T5776] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.723: casefold flag without casefold feature [ 65.200696][ T5776] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.723: couldn't read orphan inode 15 (err -117) [ 65.213517][ T5772] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.724: corrupted inode contents [ 65.226578][ T5772] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.724: mark_inode_dirty error [ 65.226580][ T5776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.239446][ T5772] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.724: corrupted inode contents [ 65.267211][ T5772] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.724: corrupted inode contents [ 65.279207][ T5772] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.724: mark_inode_dirty error [ 65.279758][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.290764][ T5772] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.724: corrupted inode contents [ 65.311837][ T5772] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.724: mark_inode_dirty error [ 65.323758][ T5772] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.724: corrupted inode contents [ 65.335943][ T5772] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.724: mark_inode_dirty error [ 65.355461][ T5312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.417547][ T5794] loop3: detected capacity change from 0 to 512 [ 65.425755][ T5794] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.730: casefold flag without casefold feature [ 65.438885][ T5794] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.730: couldn't read orphan inode 15 (err -117) [ 65.452168][ T5794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.477482][ T5312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.531454][ T5801] loop3: detected capacity change from 0 to 512 [ 65.546987][ T5801] EXT4-fs error (device loop3): ext4_quota_enable:7034: comm syz.3.731: inode #8454144: comm syz.3.731: iget: illegal inode # [ 65.548412][ T5803] loop1: detected capacity change from 0 to 512 [ 65.562589][ T5801] EXT4-fs (loop3): Remounting filesystem read-only [ 65.573445][ T5801] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 65.576552][ T5803] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.589048][ T5801] EXT4-fs (loop3): mount failed [ 65.605005][ T5803] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.623869][ T3155] IPVS: starting estimator thread 0... [ 65.638878][ T5814] wireguard0: entered promiscuous mode [ 65.644434][ T5814] wireguard0: entered allmulticast mode [ 65.680199][ T5375] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.689834][ T5821] loop3: detected capacity change from 0 to 128 [ 65.715212][ T5811] IPVS: using max 2880 ests per chain, 144000 per kthread [ 65.748628][ T5820] loop3: detected capacity change from 0 to 128 [ 65.810585][ T5833] loop3: detected capacity change from 0 to 128 [ 66.604751][ T5860] loop1: detected capacity change from 0 to 512 [ 66.616388][ T5860] EXT4-fs error (device loop1): ext4_quota_enable:7034: comm syz.1.747: inode #8454144: comm syz.1.747: iget: illegal inode # [ 66.629696][ T5860] EXT4-fs (loop1): Remounting filesystem read-only [ 66.636236][ T5860] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 66.651591][ T5860] EXT4-fs (loop1): mount failed [ 66.716529][ T5864] loop2: detected capacity change from 0 to 512 [ 66.721388][ T5860] pim6reg: entered allmulticast mode [ 66.739851][ T5864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.753014][ T5864] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.771458][ T5866] loop3: detected capacity change from 0 to 1024 [ 66.778670][ T5870] wireguard0: entered promiscuous mode [ 66.784371][ T5870] wireguard0: entered allmulticast mode [ 66.787967][ T5866] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.801883][ T5866] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.749: Invalid block bitmap block 0 in block_group 0 [ 66.815638][ T5866] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.749: Failed to acquire dquot type 0 [ 66.827223][ T5866] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.749: Freeing blocks not in datazone - block = 0, count = 4096 [ 66.841580][ T5866] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.749: Invalid inode bitmap blk 0 in block_group 0 [ 66.854547][ T1480] EXT4-fs error (device loop3): ext4_release_dquot:6883: comm kworker/u8:4: Failed to release dquot type 0 [ 66.855830][ T4736] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.866096][ T5866] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 66.883606][ T5866] EXT4-fs (loop3): 1 orphan inode deleted [ 66.889984][ T5866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.931505][ T5312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.963473][ T5881] loop3: detected capacity change from 0 to 128 [ 66.983065][ T5884] loop2: detected capacity change from 0 to 512 [ 66.991865][ T5884] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.754: casefold flag without casefold feature [ 67.011432][ T5884] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.754: couldn't read orphan inode 15 (err -117) [ 67.039222][ T5884] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.061773][ T4736] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.082942][ T5891] loop3: detected capacity change from 0 to 512 [ 67.097263][ T5891] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.114065][ T5891] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.163834][ T5312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.200584][ T5915] loop3: detected capacity change from 0 to 512 [ 67.216956][ T5915] EXT4-fs error (device loop3): ext4_quota_enable:7034: comm syz.3.760: inode #8454144: comm syz.3.760: iget: illegal inode # [ 67.237007][ T5915] EXT4-fs (loop3): Remounting filesystem read-only [ 67.243562][ T5915] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 67.260714][ T5915] EXT4-fs (loop3): mount failed [ 67.303508][ T5928] loop4: detected capacity change from 0 to 1024 [ 67.314354][ T5928] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.325998][ T5932] loop2: detected capacity change from 0 to 128 [ 67.334035][ T5928] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.764: Invalid block bitmap block 0 in block_group 0 [ 67.349965][ T5928] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz.4.764: Failed to acquire dquot type 0 [ 67.363953][ T5928] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.764: Freeing blocks not in datazone - block = 0, count = 4096 [ 67.366643][ T5936] loop3: detected capacity change from 0 to 512 [ 67.387390][ T5928] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.764: Invalid inode bitmap blk 0 in block_group 0 [ 67.401968][ T5928] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 67.410618][ T1518] EXT4-fs error (device loop4): ext4_release_dquot:6883: comm kworker/u8:5: Failed to release dquot type 0 [ 67.423529][ T5936] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.767: casefold flag without casefold feature [ 67.445306][ T5928] EXT4-fs (loop4): 1 orphan inode deleted [ 67.451214][ T5936] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.767: couldn't read orphan inode 15 (err -117) [ 67.466448][ T5928] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.469164][ T5936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.503934][ T5312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.526036][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.608515][ T5947] __nla_validate_parse: 9 callbacks suppressed [ 67.608532][ T5947] netlink: 36 bytes leftover after parsing attributes in process `syz.4.770'. [ 67.726345][ T5966] loop3: detected capacity change from 0 to 512 [ 67.736358][ T5967] loop4: detected capacity change from 0 to 512 [ 67.744140][ T5966] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.779: casefold flag without casefold feature [ 67.758901][ T5966] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.779: couldn't read orphan inode 15 (err -117) [ 67.772010][ T5967] EXT4-fs error (device loop4): ext4_quota_enable:7034: comm syz.4.778: inode #8454144: comm syz.4.778: iget: illegal inode # [ 67.785464][ T5966] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.799534][ T5967] EXT4-fs (loop4): Remounting filesystem read-only [ 67.806204][ T5967] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=8454144). Please run e2fsck to fix. [ 67.831260][ T5312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.842376][ T5967] EXT4-fs (loop4): mount failed [ 67.893549][ T5974] loop4: detected capacity change from 0 to 1024 [ 67.901206][ T5974] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.912903][ T5974] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.781: Invalid block bitmap block 0 in block_group 0 [ 67.928111][ T5974] __quota_error: 33 callbacks suppressed [ 67.928125][ T5974] Quota error (device loop4): write_blk: dquota write failed [ 67.941183][ T5974] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 67.951276][ T5974] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz.4.781: Failed to acquire dquot type 0 [ 67.962872][ T5974] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.781: Freeing blocks not in datazone - block = 0, count = 4096 [ 67.976472][ T5974] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.781: Invalid inode bitmap blk 0 in block_group 0 [ 67.990211][ T1518] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-8 [ 67.999234][ T1518] EXT4-fs error (device loop4): ext4_release_dquot:6883: comm kworker/u8:5: Failed to release dquot type 0 [ 68.011560][ T29] audit: type=1400 audit(1720748068.931:405): avc: denied { create } for pid=5977 comm="syz.3.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 68.014221][ T5974] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 68.042818][ T5974] EXT4-fs (loop4): 1 orphan inode deleted [ 68.043768][ T29] audit: type=1400 audit(1720748068.961:406): avc: denied { ioctl } for pid=5977 comm="syz.3.782" path="socket:[14352]" dev="sockfs" ino=14352 ioctlcmd=0x891e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 68.088214][ T5983] netlink: 56 bytes leftover after parsing attributes in process `syz.1.784'. [ 68.088797][ T5974] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.152700][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.156644][ T5990] loop1: detected capacity change from 0 to 8192 [ 68.169443][ T5990] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.182073][ T5990] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 1046) [ 68.190516][ T5990] FAT-fs (loop1): Filesystem has been set read-only [ 68.202534][ T5375] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 1046) [ 68.239194][ T5999] loop3: detected capacity change from 0 to 512 [ 68.240923][ T6001] netlink: 4 bytes leftover after parsing attributes in process `syz.4.792'. [ 68.257248][ T6001] wireguard0: entered promiscuous mode [ 68.262707][ T6001] wireguard0: entered allmulticast mode [ 68.266690][ T5999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.281894][ T5999] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.337920][ T5312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.348234][ T5312] ================================================================== [ 68.356326][ T5312] BUG: KCSAN: data-race in folios_put_refs / need_mlock_drain [ 68.363793][ T5312] [ 68.366111][ T5312] write to 0xffff888237c2b410 of 1 bytes by task 6006 on cpu 0: [ 68.373730][ T5312] folios_put_refs+0x266/0x2b0 [ 68.378535][ T5312] mlock_folio_batch+0x31af/0x31e0 [ 68.383654][ T5312] mlock_folio+0x1b7/0x210 [ 68.388082][ T5312] folio_add_file_rmap_ptes+0x1a6/0x1b0 [ 68.390272][ T6010] loop2: detected capacity change from 0 to 128 [ 68.393630][ T5312] set_pte_range+0x201/0x430 [ 68.393661][ T5312] filemap_map_pages+0x643/0x9f0 [ 68.409393][ T5312] handle_mm_fault+0x1141/0x2ac0 [ 68.414347][ T5312] __get_user_pages+0x499/0x10d0 [ 68.419282][ T5312] __mm_populate+0x25b/0x3b0 [ 68.423864][ T5312] __se_sys_mlockall+0x2c5/0x370 [ 68.428801][ T5312] __x64_sys_mlockall+0x1f/0x30 [ 68.433656][ T5312] x64_sys_call+0x2a79/0x2d70 [ 68.438345][ T5312] do_syscall_64+0xc9/0x1c0 [ 68.442852][ T5312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.448748][ T5312] [ 68.451062][ T5312] read to 0xffff888237c2b410 of 1 bytes by task 5312 on cpu 1: [ 68.458599][ T5312] need_mlock_drain+0x30/0x50 [ 68.463272][ T5312] __lru_add_drain_all+0x235/0x410 [ 68.468379][ T5312] lru_add_drain_all+0x10/0x20 [ 68.473151][ T5312] invalidate_bdev+0x47/0x70 [ 68.477753][ T5312] ext4_put_super+0x51b/0x7e0 [ 68.482435][ T5312] generic_shutdown_super+0xde/0x210 [ 68.487726][ T5312] kill_block_super+0x2a/0x70 [ 68.492405][ T5312] ext4_kill_sb+0x44/0x80 [ 68.496745][ T5312] deactivate_locked_super+0x7d/0x1c0 [ 68.502116][ T5312] deactivate_super+0x9f/0xb0 [ 68.506789][ T5312] cleanup_mnt+0x268/0x2e0 [ 68.511220][ T5312] __cleanup_mnt+0x19/0x20 [ 68.515631][ T5312] task_work_run+0x13a/0x1a0 [ 68.520228][ T5312] syscall_exit_to_user_mode+0xbe/0x130 [ 68.525787][ T5312] do_syscall_64+0xd6/0x1c0 [ 68.530297][ T5312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.536217][ T5312] [ 68.538531][ T5312] value changed: 0x1f -> 0x01 [ 68.543197][ T5312] [ 68.545518][ T5312] Reported by Kernel Concurrency Sanitizer on: [ 68.551742][ T5312] CPU: 1 PID: 5312 Comm: syz-executor Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 68.561989][ T5312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 68.572054][ T5312] ================================================================== [ 69.024019][ T6006] loop1: detected capacity change from 0 to 2048 [ 69.031361][ T6006] ext4: Unknown parameter 'smackfstransmute'