last executing test programs: 2.096639496s ago: executing program 4 (id=588): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x51a, &(0x7f0000001200)="$eJzs3U9sI1cZAPBvJsnam6ZNCj0AKnQphQWt1k68bVT1QjlVCFVC9MhhGxInimLHUeyUJuwhe+SORCVOcOLMAYkDUk/ckTjAjUs5IBVYgRokJFx5bGedP06sbGJv499PGvnNvLG/93Y071mfN/MCGFu3ImI/Im5ExLsRMds5nnS2eLO9tc775NGD5YNHD5aTaDbf+WeS1beORc97Wp7pfGY+In7wVsSPkmNB/xRR393bWKpUytudQ8VGdatY3927u15dWiuvlTdLpcWFxfnX771WurS+vlT9zcc3I+L3v/vyR3/c/9ZPWs2a6dT19uMytbs+dRinZTIivncVwUZgotOfGxd584XexGVKI+JzEfFydv/PxkR2NY86epm+PcTWAQBXodmcjeZs7z4AcN2lWQ4sSQudXMBMpGmh0M7hvRDTaaVWb9xZre1srrRzZXMxla6uV8rznVzhXEwlq+uT5YWs3N2vlEvH9u9FxPMR8bPczWy/sFyrrIzyiw8AjLFnjs3//8m1538A4JrLPy7mRtkOAGB48qNuAAAwdOZ/ABg/5n8AGD/mfwAYP+Z/ABg/5n8AGCvff/vt1tY86Dz/euW93Z2N2nt3V8r1jUJ1Z7mwXNveKqzVamvZM3uq531epVbbWng1dt4vNsr1RrG+u3e/WtvZbNzPnut9vzw1lF4BAGd5/qUP/5JExP4bN7Mtep73f+5c/eJVtw64SumoGwCMzMSoGwCMzMnVvoBxIR8P4+v/zWYzetbujYiHh6Weh4H2/S9CHwwUJrVuKDx9bn/xCfL/wGea/D+Mr4vl/32Xh+tA/h/GV7OZWPMfAMaMHD+QnFPf+/v/fLNnZ7Df/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBamsm2JC101gKfiTQtFCKejYi5mEpW1yvl+Yh4LiL+nJvKtfYXIsK6QQDwWZb+Pems/3V79pWZ47U3cv/NZa8R8eNfvPPz95caje2FiBvJvw6PNz7oHC+Nov0AwHm683R3Hu/65NGD5e42zPZ8/J324qKtuAedrV0zGZPZaz7LNUz/O+nst7W+r0xcQvz9hxHxhdP6n2S5kbnOyqfH47diPzvU+OmR+GlW135t/Vt8/hLaAuPmw9b48+Zp918at7LX0+//fDZCPbnu+HdwYvxLD8e/iT7j361BY7z6h++eONicbdc9jPjSZMRB98N7xp9u/KRP/FcGjP/XF7/ycr+65i8jbsdp/U+OxCo2qlvF+u7e3fXq0lp5rbxZKi0uLM6/fu+1UjHLURe7meqT/vHGnef6xW/1f7pP/Pw5/f/6gP3/1f/e/eFXz4j/za+dfv1fOCN+a078xoDxl6Z/m+9X14q/0qf/513/OwPG/+hveysDngoADEF9d29jqVIpbz95IX/mOellhBigkETsX3GIx4Xcr3/61vkn54bWngsWol/VxNPSwmtTyD0dzRigMOqRCbhqj2/6UbcEAAAAAAAAAAAAAADoZxh/TjTqPgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB9fRoAAP//j4/W2A==") r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[], 0xa8}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000700)=[0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xe2, &(0x7f0000000780)=[{}], 0x8, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x93, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000100000000000000064000001811", @ANYRES32, @ANYRESOCT=0x0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000900)={0x0, 0x7f, 0x6e8c}) 1.967763937s ago: executing program 4 (id=591): perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x1, @perf_config_ext={0x0, 0x1}, 0x8806, 0x3, 0x634e, 0x0, 0x0, 0x1, 0xfff6, 0x0, 0x0, 0x0, 0xfefffffffffffffc}, 0x0, 0x10000003, 0xffffffffffffffff, 0x2) rt_sigprocmask(0x0, &(0x7f0000000080)={[0x7fffffffffffffff]}, 0x0, 0x8) 1.903866587s ago: executing program 4 (id=592): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x0, 0x10000, 0x1, 0x237}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 1.369798021s ago: executing program 3 (id=600): r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r3, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) 1.231072882s ago: executing program 3 (id=603): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000034004000200035c0461c1d60008000000000000fb8000a0e408e8d8ef", 0x53}, {&(0x7f0000001480)="48dcad96e030000000000000000000000000c6ee22db0f098b2dd25534337ae6e6b856af6b216ca1f0c8cba7f691fd1103e43a30bcfedba370ba7181c0467159b60bcb5a645af1e6b9554915a2a8d462e1d9f09375c0197897a4072a5e0f29bd83b30fd5b3356526daf1599ed033056f4230f41a5e06b5f3c4e784a7ac9fac5cbf2b134dd040c093537b129d00f87a93817349beb7f4b75f0b56be416d028d3303542f44081d230202cf10aece66bf2838e6cbf18cef0b00a6b3ffc4d4fff43cd771daf9648b360be0a0151cc1d9e1cc5140c76b", 0xd4}], 0x2}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x108) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x20) 1.040219323s ago: executing program 4 (id=605): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES16=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x3774, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f0000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) preadv(r2, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/257, 0x101}], 0x1, 0x8000, 0xc) 1.033304603s ago: executing program 0 (id=606): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x2, 0x20000002, 0x0, 0x0, 0x3d, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 982.688344ms ago: executing program 3 (id=607): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x9, 0x1f}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) socket$netlink(0x10, 0x3, 0xb) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) close(r3) 960.512374ms ago: executing program 2 (id=608): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x2, 0xe, 0x4, 0x21, @ipv4={'\x00', '\xff\xff', @loopback}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x7, 0x7, 0x3, 0x1000}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000480)='./file0/file0\x00', 0x3002410, &(0x7f0000000440)={[{@prjquota}, {@dax_never}, {@data_journal}]}, 0x4, 0x4e9, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuL8j+YSOJK/wR3LkxYuXDnTnducGGCPvJe6EveYl7unUs7tB3a92g70Pl8ktt7zznDfM+Z4Zwz98D0BNCzzkbEakQciYh7ETGc5yf5ETdaR/q4Vy8fT629fDyVRLN55/9JVp7mRdufSR3Ln3MwIn7x04hfJ1vjNpZX5iar1cpCnh5ZrM2PNJZXLs0W8pzxibGJ0WuXr47vWVvP1P784iezt37517986/k/Vn/427RapYG8sK0de6nV9GKU2vL6I+LWfgTrkv787w8fnrS3fSUizmX9fzj6sncTADjMms3haA63pwGAwy69/y9FUijnawGlKBTK5dYa3ukYKlTrjcWLw/WlB9ORrWGdjGLh/my1MpqvFZ6MYpKmx7LrjfT4pvTliDgVEb8bOJqly1P16nQ3P/gAQA87tmn+/2SgNf8DAIfcYLcrAAAcOPM/APQe8z8A9J4vMP/7diAAHBLu/wGg95j/AaD37Dj/PzmYegAAB+Lnt2+nR3Mt//3X0w+Xl35UenhputKYK9eWpspT9YX58ky9PlOtlKeazZ2er1qvz49dWU82llfu1upLDxbvztYmZyp3K8V9bg8AsLNTZ579K4mI1etHsyPa9nIwV8PhVuh2BYCu6et2BYCu8X0e6F27uMe3DACH3DZb9L6h438RemrzV/hQXfi69X/oVdb/oXd9ufX/H+95PYCDZ/0felezmdjzHwB6jDV+4J3+/R8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB6VCk7kkI52wt8Nf1ZKJcjjkfEySgm92erldGIOBER/xwoDqTpsW5XGgB4R4X/Jvn+XxeGz5c2lx5JPh3IzhHxmz/c+f2jycXFhbE0/6P1/MWnef74kW40AABod2NrVmuezs9tN/KvXj6een0cZBVf3GxtLprGXcuPVkl/9GfnwShGxNDHSZ5uST+v9O1B/NUnEfG1jfY/aotQytZAWjufbo6fxj6+D/E3Xv/N8QtvxC9kZem5mL0WX92DukCveXazNU7mfS/tYnn/K8TZ7Lx9/x/MRqh393r8W9sy/hXWx7++LfGTrM+fXU+/vSYvrvztZ1sym8OtsicR3+jfLn6yHj/pMP6e32Ub//3Nb5/rVNb8Y8SF2D5+Sy0bZkcWa/MjjeWVS7O1yZnKTOXB+PjE2MTotctXx0eyNerWz79vF+N/1y+e6BQ/bf9Qh/iDO7T/e7ts/58+u/er77wl/g++u/37f/ot8dM58fu7jD85dKPj9t1p/OkO7d/p/b+4y/jP/7MyvcuHAgAHoLG8MjdZrVYWdrhIP2vu9BgXH+ZFrEa8B9Vw8V5ddHtkAvbbRqfvdk0AAAAAAAAAAAAAAIBOGssrcwOxv18n6nYbAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOLw+DwAA//9WWM1u") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000000009050000000000000000000b0000040c000480050001400000098208000540000000030900010073797a31000000003c0002002c00018014000300ff02000000000000000000000000000114000400fe8000000000000000000000000000aa0c0002"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x16, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="d8000000180081034e81f783db4cb9040a1d020006007c09e8fc55a10a0015000400142603600e120800140000000401a80009000800024004000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/216, 0xd8}], 0x1}, 0x0) 935.885834ms ago: executing program 0 (id=609): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000240), &(0x7f0000000280)={'U+'}, 0x16, 0x1) 903.444754ms ago: executing program 0 (id=610): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140010"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) 843.124354ms ago: executing program 2 (id=611): syz_read_part_table(0x61d, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1205000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 816.947094ms ago: executing program 0 (id=612): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="15460100ef000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$GTP_CMD_ECHOREQ(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000423}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r1, 0x208, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) rename(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x400, 0x168) futimesat(r5, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)) 790.355035ms ago: executing program 0 (id=613): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e00000000000103000038000000000000000f000000000020000100040000000000000000000300000008000000f30000008100000004"], 0x58) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) stat(0x0, 0x0) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4, 0xffffffffffffffff}, 0x4) r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r7, r7, 0x0, 0x800000009) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r5, r6}, 0xc) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r9, &(0x7f0000000000)=0xfe8e, 0x12) 756.359405ms ago: executing program 3 (id=614): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x51a, &(0x7f0000001200)="$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") r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[], 0xa8}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000700)=[0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xe2, &(0x7f0000000780)=[{}], 0x8, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x93, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000100000000000000064000001811", @ANYRES32, @ANYRESOCT=0x0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000900)={0x0, 0x7f, 0x6e8c}) 723.330425ms ago: executing program 2 (id=615): syz_read_part_table(0x61d, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1205000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 636.708346ms ago: executing program 0 (id=616): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x0, 0x10000, 0x1, 0x237}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 636.225826ms ago: executing program 3 (id=617): bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r1, &(0x7f0000000040)="f9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) 597.835176ms ago: executing program 3 (id=618): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = io_uring_setup(0xad5, &(0x7f0000000100)) close(r2) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) syz_create_resource$binfmt(&(0x7f0000000040)='./file0\x00') r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x40200, 0x0) sync() 503.878687ms ago: executing program 2 (id=619): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000002240)=ANY=[@ANYBLOB="180000000000000009000000520d000095000000000000003d77d5377fb26afa3e516bdc243352ebd4ad4f67299a312c373547bb281705572472a8b06f639860146b00"/78], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000002200)=0x632a, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_read_part_table(0x61d, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x18) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1205000, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r4, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 435.168798ms ago: executing program 1 (id=620): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x2, 0x20000002, 0x0, 0x0, 0x3d, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 398.372127ms ago: executing program 2 (id=621): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x2, 0xe, 0x4, 0x21, @ipv4={'\x00', '\xff\xff', @loopback}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x7, 0x7, 0x3, 0x1000}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000480)='./file0/file0\x00', 0x3002410, &(0x7f0000000440)={[{@prjquota}, {@dax_never}, {@data_journal}]}, 0x4, 0x4e9, &(0x7f0000000540)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000000009050000000000000000000b0000040c000480050001400000098208000540000000030900010073797a31000000003c0002002c00018014000300ff02000000000000000000000000000114000400fe8000000000000000000000000000aa0c0002"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x16, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="d8000000180081034e81f783db4cb9040a1d020006007c09e8fc55a10a0015000400142603600e120800140000000401a80009000800024004000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/216, 0xd8}], 0x1}, 0x0) 314.118048ms ago: executing program 1 (id=622): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000240), &(0x7f0000000280)={'U+'}, 0x16, 0x1) 273.722618ms ago: executing program 1 (id=623): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002200)=0x632a, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000300)=""/122, 0x7a}, {&(0x7f00000004c0)=""/68, 0x44}, {&(0x7f0000000540)=""/195, 0xc3}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/102, 0x66}, {&(0x7f0000000180)=""/56, 0x38}, {&(0x7f0000001000)=""/193, 0xc1}, {&(0x7f0000000880)=""/242, 0xf2}], 0x8, &(0x7f0000000a40)=""/126, 0x7e}, 0xe4}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000440)}, {&(0x7f0000000ac0)=""/166, 0xa6}, {&(0x7f0000000b80)=""/173, 0xad}, {&(0x7f0000000c40)=""/221, 0xdd}, {&(0x7f0000000d40)=""/236, 0xec}, {&(0x7f0000000e40)=""/60, 0x3c}], 0x6, &(0x7f0000000f00)=""/80, 0x50}, 0x1}], 0x2, 0x40012020, 0x0) 217.971869ms ago: executing program 1 (id=624): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="15460100ef000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$GTP_CMD_ECHOREQ(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000423}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0x208, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_MS_ADDR6={0x14, 0xc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) rename(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x400, 0x168) futimesat(r5, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)) 217.734999ms ago: executing program 1 (id=625): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) personality(0x800000) 213.856679ms ago: executing program 2 (id=626): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x0, 0x10000, 0x1, 0x237}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 185.613049ms ago: executing program 1 (id=627): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x1, 0x254, &(0x7f00000006c0)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000140)={[{@errors_remount}, {@block_validity}, {@nodioread_nolock}, {@dioread_lock}, {@minixdf}, {@nouid32}, {@noinit_itable}, {@minixdf}, {@inlinecrypt}]}, 0x1, 0x53d, &(0x7f0000000a80)="$eJzs3c9vHFcdAPDvjH82TesEeoAKSIBCQFF2400bVb20uYBQVQlRcUAcUmNvLJNdr/GuS20s4f4NIIHECf4EDkgckHriwI0jEgeEVA5IASxQjATSopkdO1t7TZbsepd6Px9pMvPmzcz3vWxm39u3m3kBTKyrEbEXEbMR8VZELBT7k2KJ1zpLdtzD/d3lg/3d5STa7Tf/muT52b7oOifzdHHN+Yj42pcjvpWcjNvc3rm/VKtVN4t0uVXfKDe3d26s1ZdWq6vV9Url9uLtmy/feqkytLpeqf/8wZfWXv/6r375yfd/u/fF72XFuljkdddjmDpVnzmKk5mOiNfPItgYTBXr2TGXgyeTRsRHIuIz+f2/EFP5v04A4DxrtxeivdCdBgDOuzQfA0vSUkSkadEJKHXG8J6LC2mt0Wxdv9fYWl/pjJVdipn03lqtevPy3O+/kx88k2TpxTwvz8/TlWPpWxFxOSJ+OPdUni4tN2or4+nyAMDEe7q7/Y+If8ylaanU16k9vtUDAD405sddAABg5LT/ADB5tP8AMHn6aP+LL/v3zrwsAMBo+PwPAJNH+w8Ak0f7DwAT5atvvJEt7YPi+dcrb29v3W+8fWOl2rxfqm8tl5Ybmxul1UZjNX9mT/1x16s1GhuLL8bWO+VWtdkqN7d37tYbW+utu/lzve9WZ0ZSKwDgv7l85b3fJRGx98pT+RJdczloq+F8S8ddAGBspgY5WQcBPtTM9gWTq68mPO8k/ObMywKMR8+Hec/33PygH/8PQfzOCP6vXPt4/+P/5niG88X4P0yuJxv/f3Xo5QBGz/g/TK52Ozk+5//sURYAcC4N8BO+9veH1QkBxupxk3kP5ft/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOGcuRsS3I0lL+VzgafZnWipFPBMRl2ImubdWq96MiGfjSkTMzGXpxXEXGgAYUPrnpJj/69rCCxeP584m/5zL1xHx3Z+8+aN3llqtzcVs/9+O9s8dTh9WeXTeAPMKAgBDlrfflWLd9UH+4f7u8uEyyvI8uBP/LqYiXj7Y382XTs50ZDsj5vO+xIW/JzFdnDMfEc9HxNQQ4u+9GxEf61X/JB8buVTMfNodP4rYz4w0fvqB+Gme11lnna+PDqEsMGneuxMRr/W6/9K4mq973//z+TvU4B7c6Vzs8L3voCv+dBFpqkf87J6/2m+MF3/9lRM72wudvHcjnp/uFT85ip+cEv+FPuP/4ROf+sGrp+S1fxpxLXrH745VbtU3ys3tnRtr9aXV6mp1vVK5vXj75su3XqqU8zHq8uFI9Ul/eeX6s6eVLav/hVPiz/es/+zRuZ/rs/4/+9db3/z0o+Tc8fhf+Gzv1/+5nvE7sjbx833GX7rwi1On787ir5xS/8e9/tf7jP/+n3ZW+jwUABiB5vbO/aVarbo50Eb2KXQY1zmxkRWxv4MPu4uDBf1jnEUtnnBj5qz+Vs98Y/qorzjcK38ju+KIq5MOvRYDbTwcVazxvScBo/Hoph93SQAAAAAAAAAAAAAAgNOM4r8ujbuOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnF//CQAA//+zi8zo") chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x164) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000001c0)=0x2001) r2 = fcntl$dupfd(r1, 0x0, r1) write$sndseq(r2, &(0x7f0000000180)=[{0xff, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @result={0x1, 0x2}}, {0x0, 0x0, 0xff, 0x3, @tick=0xf27, {0x1, 0x31}, {}, @addr={0x2a, 0x5}}], 0x38) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) getdents(r0, &(0x7f0000000340)=""/162, 0xa2) creat(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 106.220149ms ago: executing program 4 (id=628): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x51a, &(0x7f0000001200)="$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") r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[], 0xa8}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000700)=[0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xe2, &(0x7f0000000780)=[{}], 0x8, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x93, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000100000000000000064000001811", @ANYRES32, @ANYRESOCT=0x0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xcb) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000900)={0x0, 0x7f, 0x6e8c}) 0s ago: executing program 4 (id=629): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="530000000700004600f531132067043b2d877e09"], 0x53) fcntl$setpipe(r0, 0x407, 0xa4c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000600)=[0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x18, &(0x7f0000000680)=[{}, {}], 0x10, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0xcc, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1d, 0x19, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x86c}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@jmp={0x5, 0x0, 0x3, 0xa, 0x3, 0x20, 0xfffffffffffffff0}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfae}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}, @exit, @call={0x85, 0x0, 0x0, 0x54}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x2e, r3, 0x8, &(0x7f00000003c0)={0x8, 0x2}, 0x8, 0x10, 0x0, 0x0, r4, 0xffffffffffffffff, 0x4, &(0x7f0000000940)=[r0, r0, r0, r0, r0, r0], &(0x7f0000000980)=[{0x3, 0x5, 0x7, 0x4}, {0x3, 0x2, 0xd}, {0x5, 0x4, 0x5, 0xa}, {0x4, 0x3, 0x4, 0xa}], 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = io_uring_setup(0x766d, &(0x7f0000000880)={0x0, 0xd277, 0x0, 0x1, 0x291}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r8, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r7, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): : set [1, 0] type 2 family 0 port 6081 - 0 [ 31.051980][ T3297] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.086756][ T3301] veth0_macvtap: entered promiscuous mode [ 31.103978][ T3306] veth0_vlan: entered promiscuous mode [ 31.111898][ T3296] veth0_macvtap: entered promiscuous mode [ 31.119606][ T3301] veth1_macvtap: entered promiscuous mode [ 31.134482][ T3296] veth1_macvtap: entered promiscuous mode [ 31.141649][ T3295] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.143700][ T3306] veth1_vlan: entered promiscuous mode [ 31.170908][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.181503][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.191426][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.201878][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.225171][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.233407][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.243913][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.253764][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.264278][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.274120][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.284666][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.295845][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.310212][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.320792][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.330840][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.341326][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.360325][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.379895][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.390378][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.400258][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.410958][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.420964][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.431454][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.445309][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 31.445325][ T30] audit: type=1400 audit(1741754530.192:129): avc: denied { create } for pid=3445 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 31.445991][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.470799][ T30] audit: type=1400 audit(1741754530.202:130): avc: denied { create } for pid=3445 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.499700][ T3306] veth0_macvtap: entered promiscuous mode [ 31.508268][ T3306] veth1_macvtap: entered promiscuous mode [ 31.519578][ T3446] pim6reg: entered allmulticast mode [ 31.520597][ T30] audit: type=1400 audit(1741754530.222:131): avc: denied { setopt } for pid=3445 comm="syz.2.3" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.545208][ T3446] loop2: detected capacity change from 0 to 512 [ 31.554198][ T3296] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.563127][ T3296] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.571887][ T3296] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.575327][ T30] audit: type=1400 audit(1741754530.322:132): avc: denied { prog_run } for pid=3449 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.580916][ T3296] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.622458][ T3446] netlink: 'syz.2.3': attribute type 1 has an invalid length. [ 31.622548][ T30] audit: type=1400 audit(1741754530.372:133): avc: denied { create } for pid=3445 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.629956][ T3446] netlink: 'syz.2.3': attribute type 2 has an invalid length. [ 31.629972][ T3446] netlink: 'syz.2.3': attribute type 1 has an invalid length. [ 31.633820][ T3450] loop1: detected capacity change from 0 to 2048 [ 31.650294][ T30] audit: type=1400 audit(1741754530.372:134): avc: denied { write } for pid=3445 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.669504][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.702395][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.712241][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.722749][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.732600][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.743077][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.752921][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.754978][ T30] audit: type=1400 audit(1741754530.492:135): avc: denied { map_create } for pid=3445 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.763338][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.765496][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.800064][ T3301] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.808860][ T3301] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.817744][ T3301] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.826519][ T3301] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.837004][ T3446] netlink: 'syz.2.3': attribute type 21 has an invalid length. [ 31.844669][ T3446] netlink: 'syz.2.3': attribute type 20 has an invalid length. [ 31.852247][ T3446] IPv6: NLM_F_CREATE should be specified when creating new route [ 31.862549][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.867371][ T30] audit: type=1400 audit(1741754530.612:136): avc: denied { mounton } for pid=3449 comm="syz.1.9" path="/4/bus" dev="tmpfs" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 31.873064][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.873078][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.897474][ T3450] loop1: p1 < > p4 [ 31.904925][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.919412][ T3450] loop1: p4 size 8388608 extends beyond EOD, [ 31.928897][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.928919][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.935006][ T3450] truncated [ 31.945419][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.968879][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.989801][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.003902][ T3445] pim6reg: left allmulticast mode [ 32.024410][ T3306] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.025547][ T2999] loop1: p1 < > p4 [ 32.033189][ T3306] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.038249][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 32.045739][ T3306] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.061461][ T3306] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.114250][ T30] audit: type=1326 audit(1741754530.862:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3456 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f754d0ad169 code=0x7ffc0000 [ 32.137502][ T30] audit: type=1326 audit(1741754530.862:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3456 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f754d0ad169 code=0x7ffc0000 [ 32.229137][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 32.238426][ T3461] syz.4.12 (3461) used greatest stack depth: 10464 bytes left [ 32.252912][ T3464] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.254432][ T3458] udevd[3458]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 32.284352][ T3467] loop0: detected capacity change from 0 to 512 [ 32.318479][ T3471] loop3: detected capacity change from 0 to 2048 [ 32.339000][ T3467] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 32.354767][ T3467] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.373253][ T3471] loop3: p1 < > p4 [ 32.377620][ T3467] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1: Failed to acquire dquot type 0 [ 32.390410][ T3471] loop3: p4 size 8388608 extends beyond EOD, truncated [ 32.390935][ T3467] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 32.416494][ T2999] loop3: p1 < > p4 [ 32.420959][ T2999] loop3: p4 size 8388608 extends beyond EOD, truncated [ 32.452317][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 32.482120][ T3483] capability: warning: `syz.0.14' uses deprecated v2 capabilities in a way that may be insecure [ 32.558713][ T3490] loop0: detected capacity change from 0 to 512 [ 32.593876][ T3490] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 32.608577][ T3490] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.623405][ T3490] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.17: Failed to acquire dquot type 0 [ 32.634854][ T3496] loop3: detected capacity change from 0 to 2048 [ 32.636928][ T3490] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 32.671164][ T3496] loop3: p1 < > p4 [ 32.676017][ T3496] loop3: p4 size 8388608 extends beyond EOD, truncated [ 32.691200][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 32.724944][ T2999] loop3: p1 < > p4 [ 32.726514][ T3499] loop0: detected capacity change from 0 to 2048 [ 32.735878][ T2999] loop3: p4 size 8388608 extends beyond EOD, truncated [ 32.758684][ T3459] udevd[3459]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 32.764835][ T3458] udevd[3458]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 32.781592][ T3373] loop0: p1 < > p4 [ 32.786314][ T3373] loop0: p4 size 8388608 extends beyond EOD, truncated [ 32.794546][ T3464] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.806505][ T3499] loop0: p1 < > p4 [ 32.811660][ T3499] loop0: p4 size 8388608 extends beyond EOD, truncated [ 32.827748][ T3502] netlink: 24 bytes leftover after parsing attributes in process `syz.3.21'. [ 32.857623][ T3502] sch_tbf: burst 88 is lower than device ip6gre0 mtu (1448) ! [ 32.884058][ T3504] mmap: syz.0.22 (3504) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 32.894200][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 32.906283][ T3458] udevd[3458]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 32.920029][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 32.920138][ T3458] udevd[3458]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 32.943522][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 32.944084][ T3458] udevd[3458]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 32.973600][ T3457] Process accounting resumed [ 33.066647][ T3511] loop2: detected capacity change from 0 to 512 [ 33.083291][ T3511] EXT4-fs (loop2): too many log groups per flexible block group [ 33.091886][ T3511] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 33.098705][ T3511] EXT4-fs (loop2): mount failed [ 33.684499][ T3521] loop3: detected capacity change from 0 to 2048 [ 33.722132][ T3521] loop3: p1 < > p4 [ 33.730960][ T3521] loop3: p4 size 8388608 extends beyond EOD, truncated [ 33.739975][ T3523] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.757122][ T3464] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.869625][ T3528] pim6reg1: entered promiscuous mode [ 33.875064][ T3528] pim6reg1: entered allmulticast mode [ 34.032303][ T3530] team_slave_0: entered promiscuous mode [ 34.037992][ T3530] team_slave_1: entered promiscuous mode [ 34.043991][ T3530] macsec1: entered promiscuous mode [ 34.049209][ T3530] team0: entered promiscuous mode [ 34.054437][ T3530] macsec1: entered allmulticast mode [ 34.059751][ T3530] team0: entered allmulticast mode [ 34.064996][ T3530] team_slave_0: entered allmulticast mode [ 34.070767][ T3530] team_slave_1: entered allmulticast mode [ 34.078004][ T3530] team0: Device macsec1 is already an upper device of the team interface [ 34.082867][ T3531] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1547 sclass=netlink_tcpdiag_socket pid=3531 comm=syz.2.32 [ 34.099525][ T3530] team0: left allmulticast mode [ 34.104515][ T3530] team_slave_0: left allmulticast mode [ 34.110085][ T3530] team_slave_1: left allmulticast mode [ 34.115640][ T3530] team0: left promiscuous mode [ 34.120657][ T3530] team_slave_0: left promiscuous mode [ 34.126049][ T3530] team_slave_1: left promiscuous mode [ 34.137063][ T3523] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.223914][ T3464] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.304755][ T3541] loop4: detected capacity change from 0 to 512 [ 34.309045][ T3464] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.324287][ T3464] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.335171][ T3541] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 34.336076][ T3464] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.356217][ T3541] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.360629][ T3464] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.379067][ T3523] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.403995][ T3541] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.36: Failed to acquire dquot type 0 [ 34.417078][ T3541] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 34.437813][ T3545] loop3: detected capacity change from 0 to 2048 [ 34.446771][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 34.491790][ T3545] loop3: p1 < > p4 [ 34.498361][ T3545] loop3: p4 size 8388608 extends beyond EOD, truncated [ 34.517085][ T3523] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.537062][ T3553] loop4: detected capacity change from 0 to 2048 [ 34.582083][ T3553] loop4: p1 < > p4 [ 34.595423][ T3553] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.628222][ T3523] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.643938][ T3523] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.659018][ T2999] loop4: p1 < > p4 [ 34.666581][ T3523] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.676512][ T2999] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.706448][ T3523] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.806996][ T3565] loop4: detected capacity change from 0 to 512 [ 34.816365][ T3563] loop0: detected capacity change from 0 to 1024 [ 34.828298][ T3563] ======================================================= [ 34.828298][ T3563] WARNING: The mand mount option has been deprecated and [ 34.828298][ T3563] and is ignored by this kernel. Remove the mand [ 34.828298][ T3563] option from the mount to silence this warning. [ 34.828298][ T3563] ======================================================= [ 34.845773][ T3556] tmpfs: Bad value for 'gid' [ 34.867874][ T3556] tmpfs: Bad value for 'gid' [ 34.884536][ T3563] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.897030][ T3563] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.903246][ T3565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 34.934597][ T3565] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.990636][ T3565] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.45: Failed to acquire dquot type 0 [ 35.004502][ T3565] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 35.011546][ T3572] loop2: detected capacity change from 0 to 1024 [ 35.030523][ T3565] GPL (3565) used greatest stack depth: 10352 bytes left [ 35.033035][ T3572] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.054162][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 35.142266][ T3576] loop4: detected capacity change from 0 to 2048 [ 35.193448][ T3576] Alternate GPT is invalid, using primary GPT. [ 35.199862][ T3576] loop4: p2 p3 p7 [ 35.260499][ T3578] loop4: detected capacity change from 0 to 512 [ 35.287499][ T3578] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 35.423138][ T3578] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.472284][ T3578] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.49: Failed to acquire dquot type 0 [ 35.483794][ T3556] syz.3.42 (3556) used greatest stack depth: 9712 bytes left [ 35.493290][ T3578] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 35.521702][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 35.536573][ T3585] netlink: 11 bytes leftover after parsing attributes in process `syz.3.52'. [ 35.546280][ T3585] Zero length message leads to an empty skb [ 35.562919][ T3587] netlink: 28 bytes leftover after parsing attributes in process `syz.4.51'. [ 35.666795][ T3593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16384 sclass=netlink_route_socket pid=3593 comm=syz.4.54 [ 35.691900][ T3592] netlink: 28 bytes leftover after parsing attributes in process `syz.3.53'. [ 35.700785][ T3592] netlink: 28 bytes leftover after parsing attributes in process `syz.3.53'. [ 35.712147][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.850184][ T3593] loop4: detected capacity change from 0 to 8192 [ 35.939102][ T3597] loop3: detected capacity change from 0 to 2048 [ 35.946326][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.982294][ T3597] loop3: p1 < > p4 [ 35.988112][ T3597] loop3: p4 size 8388608 extends beyond EOD, truncated [ 36.059118][ T2999] loop3: p1 < > p4 [ 36.078090][ T2999] loop3: p4 size 8388608 extends beyond EOD, truncated [ 36.136121][ T3606] loop3: detected capacity change from 0 to 1024 [ 36.155341][ T3606] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.174485][ T3606] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.277121][ T3612] loop1: detected capacity change from 0 to 2048 [ 36.382526][ T2999] loop1: p1 < > p4 [ 36.401251][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 36.462662][ T3612] loop1: p1 < > p4 [ 36.471099][ T3612] loop1: p4 size 8388608 extends beyond EOD, truncated [ 36.475345][ T3616] loop2: detected capacity change from 0 to 1024 [ 36.548521][ T3616] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.805943][ T3624] loop1: detected capacity change from 0 to 1024 [ 36.818137][ T3624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.972724][ T30] kauditd_printk_skb: 300 callbacks suppressed [ 36.972876][ T30] audit: type=1400 audit(1741754535.722:419): avc: denied { unmount } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 37.081825][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.110938][ T3630] loop0: detected capacity change from 0 to 1024 [ 37.130677][ T3630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.206936][ T3634] loop3: detected capacity change from 0 to 1024 [ 37.278569][ T3634] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.322619][ T3637] loop4: detected capacity change from 0 to 512 [ 37.414691][ T3637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 37.429963][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.439219][ T3637] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.485961][ T3637] Quota error (device loop4): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 37.497839][ T3637] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 37.508589][ T3637] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.71: Failed to acquire dquot type 0 [ 37.520047][ T30] audit: type=1400 audit(1741754536.222:420): avc: denied { create } for pid=3643 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.541032][ T30] audit: type=1400 audit(1741754536.292:421): avc: denied { name_connect } for pid=3643 comm="syz.2.72" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 37.572337][ T3646] Quota error (device loop4): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 37.585606][ T3646] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 37.596066][ T3646] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 37.605762][ T30] audit: type=1400 audit(1741754536.352:422): avc: denied { shutdown } for pid=3643 comm="syz.2.72" laddr=fe80::11 lport=37481 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 37.640363][ T3644] usb usb1: check_ctrlrecip: process 3644 (syz.2.72) requesting ep 01 but needs 81 [ 37.649813][ T3644] usb usb1: usbfs: process 3644 (syz.2.72) did not claim interface 0 before use [ 37.661350][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 37.671203][ T30] audit: type=1400 audit(1741754536.382:423): avc: denied { setopt } for pid=3643 comm="syz.2.72" laddr=fe80::11 lport=37481 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 37.692858][ T30] audit: type=1400 audit(1741754536.382:424): avc: denied { append } for pid=3643 comm="syz.2.72" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 37.933062][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.002846][ T3651] loop4: detected capacity change from 0 to 128 [ 38.132894][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.143146][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.244625][ T3659] netlink: 4 bytes leftover after parsing attributes in process `syz.1.76'. [ 38.274326][ T3672] loop4: detected capacity change from 0 to 2048 [ 38.287530][ T3673] loop0: detected capacity change from 0 to 2048 [ 38.302233][ T3672] loop4: p1 < > p4 [ 38.307356][ T3672] loop4: p4 size 8388608 extends beyond EOD, truncated [ 38.314988][ T3673] loop0: p1 < > p4 [ 38.319434][ T3675] loop3: detected capacity change from 0 to 736 [ 38.326195][ T3673] loop0: p4 size 8388608 extends beyond EOD, truncated [ 38.326657][ T3645] syz.2.72 (3645) used greatest stack depth: 9536 bytes left [ 38.342893][ T3675] rock: directory entry would overflow storage [ 38.349100][ T3675] rock: sig=0x3b10, size=4, remaining=3 [ 38.408667][ T3679] netlink: 12 bytes leftover after parsing attributes in process `syz.4.85'. [ 38.418753][ T2999] loop0: p1 < > p4 [ 38.423331][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 38.446861][ T3458] udevd[3458]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 38.462144][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 38.469594][ T3683] netlink: 11 bytes leftover after parsing attributes in process `syz.3.87'. [ 38.512695][ T3685] pim6reg: entered allmulticast mode [ 38.540041][ T3685] loop4: detected capacity change from 0 to 512 [ 38.562510][ T3685] netlink: 'syz.4.88': attribute type 1 has an invalid length. [ 38.570125][ T3685] netlink: 'syz.4.88': attribute type 2 has an invalid length. [ 38.606694][ T3685] netlink: 'syz.4.88': attribute type 1 has an invalid length. [ 38.615325][ T3694] netlink: 'syz.4.88': attribute type 21 has an invalid length. [ 38.623219][ T3694] netlink: 'syz.4.88': attribute type 20 has an invalid length. [ 38.631022][ T3694] IPv6: NLM_F_CREATE should be specified when creating new route [ 38.632677][ T3693] loop3: detected capacity change from 0 to 2048 [ 38.645843][ T3691] loop2: detected capacity change from 0 to 512 [ 38.656487][ T3684] pim6reg: left allmulticast mode [ 38.683825][ T3691] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 38.697056][ T3693] loop3: p1 < > p4 [ 38.703901][ T3693] loop3: p4 size 8388608 extends beyond EOD, truncated [ 38.707816][ T3691] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.734798][ T2999] loop3: p1 < > p4 [ 38.737086][ T3691] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.91: Failed to acquire dquot type 0 [ 38.752079][ T2999] loop3: p4 size 8388608 extends beyond EOD, truncated [ 38.767452][ T3691] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 38.768514][ T3702] loop4: detected capacity change from 0 to 2048 [ 38.796635][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 38.811329][ T3702] loop4: p1 < > p4 [ 38.820877][ T3702] loop4: p4 size 8388608 extends beyond EOD, truncated [ 38.840800][ T2999] loop4: p1 < > p4 [ 38.854348][ T2999] loop4: p4 size 8388608 extends beyond EOD, truncated [ 38.893931][ T3716] loop2: detected capacity change from 0 to 2048 [ 39.001366][ T2999] loop2: p1 < > p4 [ 39.005822][ T2999] loop2: p4 size 8388608 extends beyond EOD, truncated [ 39.020761][ T3716] loop2: p1 < > p4 [ 39.025265][ T3716] loop2: p4 size 8388608 extends beyond EOD, truncated [ 39.035744][ T2999] loop2: p1 < > p4 [ 39.040293][ T2999] loop2: p4 size 8388608 extends beyond EOD, truncated [ 39.074398][ T2999] loop2: p1 < > p4 [ 39.083458][ T2999] loop2: p4 size 8388608 extends beyond EOD, truncated [ 39.114390][ T3731] loop9: detected capacity change from 0 to 7 [ 39.120824][ T3731] Buffer I/O error on dev loop9, logical block 0, async page read [ 39.128762][ T3731] Buffer I/O error on dev loop9, logical block 0, async page read [ 39.136634][ T3731] loop9: unable to read partition table [ 39.143929][ T3458] udevd[3458]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 39.155701][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 39.175952][ T3731] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 39.175952][ T3731] U) failed (rc=-5) [ 39.180410][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 39.203378][ T3459] udevd[3459]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 39.230856][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 39.269251][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 39.270180][ T3736] udevd[3736]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 39.286372][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 39.314168][ T3738] loop2: detected capacity change from 0 to 2048 [ 39.348878][ T3742] netlink: 11 bytes leftover after parsing attributes in process `syz.1.107'. [ 39.366668][ T3738] loop2: p1 < > p4 [ 39.373225][ T3744] pim6reg: entered allmulticast mode [ 39.373798][ T3738] loop2: p4 size 8388608 extends beyond EOD, truncated [ 39.382630][ T3744] loop0: detected capacity change from 0 to 512 [ 39.393901][ T3744] netlink: 'syz.0.108': attribute type 1 has an invalid length. [ 39.401611][ T3744] netlink: 'syz.0.108': attribute type 2 has an invalid length. [ 39.415549][ T3744] netlink: 'syz.0.108': attribute type 1 has an invalid length. [ 39.457101][ T3746] loop2: detected capacity change from 0 to 1024 [ 39.460338][ T3744] netlink: 'syz.0.108': attribute type 21 has an invalid length. [ 39.471321][ T3744] netlink: 'syz.0.108': attribute type 20 has an invalid length. [ 39.479273][ T3744] IPv6: NLM_F_CREATE should be specified when creating new route [ 39.479459][ T3748] FAULT_INJECTION: forcing a failure. [ 39.479459][ T3748] name failslab, interval 1, probability 0, space 0, times 1 [ 39.492147][ T3743] pim6reg: left allmulticast mode [ 39.499722][ T3748] CPU: 1 UID: 0 PID: 3748 Comm: syz.1.110 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 39.499755][ T3748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.499778][ T3748] Call Trace: [ 39.499786][ T3748] [ 39.499796][ T3748] dump_stack_lvl+0xf2/0x150 [ 39.499876][ T3748] dump_stack+0x15/0x1a [ 39.499903][ T3748] should_fail_ex+0x24a/0x260 [ 39.499942][ T3748] ? tcp_sendmsg_fastopen+0x163/0x4f0 [ 39.500025][ T3748] should_failslab+0x8f/0xb0 [ 39.500064][ T3748] __kmalloc_cache_noprof+0x4e/0x320 [ 39.500103][ T3748] tcp_sendmsg_fastopen+0x163/0x4f0 [ 39.500139][ T3748] tcp_sendmsg_locked+0x24c2/0x26a0 [ 39.500175][ T3748] ? mntput+0x49/0x70 [ 39.500226][ T3748] ? terminate_walk+0x260/0x280 [ 39.500268][ T3748] ? __rcu_read_unlock+0x4e/0x70 [ 39.500297][ T3748] ? avc_has_perm_noaudit+0x1cc/0x210 [ 39.500324][ T3748] ? avc_has_perm+0xd4/0x160 [ 39.500351][ T3748] ? _raw_spin_unlock_bh+0x36/0x40 [ 39.500412][ T3748] ? __pfx_tcp_sendmsg+0x10/0x10 [ 39.500443][ T3748] tcp_sendmsg+0x30/0x50 [ 39.500473][ T3748] inet6_sendmsg+0x77/0xd0 [ 39.500511][ T3748] __sock_sendmsg+0x8b/0x180 [ 39.500604][ T3748] __sys_sendto+0x1a8/0x230 [ 39.500643][ T3748] __x64_sys_sendto+0x78/0x90 [ 39.500672][ T3748] x64_sys_call+0x29fa/0x2dc0 [ 39.500732][ T3748] do_syscall_64+0xc9/0x1c0 [ 39.500836][ T3748] ? clear_bhb_loop+0x55/0xb0 [ 39.500871][ T3748] ? clear_bhb_loop+0x55/0xb0 [ 39.500905][ T3748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.500939][ T3748] RIP: 0033:0x7f3cf8cbd169 [ 39.500986][ T3748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.501008][ T3748] RSP: 002b:00007f3cf7321038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 39.501031][ T3748] RAX: ffffffffffffffda RBX: 00007f3cf8ed5fa0 RCX: 00007f3cf8cbd169 [ 39.501046][ T3748] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 39.501061][ T3748] RBP: 00007f3cf7321090 R08: 0000400000b63fe4 R09: 000000000000001c [ 39.501082][ T3748] R10: 0000000022004001 R11: 0000000000000246 R12: 0000000000000001 [ 39.501141][ T3748] R13: 0000000000000000 R14: 00007f3cf8ed5fa0 R15: 00007ffe1b5b9758 [ 39.501164][ T3748] [ 39.550143][ T3750] loop9: detected capacity change from 0 to 7 [ 39.601329][ T3746] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.610368][ T3750] Buffer I/O error on dev loop9, logical block 0, async page read [ 39.754410][ T3750] Buffer I/O error on dev loop9, logical block 0, async page read [ 39.762296][ T3750] loop9: unable to read partition table [ 39.768452][ T3750] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 39.768452][ T3750] U) failed (rc=-5) [ 39.808209][ T3721] Process accounting resumed [ 39.821655][ T3755] tipc: Started in network mode [ 39.826581][ T3755] tipc: Node identity , cluster identity 4711 [ 39.832709][ T3755] tipc: Failed to set node id, please configure manually [ 39.839744][ T3755] tipc: Enabling of bearer rejected, failed to enable media [ 39.967853][ T3763] loop3: detected capacity change from 0 to 1024 [ 39.982255][ T3765] ref_ctr_offset mismatch. inode: 0xb7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 40.007161][ T3763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.122731][ T3769] loop0: detected capacity change from 0 to 2048 [ 40.148463][ T3773] loop1: detected capacity change from 0 to 2048 [ 40.161279][ T3769] loop0: p1 < > p4 [ 40.168573][ T3769] loop0: p4 size 8388608 extends beyond EOD, truncated [ 40.191181][ T2999] loop1: p1 < > p4 [ 40.197472][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 40.216551][ T3773] loop1: p1 < > p4 [ 40.225278][ T3773] loop1: p4 size 8388608 extends beyond EOD, truncated [ 40.255441][ T2999] loop1: p1 < > p4 [ 40.277689][ T3778] FAULT_INJECTION: forcing a failure. [ 40.277689][ T3778] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 40.290826][ T3778] CPU: 0 UID: 0 PID: 3778 Comm: syz.0.122 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 40.290947][ T3778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.290961][ T3778] Call Trace: [ 40.290967][ T3778] [ 40.290974][ T3778] dump_stack_lvl+0xf2/0x150 [ 40.291023][ T3778] dump_stack+0x15/0x1a [ 40.291057][ T3778] should_fail_ex+0x24a/0x260 [ 40.291095][ T3778] should_fail+0xb/0x10 [ 40.291190][ T3778] should_fail_usercopy+0x1a/0x20 [ 40.291227][ T3778] _copy_from_user+0x1c/0xa0 [ 40.291250][ T3778] kstrtouint_from_user+0x76/0xe0 [ 40.291361][ T3778] ? 0xffffffff81000000 [ 40.291373][ T3778] ? selinux_file_permission+0x22a/0x360 [ 40.291460][ T3778] proc_fail_nth_write+0x4f/0x150 [ 40.291492][ T3778] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 40.291605][ T3778] vfs_write+0x27d/0x920 [ 40.291661][ T3778] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 40.291700][ T3778] ? __fget_files+0x17c/0x1c0 [ 40.291734][ T3778] ksys_write+0xe8/0x1b0 [ 40.291760][ T3778] __x64_sys_write+0x42/0x50 [ 40.291814][ T3778] x64_sys_call+0x287e/0x2dc0 [ 40.291849][ T3778] do_syscall_64+0xc9/0x1c0 [ 40.291909][ T3778] ? clear_bhb_loop+0x55/0xb0 [ 40.291937][ T3778] ? clear_bhb_loop+0x55/0xb0 [ 40.291968][ T3778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.292001][ T3778] RIP: 0033:0x7f127a03bc1f [ 40.292018][ T3778] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 40.292045][ T3778] RSP: 002b:00007f12786a1030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 40.292087][ T3778] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f127a03bc1f [ 40.292099][ T3778] RDX: 0000000000000001 RSI: 00007f12786a10a0 RDI: 0000000000000006 [ 40.292112][ T3778] RBP: 00007f12786a1090 R08: 0000000000000000 R09: 0000000000000000 [ 40.292123][ T3778] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 40.292135][ T3778] R13: 0000000000000000 R14: 00007f127a255fa0 R15: 00007ffc0d4e5f98 [ 40.292155][ T3778] [ 40.521100][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 40.566179][ T3783] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 40.575272][ T2999] loop1: p1 < > p4 [ 40.575406][ T3783] syzkaller0: linktype set to 825 [ 40.579756][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 40.594893][ T3782] pim6reg: entered allmulticast mode [ 40.607756][ T3782] loop0: detected capacity change from 0 to 512 [ 40.623887][ T3780] pim6reg: left allmulticast mode [ 40.677809][ T2999] loop1: p1 < > p4 [ 40.683055][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 40.715943][ T3788] loop9: detected capacity change from 0 to 7 [ 40.731002][ T3788] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.752500][ T3788] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.760477][ T3788] loop9: unable to read partition table [ 40.779661][ T3788] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 40.779661][ T3788] U) failed (rc=-5) [ 40.841610][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.975084][ T3800] loop4: detected capacity change from 0 to 2048 [ 40.984447][ T3803] netlink: 11 bytes leftover after parsing attributes in process `syz.2.133'. [ 41.011423][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.042239][ T3800] loop4: p1 < > p4 [ 41.052193][ T3800] loop4: p4 size 8388608 extends beyond EOD, truncated [ 41.057271][ T3805] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 41.071347][ T3805] syzkaller0: linktype set to 825 [ 41.081556][ T3810] FAULT_INJECTION: forcing a failure. [ 41.081556][ T3810] name failslab, interval 1, probability 0, space 0, times 0 [ 41.094377][ T3810] CPU: 1 UID: 0 PID: 3810 Comm: syz.3.134 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 41.094403][ T3810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.094418][ T3810] Call Trace: [ 41.094427][ T3810] [ 41.094436][ T3810] dump_stack_lvl+0xf2/0x150 [ 41.094470][ T3810] dump_stack+0x15/0x1a [ 41.094509][ T3810] should_fail_ex+0x24a/0x260 [ 41.094613][ T3810] should_failslab+0x8f/0xb0 [ 41.094671][ T3810] kmem_cache_alloc_noprof+0x52/0x320 [ 41.094699][ T3810] ? dst_alloc+0xc0/0x100 [ 41.094726][ T3810] dst_alloc+0xc0/0x100 [ 41.094748][ T3810] ? ip_vs_dh_done_svc+0xc2/0xe0 [ 41.094817][ T3810] ip_route_output_key_hash_rcu+0xb90/0x12e0 [ 41.094851][ T3810] ? finish_task_switch+0xb5/0x2b0 [ 41.094881][ T3810] ip_route_output_flow+0x76/0x120 [ 41.094947][ T3810] arp_req_dev+0xe1/0x1f0 [ 41.095018][ T3810] arp_req_delete+0x2e/0x190 [ 41.095059][ T3810] arp_ioctl+0x21e/0x2b0 [ 41.095099][ T3810] inet_ioctl+0x1f0/0x3a0 [ 41.095223][ T3810] sock_do_ioctl+0x81/0x260 [ 41.095263][ T3810] sock_ioctl+0x40f/0x600 [ 41.095301][ T3810] ? __pfx_sock_ioctl+0x10/0x10 [ 41.095407][ T3810] __se_sys_ioctl+0xc9/0x140 [ 41.095441][ T3810] __x64_sys_ioctl+0x43/0x50 [ 41.095548][ T3810] x64_sys_call+0x1690/0x2dc0 [ 41.095583][ T3810] do_syscall_64+0xc9/0x1c0 [ 41.095622][ T3810] ? clear_bhb_loop+0x55/0xb0 [ 41.095724][ T3810] ? clear_bhb_loop+0x55/0xb0 [ 41.095759][ T3810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.095792][ T3810] RIP: 0033:0x7f07c3acd169 [ 41.095811][ T3810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.095871][ T3810] RSP: 002b:00007f07c2137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 41.095890][ T3810] RAX: ffffffffffffffda RBX: 00007f07c3ce5fa0 RCX: 00007f07c3acd169 [ 41.095903][ T3810] RDX: 0000400000000180 RSI: 0000000000008953 RDI: 0000000000000008 [ 41.095917][ T3810] RBP: 00007f07c2137090 R08: 0000000000000000 R09: 0000000000000000 [ 41.095929][ T3810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.095942][ T3810] R13: 0000000000000000 R14: 00007f07c3ce5fa0 R15: 00007ffca97496f8 [ 41.095964][ T3810] [ 41.349541][ T3812] pim6reg: entered allmulticast mode [ 41.359448][ T3812] loop4: detected capacity change from 0 to 512 [ 41.382893][ T3811] pim6reg: left allmulticast mode [ 41.384472][ T3814] netlink: 4 bytes leftover after parsing attributes in process `syz.3.138'. [ 41.422577][ T3816] loop0: detected capacity change from 0 to 512 [ 41.429534][ T3816] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.442703][ T3816] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.456011][ T3816] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.473601][ T3823] loop9: detected capacity change from 0 to 7 [ 41.480002][ T3823] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.488147][ T3823] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.488751][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.496002][ T3823] loop9: unable to read partition table [ 41.496144][ T3823] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 41.496144][ T3823] U) failed (rc=-5) [ 41.585550][ T3831] FAULT_INJECTION: forcing a failure. [ 41.585550][ T3831] name failslab, interval 1, probability 0, space 0, times 0 [ 41.598266][ T3831] CPU: 1 UID: 0 PID: 3831 Comm: syz.0.144 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 41.598292][ T3831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.598307][ T3831] Call Trace: [ 41.598314][ T3831] [ 41.598322][ T3831] dump_stack_lvl+0xf2/0x150 [ 41.598355][ T3831] dump_stack+0x15/0x1a [ 41.598420][ T3831] should_fail_ex+0x24a/0x260 [ 41.598470][ T3831] should_failslab+0x8f/0xb0 [ 41.598505][ T3831] kmem_cache_alloc_noprof+0x52/0x320 [ 41.598531][ T3831] ? p9_client_prepare_req+0xf9/0x870 [ 41.598566][ T3831] p9_client_prepare_req+0xf9/0x870 [ 41.598643][ T3831] ? _raw_spin_lock_irqsave+0x3c/0xb0 [ 41.598663][ T3831] ? avc_compute_av+0x3cc/0x3e0 [ 41.598683][ T3831] p9_client_rpc+0xf0/0x710 [ 41.598763][ T3831] ? avc_has_perm_noaudit+0x16a/0x210 [ 41.598780][ T3831] ? p9_client_stat+0x5b/0x220 [ 41.598801][ T3831] ? should_failslab+0x8f/0xb0 [ 41.598828][ T3831] p9_client_stat+0x8f/0x220 [ 41.598918][ T3831] v9fs_vfs_getattr+0x14e/0x270 [ 41.598942][ T3831] ? __pfx_v9fs_vfs_getattr+0x10/0x10 [ 41.599000][ T3831] vfs_getattr+0x172/0x1b0 [ 41.599044][ T3831] vfs_statx+0x12d/0x320 [ 41.599062][ T3831] __se_sys_newstat+0x68/0x280 [ 41.599085][ T3831] ? fput+0x1c4/0x200 [ 41.599102][ T3831] ? ksys_write+0x176/0x1b0 [ 41.599125][ T3831] __x64_sys_newstat+0x31/0x40 [ 41.599208][ T3831] x64_sys_call+0x6eb/0x2dc0 [ 41.599231][ T3831] do_syscall_64+0xc9/0x1c0 [ 41.599258][ T3831] ? clear_bhb_loop+0x55/0xb0 [ 41.599292][ T3831] ? clear_bhb_loop+0x55/0xb0 [ 41.599346][ T3831] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.599369][ T3831] RIP: 0033:0x7f127a03d169 [ 41.599382][ T3831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.599396][ T3831] RSP: 002b:00007f12786a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 41.599411][ T3831] RAX: ffffffffffffffda RBX: 00007f127a255fa0 RCX: 00007f127a03d169 [ 41.599421][ T3831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000040 [ 41.599492][ T3831] RBP: 00007f12786a1090 R08: 0000000000000000 R09: 0000000000000000 [ 41.599502][ T3831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.599512][ T3831] R13: 0000000000000000 R14: 00007f127a255fa0 R15: 00007ffc0d4e5f98 [ 41.599527][ T3831] [ 41.896003][ T3835] loop1: detected capacity change from 0 to 2048 [ 41.931831][ T3835] loop1: p1 < > p4 [ 41.936592][ T3835] loop1: p4 size 8388608 extends beyond EOD, truncated [ 41.957680][ T3841] loop9: detected capacity change from 0 to 7 [ 41.966146][ T3841] Buffer I/O error on dev loop9, logical block 0, async page read [ 42.012243][ T3841] Buffer I/O error on dev loop9, logical block 0, async page read [ 42.020116][ T3841] loop9: unable to read partition table [ 42.026025][ T3841] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 42.026025][ T3841] U) failed (rc=-5) [ 42.079048][ T3845] Cannot find set identified by id 0 to match [ 42.137619][ T3851] tipc: Started in network mode [ 42.142564][ T3851] tipc: Node identity , cluster identity 4711 [ 42.148849][ T3851] tipc: Failed to set node id, please configure manually [ 42.155924][ T3851] tipc: Enabling of bearer rejected, failed to enable media [ 42.237870][ T30] kauditd_printk_skb: 197 callbacks suppressed [ 42.237886][ T30] audit: type=1326 audit(1741754540.982:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3850 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127a03d169 code=0x7ffc0000 [ 42.279347][ T30] audit: type=1326 audit(1741754540.982:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3850 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f127a03d169 code=0x7ffc0000 [ 42.302715][ T30] audit: type=1326 audit(1741754540.982:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3850 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127a03d169 code=0x7ffc0000 [ 42.326045][ T30] audit: type=1326 audit(1741754541.022:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3850 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127a03d169 code=0x7ffc0000 [ 42.344001][ T3862] loop2: detected capacity change from 0 to 2048 [ 42.367566][ T3857] loop1: detected capacity change from 0 to 1024 [ 42.389538][ T3862] EXT4-fs: Ignoring removed bh option [ 42.429915][ T3857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.450055][ T3862] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.518204][ T30] audit: type=1400 audit(1741754541.242:622): avc: denied { read write } for pid=3859 comm="+}[@" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 42.540290][ T30] audit: type=1400 audit(1741754541.242:623): avc: denied { open } for pid=3859 comm="+}[@" path="/26/file1/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 42.607960][ T3876] Cannot find set identified by id 0 to match [ 42.725614][ T3880] ref_ctr_offset mismatch. inode: 0xce offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x16 [ 42.738590][ T3882] loop9: detected capacity change from 0 to 7 [ 42.746223][ T3882] loop9: unable to read partition table [ 42.765573][ T3882] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 42.765573][ T3882] U) failed (rc=-5) [ 42.970697][ T3821] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 43.229531][ T3862] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 43.234962][ T3892] netlink: 132 bytes leftover after parsing attributes in process `syz.0.168'. [ 43.241939][ T3862] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.241939][ T3862] [ 43.260747][ T3862] EXT4-fs (loop2): Total free blocks count 0 [ 43.266979][ T3862] EXT4-fs (loop2): Free/Dirty block details [ 43.272941][ T3862] EXT4-fs (loop2): free_blocks=2415919104 [ 43.278669][ T3862] EXT4-fs (loop2): dirty_blocks=8224 [ 43.284096][ T3862] EXT4-fs (loop2): Block reservation details [ 43.290193][ T3862] EXT4-fs (loop2): i_reserved_data_blocks=514 [ 43.302560][ T30] audit: type=1400 audit(1741754542.052:624): avc: denied { getopt } for pid=3890 comm="syz.0.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 43.319867][ T3892] loop0: detected capacity change from 0 to 1024 [ 43.321953][ T30] audit: type=1400 audit(1741754542.052:625): avc: denied { create } for pid=3890 comm="syz.0.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 43.353496][ T30] audit: type=1400 audit(1741754542.052:626): avc: denied { bind } for pid=3890 comm="syz.0.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 43.356452][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.402406][ T3896] geneve0: entered allmulticast mode [ 43.437097][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 43.450245][ T30] audit: type=1400 audit(1741754542.182:627): avc: denied { bind } for pid=3895 comm="syz.4.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 43.452356][ T3898] loop1: detected capacity change from 0 to 1024 [ 43.503604][ T3901] loop3: detected capacity change from 0 to 2048 [ 43.527146][ T3892] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.540919][ T3898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.553992][ T3901] loop3: p1 < > p4 [ 43.568238][ T3901] loop3: p4 size 8388608 extends beyond EOD, truncated [ 43.673072][ T3908] ref_ctr_offset mismatch. inode: 0xe5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x16 [ 43.715365][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.722373][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 43.807502][ T3920] loop9: detected capacity change from 0 to 7 [ 43.827833][ T3920] loop9: unable to read partition table [ 43.840160][ T3920] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 43.840160][ T3920] U) failed (rc=-5) [ 43.878845][ T3925] netlink: 11 bytes leftover after parsing attributes in process `syz.1.183'. [ 43.888895][ T3928] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 43.920854][ T3928] SELinux: failed to load policy [ 43.931965][ C0] hrtimer: interrupt took 46802 ns [ 43.952606][ T3923] batman_adv: batadv0: Adding interface: geneve2 [ 43.955504][ T3932] loop9: detected capacity change from 0 to 7 [ 43.959046][ T3923] batman_adv: batadv0: Not using interface geneve2 (retrying later): interface not active [ 43.965486][ T3932] loop9: unable to read partition table [ 44.000865][ T3932] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 44.000865][ T3932] U) failed (rc=-5) [ 44.097495][ T3936] loop3: detected capacity change from 0 to 2048 [ 44.106286][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.162386][ T3936] loop3: p1 < > p4 [ 44.176638][ T3936] loop3: p4 size 8388608 extends beyond EOD, truncated [ 44.194610][ T3938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.248810][ T3938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.267456][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 44.282111][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 44.293145][ T3940] loop0: detected capacity change from 0 to 2048 [ 44.312674][ T3940] loop0: p1 < > p4 [ 44.321927][ T3940] loop0: p4 size 8388608 extends beyond EOD, truncated [ 44.334375][ T2999] loop0: p1 < > p4 [ 44.338352][ T3948] ref_ctr_offset mismatch. inode: 0xc7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x16 [ 44.349836][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 44.379235][ T3950] netlink: 11 bytes leftover after parsing attributes in process `syz.3.193'. [ 44.419245][ T3952] pim6reg: entered allmulticast mode [ 44.424004][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 44.437050][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 44.444399][ T3952] loop0: detected capacity change from 0 to 512 [ 44.480651][ T3938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.489391][ T3938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.498423][ T3958] loop1: detected capacity change from 0 to 128 [ 44.509750][ T3955] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.518608][ T3955] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.527354][ T3955] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.536166][ T3955] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.547600][ T3952] validate_nla: 11 callbacks suppressed [ 44.547616][ T3952] netlink: 'syz.0.194': attribute type 21 has an invalid length. [ 44.561016][ T3952] netlink: 'syz.0.194': attribute type 20 has an invalid length. [ 44.578914][ T3960] loop9: detected capacity change from 0 to 7 [ 44.582167][ T3951] pim6reg: left allmulticast mode [ 44.585287][ T3960] buffer_io_error: 6 callbacks suppressed [ 44.585314][ T3960] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.622247][ T3960] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.630103][ T3960] loop9: unable to read partition table [ 44.636054][ T3960] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 44.636054][ T3960] U) failed (rc=-5) [ 44.681636][ T3963] loop4: detected capacity change from 0 to 2048 [ 44.711301][ T3963] loop4: p1 < > p4 [ 44.715932][ T3963] loop4: p4 size 8388608 extends beyond EOD, truncated [ 44.748583][ T2999] loop4: p1 < > p4 [ 44.753226][ T2999] loop4: p4 size 8388608 extends beyond EOD, truncated [ 44.795628][ T3969] loop3: detected capacity change from 0 to 2048 [ 44.850948][ T3969] loop3: p1 < > p4 [ 44.855504][ T3969] loop3: p4 size 8388608 extends beyond EOD, truncated [ 44.967663][ T3980] loop1: detected capacity change from 0 to 2048 [ 45.011532][ T3980] loop1: p1 < > p4 [ 45.015918][ T3980] loop1: p4 size 8388608 extends beyond EOD, truncated [ 45.475116][ T3990] loop9: detected capacity change from 0 to 7 [ 45.481353][ T3990] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.489359][ T3990] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.497309][ T3990] loop9: unable to read partition table [ 45.503051][ T3990] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 45.503051][ T3990] U) failed (rc=-5) [ 45.540187][ T3992] pim6reg: entered allmulticast mode [ 45.550465][ T3992] loop4: detected capacity change from 0 to 512 [ 45.568364][ T3992] netlink: 'syz.4.211': attribute type 21 has an invalid length. [ 45.576170][ T3992] netlink: 'syz.4.211': attribute type 20 has an invalid length. [ 45.585790][ T3991] pim6reg: left allmulticast mode [ 45.665791][ T3998] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.703275][ T3998] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.753902][ T3998] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.790213][ T4003] netlink: 11 bytes leftover after parsing attributes in process `syz.1.216'. [ 45.815132][ T3998] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.886719][ T3998] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.898115][ T3998] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.910593][ T3998] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.929552][ T3998] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.966496][ T4013] loop0: detected capacity change from 0 to 2048 [ 46.011437][ T4013] loop0: p1 < > p4 [ 46.019223][ T4013] loop0: p4 size 8388608 extends beyond EOD, truncated [ 46.024208][ T4019] pim6reg: entered allmulticast mode [ 46.032490][ T2999] loop0: p1 < > p4 [ 46.036959][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 46.045273][ T4019] loop4: detected capacity change from 0 to 512 [ 46.057158][ T4020] loop2: detected capacity change from 0 to 2048 [ 46.075175][ T4019] netlink: 'syz.4.224': attribute type 21 has an invalid length. [ 46.083038][ T4019] netlink: 'syz.4.224': attribute type 20 has an invalid length. [ 46.096007][ T4018] pim6reg: left allmulticast mode [ 46.099036][ T2999] loop0: p1 < > p4 [ 46.105760][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 46.121549][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 46.122484][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 46.155098][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 46.159946][ T4020] loop2: p1 < > p4 [ 46.166126][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 46.175625][ T4020] loop2: p4 size 8388608 extends beyond EOD, truncated [ 46.236766][ T4026] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 46.244227][ T4026] syzkaller0: linktype set to 825 [ 46.276626][ T4030] netlink: 4 bytes leftover after parsing attributes in process `syz.4.229'. [ 46.309310][ T4032] loop0: detected capacity change from 0 to 512 [ 46.342482][ T4032] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.355209][ T4032] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.740219][ T4041] Cannot find set identified by id 0 to match [ 46.764869][ T4043] tipc: Started in network mode [ 46.769879][ T4043] tipc: Node identity , cluster identity 4711 [ 46.776329][ T4043] tipc: Failed to set node id, please configure manually [ 46.783458][ T4043] tipc: Enabling of bearer rejected, failed to enable media [ 46.953418][ T4051] pim6reg: entered allmulticast mode [ 46.962513][ T4051] loop1: detected capacity change from 0 to 512 [ 46.970870][ T4051] netlink: 'syz.1.237': attribute type 1 has an invalid length. [ 46.978615][ T4051] netlink: 'syz.1.237': attribute type 2 has an invalid length. [ 46.986409][ T4051] netlink: 'syz.1.237': attribute type 1 has an invalid length. [ 46.995226][ T4051] netlink: 'syz.1.237': attribute type 21 has an invalid length. [ 47.003075][ T4051] IPv6: NLM_F_CREATE should be specified when creating new route [ 47.011360][ T4050] pim6reg: left allmulticast mode [ 47.178269][ T4055] netlink: 28 bytes leftover after parsing attributes in process `syz.3.239'. [ 47.263715][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.352156][ T4062] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.241'. [ 47.361663][ T4059] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.241'. [ 47.474794][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 47.474816][ T30] audit: type=1326 audit(1741754546.222:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4060 comm="syz.3.242" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f07c3acd169 code=0x0 [ 47.738009][ T4069] netlink: 11 bytes leftover after parsing attributes in process `syz.2.243'. [ 47.817049][ T4072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16384 sclass=netlink_route_socket pid=4072 comm=syz.2.244 [ 48.015370][ T30] audit: type=1400 audit(1741754546.762:656): avc: denied { read write } for pid=4073 comm="syz.1.245" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 48.040154][ T30] audit: type=1400 audit(1741754546.762:657): avc: denied { open } for pid=4073 comm="syz.1.245" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 48.158506][ T4078] loop3: detected capacity change from 0 to 512 [ 48.189264][ T4078] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 48.235277][ T4078] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.255256][ T4078] Quota error (device loop3): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 48.266104][ T4078] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 48.277469][ T4078] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.246: Failed to acquire dquot type 0 [ 48.290203][ T4078] Quota error (device loop3): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 48.326107][ T4084] Cannot find set identified by id 0 to match [ 48.368607][ T4078] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 48.407549][ T4078] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 48.441751][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 48.476106][ T4093] loop0: detected capacity change from 0 to 1024 [ 48.489799][ T4093] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.587821][ T4096] loop3: detected capacity change from 0 to 1024 [ 48.613612][ T4099] loop2: detected capacity change from 0 to 2048 [ 48.623267][ T4096] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.657154][ T4099] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.681821][ T4099] EXT4-fs error (device loop2): ext4_find_extent:938: inode #2: comm syz.2.253: pblk 31 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(4) [ 48.714229][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.825181][ T4107] tipc: Started in network mode [ 48.830154][ T4107] tipc: Node identity , cluster identity 4711 [ 48.836402][ T4107] tipc: Failed to set node id, please configure manually [ 48.843570][ T4107] tipc: Enabling of bearer rejected, failed to enable media [ 48.874667][ T30] audit: type=1326 audit(1741754547.602:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf8cbd169 code=0x7ffc0000 [ 48.898041][ T30] audit: type=1326 audit(1741754547.602:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f3cf8cbd169 code=0x7ffc0000 [ 48.921294][ T30] audit: type=1326 audit(1741754547.602:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf8cbd169 code=0x7ffc0000 [ 49.418740][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.461243][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.476755][ T4115] pim6reg1: entered promiscuous mode [ 49.482270][ T4115] pim6reg1: entered allmulticast mode [ 49.674426][ T4135] loop3: detected capacity change from 0 to 2048 [ 49.686134][ T4137] loop9: detected capacity change from 0 to 7 [ 49.692417][ T4137] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.700490][ T4137] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.708507][ T4137] loop9: unable to read partition table [ 49.714553][ T4137] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 49.714553][ T4137] U) failed (rc=-5) [ 49.721035][ T4135] loop3: p1 < > p4 [ 49.763658][ T4135] loop3: p4 size 8388608 extends beyond EOD, truncated [ 49.895519][ T4157] geneve0: entered allmulticast mode [ 49.911991][ T4156] geneve0: entered allmulticast mode [ 50.001419][ T4167] loop9: detected capacity change from 0 to 7 [ 50.011743][ T4167] Buffer I/O error on dev loop9, logical block 0, async page read [ 50.019707][ T4167] Buffer I/O error on dev loop9, logical block 0, async page read [ 50.027615][ T4167] loop9: unable to read partition table [ 50.033536][ T4167] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 50.033536][ T4167] U) failed (rc=-5) [ 50.084000][ T4173] loop1: detected capacity change from 0 to 2048 [ 50.121535][ T4173] loop1: p1 < > p4 [ 50.126034][ T4173] loop1: p4 size 8388608 extends beyond EOD, truncated [ 50.152081][ T2999] loop1: p1 < > p4 [ 50.159052][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 50.186512][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 50.197643][ T4178] loop1: detected capacity change from 0 to 512 [ 50.204599][ T4178] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 50.209471][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 50.217724][ T4178] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.239111][ T4178] EXT4-fs (loop1): 1 truncate cleaned up [ 50.245305][ T4178] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.314440][ T4181] validate_nla: 1 callbacks suppressed [ 50.314459][ T4181] netlink: 'syz.1.286': attribute type 13 has an invalid length. [ 50.365599][ T4181] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.372902][ T4181] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.376176][ T4182] netlink: 80 bytes leftover after parsing attributes in process `syz.1.286'. [ 50.414341][ T4181] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.424541][ T4181] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.448536][ T4181] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.457132][ T4181] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.465769][ T4181] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.474472][ T4181] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.652054][ T4192] tipc: Started in network mode [ 50.656957][ T4192] tipc: Node identity , cluster identity 4711 [ 50.663172][ T4192] tipc: Failed to set node id, please configure manually [ 50.670304][ T4192] tipc: Enabling of bearer rejected, failed to enable media [ 50.700897][ T4194] netlink: 'syz.4.292': attribute type 21 has an invalid length. [ 50.708721][ T4194] netlink: 132 bytes leftover after parsing attributes in process `syz.4.292'. [ 50.723153][ T4194] loop4: detected capacity change from 0 to 1024 [ 50.743225][ T4194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.797141][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.864826][ T4203] loop3: detected capacity change from 0 to 2048 [ 50.879715][ T4205] loop9: detected capacity change from 0 to 7 [ 50.883718][ T4207] pim6reg: entered allmulticast mode [ 50.886437][ T4205] Buffer I/O error on dev loop9, logical block 0, async page read [ 50.894015][ T4207] netlink: 'syz.2.297': attribute type 1 has an invalid length. [ 50.901553][ T4205] Buffer I/O error on dev loop9, logical block 0, async page read [ 50.906752][ T4207] netlink: 'syz.2.297': attribute type 2 has an invalid length. [ 50.914565][ T4205] loop9: unable to read partition table [ 50.922177][ T4207] netlink: 'syz.2.297': attribute type 1 has an invalid length. [ 50.925166][ T4207] netlink: 'syz.2.297': attribute type 21 has an invalid length. [ 50.943550][ T4207] netlink: 'syz.2.297': attribute type 20 has an invalid length. [ 50.945823][ T4205] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 50.945823][ T4205] U) failed (rc=-5) [ 50.953148][ T4203] loop3: p1 < > p4 [ 50.966815][ T4206] pim6reg: left allmulticast mode [ 50.975880][ T4203] loop3: p4 size 8388608 extends beyond EOD, truncated [ 50.998883][ T2999] loop3: p1 < > p4 [ 51.003511][ T4209] netlink: 28 bytes leftover after parsing attributes in process `syz.0.298'. [ 51.024656][ T2999] loop3: p4 size 8388608 extends beyond EOD, truncated [ 51.026506][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.134899][ T4222] netlink: 'syz.1.305': attribute type 21 has an invalid length. [ 51.143097][ T4222] netlink: 132 bytes leftover after parsing attributes in process `syz.1.305'. [ 51.165602][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 51.180860][ T4219] pim6reg1: entered promiscuous mode [ 51.186219][ T4219] pim6reg1: entered allmulticast mode [ 51.193354][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 51.217331][ T4223] tipc: Started in network mode [ 51.222285][ T4223] tipc: Node identity , cluster identity 4711 [ 51.227294][ T4228] loop1: detected capacity change from 0 to 1024 [ 51.228386][ T4223] tipc: Failed to set node id, please configure manually [ 51.228417][ T4223] tipc: Enabling of bearer rejected, failed to enable media [ 51.256504][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 51.257150][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 51.276763][ T4229] geneve0: entered allmulticast mode [ 51.294711][ T4228] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.354188][ T4235] loop0: detected capacity change from 0 to 2048 [ 51.385215][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.411746][ T4235] loop0: p1 < > p4 [ 51.421389][ T4243] netlink: 28 bytes leftover after parsing attributes in process `syz.1.311'. [ 51.424018][ T4235] loop0: p4 size 8388608 extends beyond EOD, truncated [ 51.433414][ T4241] pim6reg: entered allmulticast mode [ 51.460061][ T4241] netlink: 'syz.3.312': attribute type 1 has an invalid length. [ 51.467868][ T4241] netlink: 'syz.3.312': attribute type 2 has an invalid length. [ 51.482968][ T4241] IPv6: NLM_F_CREATE should be specified when creating new route [ 51.499195][ T4240] pim6reg: left allmulticast mode [ 51.516689][ T2999] loop0: p1 < > p4 [ 51.521428][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 51.550338][ T4249] loop9: detected capacity change from 0 to 7 [ 51.558427][ T4249] Buffer I/O error on dev loop9, logical block 0, async page read [ 51.575003][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 51.582409][ T4249] Buffer I/O error on dev loop9, logical block 0, async page read [ 51.592672][ T4249] loop9: unable to read partition table [ 51.597394][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 51.598538][ T4249] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 51.598538][ T4249] U) failed (rc=-5) [ 51.616995][ T4251] loop3: detected capacity change from 0 to 512 [ 51.646572][ T4251] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.660384][ T4251] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.316: corrupted in-inode xattr: e_name out of bounds [ 51.676003][ T4256] netlink: 132 bytes leftover after parsing attributes in process `syz.0.318'. [ 51.682361][ T4251] EXT4-fs (loop3): Remounting filesystem read-only [ 51.691544][ T4251] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 51.704901][ T4251] EXT4-fs (loop3): 1 truncate cleaned up [ 51.706753][ T4256] loop0: detected capacity change from 0 to 1024 [ 51.718988][ T4251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.742291][ T4251] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 51.749409][ T4251] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.760327][ T4256] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.804344][ T4262] pim6reg: entered allmulticast mode [ 51.815631][ T4262] loop1: detected capacity change from 0 to 512 [ 51.832435][ T4261] pim6reg: left allmulticast mode [ 51.873899][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.896952][ T4264] netlink: 132 bytes leftover after parsing attributes in process `syz.1.322'. [ 51.914188][ T4264] loop1: detected capacity change from 0 to 1024 [ 51.927526][ T4266] Cannot find set identified by id 0 to match [ 51.942371][ T4264] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.970186][ T4272] netlink: 28 bytes leftover after parsing attributes in process `syz.0.324'. [ 52.020966][ T4277] loop0: detected capacity change from 0 to 512 [ 52.026833][ T4278] pim6reg: entered allmulticast mode [ 52.036053][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.049454][ T4275] pim6reg: left allmulticast mode [ 52.065393][ T4277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 52.078326][ T4277] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.097324][ T4277] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.326: Failed to acquire dquot type 0 [ 52.118495][ T4277] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 52.145192][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 52.238434][ T4292] netlink: 132 bytes leftover after parsing attributes in process `syz.3.333'. [ 52.260768][ T4292] loop3: detected capacity change from 0 to 1024 [ 52.283160][ T4292] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.308455][ T4300] netlink: 28 bytes leftover after parsing attributes in process `syz.0.336'. [ 52.410434][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.438864][ T4310] pim6reg: entered allmulticast mode [ 52.448272][ T4310] loop3: detected capacity change from 0 to 512 [ 52.461587][ T4309] pim6reg: left allmulticast mode [ 52.624423][ T4321] tipc: Started in network mode [ 52.629387][ T4321] tipc: Node identity , cluster identity 4711 [ 52.635555][ T4321] tipc: Failed to set node id, please configure manually [ 52.642658][ T4321] tipc: Enabling of bearer rejected, failed to enable media [ 52.652560][ T30] kauditd_printk_skb: 95 callbacks suppressed [ 52.652576][ T30] audit: type=1326 audit(1741754551.402:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.3.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07c3acd169 code=0x7ffc0000 [ 52.681984][ T30] audit: type=1326 audit(1741754551.402:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.3.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f07c3acd169 code=0x7ffc0000 [ 52.705559][ T30] audit: type=1326 audit(1741754551.402:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.3.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07c3acd169 code=0x7ffc0000 [ 52.729232][ T30] audit: type=1326 audit(1741754551.402:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.3.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07c3acd169 code=0x7ffc0000 [ 52.759074][ T4323] pim6reg1: entered promiscuous mode [ 52.764534][ T4323] pim6reg1: entered allmulticast mode [ 52.809805][ T30] audit: type=1400 audit(1741754551.552:756): avc: denied { write } for pid=4328 comm="syz.1.351" name="vlan0" dev="proc" ino=4026533263 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 52.868714][ T4334] loop9: detected capacity change from 0 to 7 [ 52.875370][ T4334] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.882160][ T4336] pim6reg: entered allmulticast mode [ 52.883582][ T4334] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.893124][ T4336] loop1: detected capacity change from 0 to 512 [ 52.896459][ T4334] loop9: unable to read partition table [ 52.908727][ T4334] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 52.908727][ T4334] U) failed (rc=-5) [ 52.912142][ T4335] pim6reg: left allmulticast mode [ 52.953153][ T30] audit: type=1400 audit(1741754551.702:757): avc: denied { create } for pid=4337 comm="syz.4.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 53.209748][ T30] audit: type=1326 audit(1741754551.952:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4347 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf8cbd169 code=0x7ffc0000 [ 53.233208][ T30] audit: type=1326 audit(1741754551.952:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4347 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3cf8cbd169 code=0x7ffc0000 [ 53.256427][ T30] audit: type=1326 audit(1741754551.952:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4347 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf8cbd169 code=0x7ffc0000 [ 53.279718][ T30] audit: type=1326 audit(1741754551.952:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4347 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cf8cbd169 code=0x7ffc0000 [ 53.595195][ T4360] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.604252][ T4360] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.613065][ T4360] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.621836][ T4360] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.637611][ T4361] pim6reg1: entered promiscuous mode [ 53.643067][ T4361] pim6reg1: entered allmulticast mode [ 53.684699][ T4363] loop9: detected capacity change from 0 to 7 [ 53.698446][ T4363] loop9: unable to read partition table [ 53.708346][ T4363] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 53.708346][ T4363] U) failed (rc=-5) [ 53.780173][ T4371] loop0: detected capacity change from 0 to 2048 [ 53.841386][ T4371] loop0: p1 < > p4 [ 53.845863][ T4371] loop0: p4 size 8388608 extends beyond EOD, truncated [ 53.867570][ T4374] loop2: detected capacity change from 0 to 2048 [ 53.894066][ T2999] loop0: p1 < > p4 [ 53.898903][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 53.910066][ T4373] pim6reg1: entered promiscuous mode [ 53.915442][ T4373] pim6reg1: entered allmulticast mode [ 53.931250][ T4374] loop2: p1 < > p4 [ 53.933226][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 53.945463][ T4374] loop2: p4 size 8388608 extends beyond EOD, truncated [ 53.947906][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 53.976355][ T2999] loop2: p1 < > p4 [ 53.981168][ T2999] loop2: p4 size 8388608 extends beyond EOD, truncated [ 54.021048][ T4387] Cannot find set identified by id 0 to match [ 54.078021][ T4394] loop9: detected capacity change from 0 to 7 [ 54.084477][ T4394] loop9: unable to read partition table [ 54.084589][ T4348] Process accounting resumed [ 54.090354][ T4394] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 54.090354][ T4394] U) failed (rc=-5) [ 54.160534][ T4400] loop1: detected capacity change from 0 to 2048 [ 54.177849][ T4402] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.186663][ T4402] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.195609][ T4402] IPVS: set_ctl: invalid protocol: 95 10.1.1.0:20002 [ 54.211145][ T4400] loop1: p1 < > p4 [ 54.215906][ T4400] loop1: p4 size 8388608 extends beyond EOD, truncated [ 54.249843][ T2999] loop1: p1 < > p4 [ 54.255779][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 54.309805][ T4410] pim6reg: entered allmulticast mode [ 54.325552][ T4410] loop4: detected capacity change from 0 to 512 [ 54.337269][ T4409] pim6reg: left allmulticast mode [ 54.345692][ T4414] Cannot find set identified by id 0 to match [ 54.378929][ T4416] loop1: detected capacity change from 0 to 2048 [ 54.410962][ T4416] loop1: p1 < > p4 [ 54.415561][ T4416] loop1: p4 size 8388608 extends beyond EOD, truncated [ 54.523788][ T4428] loop1: detected capacity change from 0 to 1024 [ 54.552241][ T4428] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.597122][ T4432] loop4: detected capacity change from 0 to 2048 [ 54.651245][ T4432] loop4: p1 < > p4 [ 54.657875][ T4432] loop4: p4 size 8388608 extends beyond EOD, truncated [ 54.717587][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.735441][ T4441] pim6reg: entered allmulticast mode [ 54.741594][ T2999] loop4: p1 < > p4 [ 54.745314][ T4441] loop3: detected capacity change from 0 to 512 [ 54.746701][ T2999] loop4: p4 size 8388608 extends beyond EOD, truncated [ 54.756053][ T4440] pim6reg: left allmulticast mode [ 54.772253][ T4443] loop2: detected capacity change from 0 to 512 [ 54.788793][ T4447] Cannot find set identified by id 0 to match [ 54.796545][ T4443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.816094][ T4443] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.855281][ T4451] loop3: detected capacity change from 0 to 512 [ 54.869611][ T4453] bond0: (slave vlan2): Opening slave failed [ 54.888637][ T4451] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 54.901318][ T4451] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.927780][ T4451] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.402: Failed to acquire dquot type 0 [ 54.946543][ T4451] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 54.952167][ T4463] loop0: detected capacity change from 0 to 1024 [ 54.974526][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 54.984714][ T4463] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.095213][ T4473] loop1: detected capacity change from 0 to 1024 [ 55.119303][ T4475] loop4: detected capacity change from 0 to 2048 [ 55.133552][ T4473] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.161238][ T4475] loop4: p1 < > p4 [ 55.166986][ T4475] loop4: p4 size 8388608 extends beyond EOD, truncated [ 55.185626][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.224850][ T4483] pim6reg: entered allmulticast mode [ 55.240494][ T4481] pim6reg: left allmulticast mode [ 55.304540][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 55.318296][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 55.339519][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 55.350112][ T4489] loop4: detected capacity change from 0 to 1024 [ 55.357519][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 55.401286][ T4489] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.434579][ T4495] __nla_validate_parse: 11 callbacks suppressed [ 55.434599][ T4495] netlink: 28 bytes leftover after parsing attributes in process `syz.1.418'. [ 55.482816][ T4497] netlink: 4 bytes leftover after parsing attributes in process `syz.1.419'. [ 55.598821][ T4502] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.607132][ T4502] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.615364][ T4502] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.623585][ T4502] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.736693][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.792583][ T4506] loop2: detected capacity change from 0 to 1024 [ 55.804002][ T4506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.825289][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.877478][ T4510] loop0: detected capacity change from 0 to 2048 [ 55.901499][ T3735] loop0: p1 < > p4 [ 55.907917][ T3735] loop0: p4 size 8388608 extends beyond EOD, truncated [ 55.938987][ T4510] loop0: p1 < > p4 [ 55.943466][ T4510] loop0: p4 size 8388608 extends beyond EOD, truncated [ 56.014979][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 56.025043][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 56.040255][ T4518] pim6reg: entered allmulticast mode [ 56.057631][ T4518] loop0: detected capacity change from 0 to 512 [ 56.076378][ T4518] validate_nla: 43 callbacks suppressed [ 56.076394][ T4518] netlink: 'syz.0.427': attribute type 1 has an invalid length. [ 56.089779][ T4518] netlink: 'syz.0.427': attribute type 2 has an invalid length. [ 56.090186][ T4518] netlink: 'syz.0.427': attribute type 1 has an invalid length. [ 56.127770][ T4518] netlink: 'syz.0.427': attribute type 21 has an invalid length. [ 56.129949][ T4520] loop3: detected capacity change from 0 to 512 [ 56.135769][ T4518] netlink: 'syz.0.427': attribute type 20 has an invalid length. [ 56.136414][ T4517] pim6reg: left allmulticast mode [ 56.164328][ T4520] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.182234][ T4520] EXT4-fs (loop3): 1 truncate cleaned up [ 56.188821][ T4520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.261979][ T4523] netlink: 28 bytes leftover after parsing attributes in process `syz.1.429'. [ 56.325357][ T4528] netlink: 'syz.3.428': attribute type 13 has an invalid length. [ 56.344524][ T4526] loop0: detected capacity change from 0 to 1024 [ 56.391705][ T4526] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.478706][ T4533] loop1: detected capacity change from 0 to 2048 [ 56.495577][ T4528] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.502810][ T4528] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.531739][ T4533] loop1: p1 < > p4 [ 56.538322][ T4533] loop1: p4 size 8388608 extends beyond EOD, truncated [ 56.554447][ T2999] loop1: p1 < > p4 [ 56.561396][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 56.593753][ T4541] loop4: detected capacity change from 0 to 1024 [ 56.654090][ T3736] udevd[3736]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 56.668619][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 56.761403][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 56.771432][ T3736] udevd[3736]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 56.795420][ T4528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.807189][ T4528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.856771][ T4528] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.865751][ T4528] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.874683][ T4528] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.883596][ T4528] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.905011][ T4528] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.910929][ T4549] netlink: 4 bytes leftover after parsing attributes in process `syz.2.438'. [ 56.914247][ T4528] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.932111][ T4528] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.941043][ T4528] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 57.177847][ T4539] netlink: 'syz.4.436': attribute type 21 has an invalid length. [ 57.185762][ T4539] netlink: 132 bytes leftover after parsing attributes in process `syz.4.436'. [ 57.283903][ T4559] geneve0: entered allmulticast mode [ 57.352090][ T4561] loop2: detected capacity change from 0 to 2048 [ 57.403972][ T4561] loop2: p1 < > p4 [ 57.409203][ T4561] loop2: p4 size 8388608 extends beyond EOD, truncated [ 57.427998][ T2999] loop2: p1 < > p4 [ 57.441176][ T2999] loop2: p4 size 8388608 extends beyond EOD, truncated [ 57.456854][ T4569] loop0: detected capacity change from 0 to 128 [ 57.489108][ T4574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.450'. [ 57.504392][ T4571] bond0: (slave vlan0): Opening slave failed [ 57.513212][ T4569] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.605024][ T4579] Cannot find set identified by id 0 to match [ 57.637410][ T4583] netlink: 'syz.1.452': attribute type 21 has an invalid length. [ 57.645389][ T4583] netlink: 132 bytes leftover after parsing attributes in process `syz.1.452'. [ 57.661070][ T4583] loop1: detected capacity change from 0 to 1024 [ 57.708919][ T30] kauditd_printk_skb: 87 callbacks suppressed [ 57.708934][ T30] audit: type=1326 audit(1741754556.452:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4587 comm="syz.3.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07c3acd169 code=0x7ffc0000 [ 57.738797][ T30] audit: type=1326 audit(1741754556.462:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4587 comm="syz.3.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f07c3acd169 code=0x7ffc0000 [ 57.762177][ T30] audit: type=1326 audit(1741754556.462:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4587 comm="syz.3.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07c3acd169 code=0x7ffc0000 [ 57.785948][ T30] audit: type=1326 audit(1741754556.462:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4587 comm="syz.3.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07c3acd169 code=0x7ffc0000 [ 57.920307][ T30] audit: type=1400 audit(1741754556.662:849): avc: denied { bind } for pid=4596 comm="syz.1.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 57.939772][ T30] audit: type=1400 audit(1741754556.662:850): avc: denied { name_bind } for pid=4596 comm="syz.1.458" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 57.960685][ T30] audit: type=1400 audit(1741754556.662:851): avc: denied { node_bind } for pid=4596 comm="syz.1.458" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 57.981375][ T30] audit: type=1400 audit(1741754556.662:852): avc: denied { listen } for pid=4596 comm="syz.1.458" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 58.001823][ T30] audit: type=1400 audit(1741754556.662:853): avc: denied { connect } for pid=4596 comm="syz.1.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 58.021541][ T30] audit: type=1400 audit(1741754556.662:854): avc: denied { name_connect } for pid=4596 comm="syz.1.458" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 58.204147][ T4601] loop4: detected capacity change from 0 to 512 [ 58.214666][ T4601] netlink: 'syz.4.459': attribute type 1 has an invalid length. [ 58.222417][ T4601] netlink: 'syz.4.459': attribute type 2 has an invalid length. [ 58.346538][ T4609] netlink: 4 bytes leftover after parsing attributes in process `syz.4.463'. [ 58.376167][ T4615] loop4: detected capacity change from 0 to 1024 [ 58.409750][ T4618] Cannot find set identified by id 0 to match [ 58.452858][ T4620] loop0: detected capacity change from 0 to 2048 [ 58.482351][ T4620] loop0: p1 < > p4 [ 58.512597][ T4620] loop0: p4 size 8388608 extends beyond EOD, truncated [ 58.522562][ T2999] loop0: p1 < > p4 [ 58.526922][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 58.567644][ T2999] loop0: p1 < > p4 [ 58.572627][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 58.628403][ T4629] loop2: detected capacity change from 0 to 2048 [ 58.645090][ T4627] loop0: detected capacity change from 0 to 512 [ 58.671476][ T4629] loop2: p1 < > p4 [ 58.680299][ T4629] loop2: p4 size 8388608 extends beyond EOD, truncated [ 58.788335][ T4635] loop2: detected capacity change from 0 to 256 [ 58.803736][ T4640] loop0: detected capacity change from 0 to 164 [ 58.824045][ T4635] FAT-fs (loop2): Directory bread(block 64) failed [ 58.830963][ T4635] FAT-fs (loop2): Directory bread(block 65) failed [ 58.853031][ T4635] FAT-fs (loop2): Directory bread(block 66) failed [ 58.859341][ T4641] loop1: detected capacity change from 0 to 2048 [ 58.860516][ T4643] Cannot find set identified by id 0 to match [ 58.866467][ T4635] FAT-fs (loop2): Directory bread(block 67) failed [ 58.879581][ T4635] FAT-fs (loop2): Directory bread(block 68) failed [ 58.886435][ T4635] FAT-fs (loop2): Directory bread(block 69) failed [ 58.893294][ T4641] loop1: p1 < > p4 [ 58.897840][ T4641] loop1: p4 size 8388608 extends beyond EOD, truncated [ 58.910634][ T4635] FAT-fs (loop2): Directory bread(block 70) failed [ 58.919308][ T4635] FAT-fs (loop2): Directory bread(block 71) failed [ 58.926381][ T4635] FAT-fs (loop2): Directory bread(block 72) failed [ 58.935298][ T4635] FAT-fs (loop2): Directory bread(block 73) failed [ 58.945703][ T4644] syz.0.474: attempt to access beyond end of device [ 58.945703][ T4644] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 59.070535][ T4658] loop1: detected capacity change from 0 to 512 [ 59.098112][ T4653] netlink: 12 bytes leftover after parsing attributes in process `syz.2.479'. [ 59.231977][ T4658] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.252633][ T4658] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.482: Failed to acquire dquot type 0 [ 59.296155][ T4670] pim6reg: entered allmulticast mode [ 59.305560][ T4670] loop2: detected capacity change from 0 to 512 [ 59.324678][ T4658] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 59.375298][ T4675] Cannot find set identified by id 0 to match [ 59.424452][ T4679] loop1: detected capacity change from 0 to 512 [ 59.431540][ T4679] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.443691][ T4679] EXT4-fs (loop1): 1 truncate cleaned up [ 59.512073][ T4688] loop0: detected capacity change from 0 to 2048 [ 59.518517][ T4690] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.527096][ T4690] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.535571][ T4690] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.544022][ T4690] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.557430][ T4694] FAULT_INJECTION: forcing a failure. [ 59.557430][ T4694] name failslab, interval 1, probability 0, space 0, times 0 [ 59.570167][ T4694] CPU: 1 UID: 0 PID: 4694 Comm: syz.2.493 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 59.570242][ T4694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.570257][ T4694] Call Trace: [ 59.570265][ T4694] [ 59.570273][ T4694] dump_stack_lvl+0xf2/0x150 [ 59.570306][ T4694] dump_stack+0x15/0x1a [ 59.570335][ T4694] should_fail_ex+0x24a/0x260 [ 59.570392][ T4694] should_failslab+0x8f/0xb0 [ 59.570423][ T4694] kmem_cache_alloc_node_noprof+0x59/0x320 [ 59.570448][ T4694] ? __alloc_skb+0x10b/0x310 [ 59.570472][ T4694] __alloc_skb+0x10b/0x310 [ 59.570499][ T4694] netlink_alloc_large_skb+0xad/0xe0 [ 59.570701][ T4694] netlink_sendmsg+0x3b4/0x6e0 [ 59.570745][ T4694] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.570784][ T4694] __sock_sendmsg+0x140/0x180 [ 59.570823][ T4694] ____sys_sendmsg+0x326/0x4b0 [ 59.570857][ T4694] __sys_sendmsg+0x19d/0x230 [ 59.570909][ T4694] __x64_sys_sendmsg+0x46/0x50 [ 59.570938][ T4694] x64_sys_call+0x2734/0x2dc0 [ 59.570967][ T4694] do_syscall_64+0xc9/0x1c0 [ 59.571003][ T4694] ? clear_bhb_loop+0x55/0xb0 [ 59.571109][ T4694] ? clear_bhb_loop+0x55/0xb0 [ 59.571141][ T4694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.571172][ T4694] RIP: 0033:0x7f754d0ad169 [ 59.571190][ T4694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.571218][ T4694] RSP: 002b:00007f754b6f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.571256][ T4694] RAX: ffffffffffffffda RBX: 00007f754d2c6080 RCX: 00007f754d0ad169 [ 59.571267][ T4694] RDX: 0000000000000000 RSI: 0000400000000100 RDI: 0000000000000003 [ 59.571279][ T4694] RBP: 00007f754b6f6090 R08: 0000000000000000 R09: 0000000000000000 [ 59.571365][ T4694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.571378][ T4694] R13: 0000000000000000 R14: 00007f754d2c6080 R15: 00007ffc1185f598 [ 59.571397][ T4694] [ 59.818096][ T4696] loop0: detected capacity change from 0 to 1024 [ 60.025249][ T4704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16384 sclass=netlink_route_socket pid=4704 comm=syz.2.497 [ 60.110958][ T4707] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.139213][ T4707] netlink: 244 bytes leftover after parsing attributes in process `syz.3.498'. [ 60.340835][ T4715] Cannot find set identified by id 0 to match [ 60.527348][ T4725] loop1: detected capacity change from 0 to 164 [ 60.549846][ T4725] Unable to read rock-ridge attributes [ 60.568599][ T4725] FAULT_INJECTION: forcing a failure. [ 60.568599][ T4725] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.581709][ T4725] CPU: 0 UID: 0 PID: 4725 Comm: syz.1.505 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 60.581771][ T4725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 60.581784][ T4725] Call Trace: [ 60.581789][ T4725] [ 60.581796][ T4725] dump_stack_lvl+0xf2/0x150 [ 60.581823][ T4725] dump_stack+0x15/0x1a [ 60.581849][ T4725] should_fail_ex+0x24a/0x260 [ 60.581964][ T4725] should_fail+0xb/0x10 [ 60.582024][ T4725] should_fail_usercopy+0x1a/0x20 [ 60.582074][ T4725] _copy_from_iter+0xd5/0xd00 [ 60.582110][ T4725] ? kstrtouint+0x77/0xc0 [ 60.582145][ T4725] ? should_fail_ex+0xd7/0x260 [ 60.582174][ T4725] ? should_failslab+0x8f/0xb0 [ 60.582209][ T4725] ? __virt_addr_valid+0x1ed/0x250 [ 60.582236][ T4725] ? __check_object_size+0x364/0x520 [ 60.582262][ T4725] kernfs_fop_write_iter+0x131/0x2c0 [ 60.582355][ T4725] vfs_write+0x77b/0x920 [ 60.582387][ T4725] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 60.582465][ T4725] ksys_write+0xe8/0x1b0 [ 60.582516][ T4725] __x64_sys_write+0x42/0x50 [ 60.582544][ T4725] x64_sys_call+0x287e/0x2dc0 [ 60.582570][ T4725] do_syscall_64+0xc9/0x1c0 [ 60.582601][ T4725] ? clear_bhb_loop+0x55/0xb0 [ 60.582633][ T4725] ? clear_bhb_loop+0x55/0xb0 [ 60.582713][ T4725] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.582740][ T4725] RIP: 0033:0x7f3cf8cbd169 [ 60.582755][ T4725] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.582772][ T4725] RSP: 002b:00007f3cf7321038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 60.582789][ T4725] RAX: ffffffffffffffda RBX: 00007f3cf8ed5fa0 RCX: 00007f3cf8cbd169 [ 60.582863][ T4725] RDX: 0000000000000012 RSI: 0000400000000000 RDI: 0000000000000004 [ 60.582875][ T4725] RBP: 00007f3cf7321090 R08: 0000000000000000 R09: 0000000000000000 [ 60.582886][ T4725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.582897][ T4725] R13: 0000000000000000 R14: 00007f3cf8ed5fa0 R15: 00007ffe1b5b9758 [ 60.582914][ T4725] [ 60.956403][ T4732] netlink: 4 bytes leftover after parsing attributes in process `syz.4.508'. [ 60.976245][ T4739] loop9: detected capacity change from 0 to 7 [ 61.004339][ T4739] buffer_io_error: 4 callbacks suppressed [ 61.004374][ T4739] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.021653][ T4741] loop4: detected capacity change from 0 to 2048 [ 61.070799][ T4739] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.071741][ T4741] loop4: p1 < > p4 [ 61.078643][ T4739] loop9: unable to read partition table [ 61.078679][ T4739] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 61.078679][ T4739] U) failed (rc=-5) [ 61.104235][ T4741] loop4: p4 size 8388608 extends beyond EOD, truncated [ 61.157081][ T2999] loop4: p1 < > p4 [ 61.168558][ T2999] loop4: p4 size 8388608 extends beyond EOD, truncated [ 61.227592][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 61.227639][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 61.302420][ T4757] validate_nla: 15 callbacks suppressed [ 61.302435][ T4757] netlink: 'syz.3.517': attribute type 13 has an invalid length. [ 61.390384][ T4763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.520'. [ 61.404333][ T4769] loop9: detected capacity change from 0 to 7 [ 61.438590][ T4772] loop0: detected capacity change from 0 to 2048 [ 61.445140][ T4769] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.453176][ T4769] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.461143][ T4769] loop9: unable to read partition table [ 61.470101][ T4772] loop0: p1 < > p4 [ 61.474581][ T4772] loop0: p4 size 8388608 extends beyond EOD, truncated [ 61.502183][ T4769] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 61.502183][ T4769] U) failed (rc=-5) [ 61.505964][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 61.528540][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 61.641525][ T4784] netlink: 'syz.4.529': attribute type 13 has an invalid length. [ 61.690435][ T4788] netlink: 28 bytes leftover after parsing attributes in process `syz.0.530'. [ 61.705670][ T4784] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.712994][ T4784] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.778349][ T4792] netlink: 4 bytes leftover after parsing attributes in process `syz.1.532'. [ 61.813078][ T4784] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.823192][ T4784] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.854487][ T4784] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.863371][ T4784] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.872017][ T4784] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.880688][ T4784] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.949350][ T4804] loop0: detected capacity change from 0 to 512 [ 61.964998][ T4806] loop9: detected capacity change from 0 to 7 [ 61.974876][ T4806] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.983614][ T4806] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.989627][ T4804] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.991565][ T4806] loop9: unable to read partition table [ 62.006593][ T4804] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 62.018540][ T4806] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 62.018540][ T4806] U) failed (rc=-5) [ 62.078854][ T4815] loop9: detected capacity change from 0 to 7 [ 62.085490][ T4815] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.093981][ T4815] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.101888][ T4815] loop9: unable to read partition table [ 62.118897][ T4815] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 62.118897][ T4815] U) failed (rc=-5) [ 62.173120][ T4823] loop0: detected capacity change from 0 to 512 [ 62.186973][ T4823] netlink: 'syz.0.542': attribute type 1 has an invalid length. [ 62.194702][ T4823] netlink: 'syz.0.542': attribute type 2 has an invalid length. [ 62.208970][ T4823] netlink: 'syz.0.542': attribute type 1 has an invalid length. [ 62.217998][ T4823] netlink: 'syz.0.542': attribute type 21 has an invalid length. [ 62.225814][ T4823] netlink: 'syz.0.542': attribute type 20 has an invalid length. [ 62.245635][ T4819] loop4: detected capacity change from 0 to 512 [ 62.253894][ T4819] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.541: corrupted in-inode xattr: invalid ea_ino [ 62.270722][ T4819] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.541: couldn't read orphan inode 15 (err -117) [ 62.285329][ T4819] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #2: comm syz.4.541: corrupted xattr block 255: invalid header [ 62.298747][ T4819] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 62.492224][ T4819] loop4: detected capacity change from 0 to 32768 [ 62.518480][ T4833] loop3: detected capacity change from 0 to 164 [ 62.532435][ T4833] Unable to read rock-ridge attributes [ 62.544518][ T4833] Unable to read rock-ridge attributes [ 62.550639][ T4833] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 62.552834][ T4819] loop4: p1 p3 < p5 p6 > [ 62.558316][ T4833] syz.3.546: attempt to access beyond end of device [ 62.558316][ T4833] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 62.580510][ T4819] loop4: p6 start 337920 is beyond EOD, truncated [ 62.634826][ T4835] netlink: 4 bytes leftover after parsing attributes in process `syz.3.547'. [ 62.664590][ T4841] netlink: 'syz.3.548': attribute type 13 has an invalid length. [ 62.694066][ T4843] loop3: detected capacity change from 0 to 512 [ 62.730172][ T4843] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.744499][ T4843] __quota_error: 176 callbacks suppressed [ 62.744513][ T4843] Quota error (device loop3): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 62.770821][ T4843] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 62.781054][ T4843] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 62.792201][ T4848] loop4: detected capacity change from 0 to 2048 [ 62.826302][ T4850] loop9: detected capacity change from 0 to 7 [ 62.842735][ T4850] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.851454][ T4848] loop4: p1 < > p4 [ 62.856561][ T4848] loop4: p4 size 8388608 extends beyond EOD, truncated [ 62.866817][ T4850] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.874730][ T4850] loop9: unable to read partition table [ 62.890716][ T4850] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 62.890716][ T4850] U) failed (rc=-5) [ 62.927709][ T4852] bond0: (slave vlan0): Opening slave failed [ 62.970147][ T4854] loop1: detected capacity change from 0 to 2048 [ 63.024128][ T30] audit: type=1326 audit(1741754561.752:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.4.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c8bad169 code=0x7ffc0000 [ 63.047564][ T30] audit: type=1326 audit(1741754561.752:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.4.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c8bad169 code=0x7ffc0000 [ 63.071035][ T30] audit: type=1326 audit(1741754561.752:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.4.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f57c8bad169 code=0x7ffc0000 [ 63.080417][ T4854] loop1: p1 < > p4 [ 63.094399][ T30] audit: type=1326 audit(1741754561.762:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.4.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c8bad169 code=0x7ffc0000 [ 63.121673][ T30] audit: type=1326 audit(1741754561.762:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.4.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c8bad169 code=0x7ffc0000 [ 63.155939][ T4854] loop1: p4 size 8388608 extends beyond EOD, truncated [ 63.164370][ T4862] loop4: detected capacity change from 0 to 1024 [ 63.257980][ T2999] loop1: p1 < > p4 [ 63.264920][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 63.272581][ T4869] netlink: 'syz.3.559': attribute type 21 has an invalid length. [ 63.273102][ T30] audit: type=1326 audit(1741754562.012:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4870 comm="syz.0.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127a03d169 code=0x7ffc0000 [ 63.280331][ T4869] netlink: 132 bytes leftover after parsing attributes in process `syz.3.559'. [ 63.303788][ T30] audit: type=1326 audit(1741754562.022:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4870 comm="syz.0.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127a03d169 code=0x7ffc0000 [ 63.336264][ T30] audit: type=1326 audit(1741754562.022:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4870 comm="syz.0.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f127a03d169 code=0x7ffc0000 [ 63.384132][ T4874] loop0: detected capacity change from 0 to 512 [ 63.414387][ T4874] netlink: 'syz.0.562': attribute type 1 has an invalid length. [ 63.424908][ T4878] loop1: detected capacity change from 0 to 512 [ 63.439752][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 63.456291][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 63.511033][ T4878] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.523747][ T4881] loop0: detected capacity change from 0 to 2048 [ 63.619049][ T4881] loop0: p1 < > p4 [ 63.625015][ T4881] loop0: p4 size 8388608 extends beyond EOD, truncated [ 63.700878][ T2999] loop0: p1 < > p4 [ 63.707384][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 63.729544][ T4891] loop2: detected capacity change from 0 to 2048 [ 63.801630][ T4891] loop2: p1 < > p4 [ 63.806394][ T4891] loop2: p4 size 8388608 extends beyond EOD, truncated [ 64.156681][ T4900] netlink: 28 bytes leftover after parsing attributes in process `syz.4.570'. [ 64.189588][ T4902] loop4: detected capacity change from 0 to 2048 [ 64.221088][ T4902] loop4: p1 < > p4 [ 64.225842][ T4902] loop4: p4 size 8388608 extends beyond EOD, truncated [ 64.287339][ T4906] loop4: detected capacity change from 0 to 2048 [ 64.321554][ T4906] loop4: p1 < > p4 [ 64.326278][ T4906] loop4: p4 size 8388608 extends beyond EOD, truncated [ 64.341258][ T4908] loop1: detected capacity change from 0 to 128 [ 64.341969][ T2999] loop4: p1 < > p4 [ 64.351929][ T2999] loop4: p4 size 8388608 extends beyond EOD, truncated [ 64.359773][ T4908] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.442643][ T4913] loop4: detected capacity change from 0 to 512 [ 64.462966][ T4913] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.475862][ T4913] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 64.537356][ T4920] loop2: detected capacity change from 0 to 512 [ 64.560194][ T4920] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.693538][ T4926] loop0: detected capacity change from 0 to 32768 [ 64.731230][ T4926] loop0: p1 p3 < p5 p6 > [ 64.737908][ T4926] loop0: p6 start 337920 is beyond EOD, truncated [ 64.789055][ T4934] loop0: detected capacity change from 0 to 512 [ 64.808045][ T4934] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 64.822138][ T4934] EXT4-fs (loop0): 1 truncate cleaned up [ 64.866908][ T4942] bond0: (slave vlan0): Opening slave failed [ 64.873493][ T4936] netlink: 4 bytes leftover after parsing attributes in process `syz.3.583'. [ 64.905090][ T4946] loop3: detected capacity change from 0 to 512 [ 64.933576][ T4946] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.949917][ T4950] netlink: 80 bytes leftover after parsing attributes in process `syz.0.582'. [ 64.964790][ T4944] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.972008][ T4944] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.009710][ T4944] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.020343][ T4944] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.054016][ T4944] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.062658][ T4944] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.071434][ T4944] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.079823][ T4944] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.162101][ T4957] loop4: detected capacity change from 0 to 512 [ 65.173099][ T4957] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.189147][ T4957] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 65.233926][ T4963] loop4: detected capacity change from 0 to 512 [ 65.255436][ T4966] loop9: detected capacity change from 0 to 7 [ 65.261836][ T4966] loop9: unable to read partition table [ 65.267600][ T4966] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 65.267600][ T4966] U) failed (rc=-5) [ 65.273433][ T4963] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.303626][ T4963] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.588: Failed to acquire dquot type 0 [ 65.321883][ T4963] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 65.380223][ T4975] loop4: detected capacity change from 0 to 1024 [ 65.675525][ T4983] pim6reg: entered allmulticast mode [ 65.696688][ T4983] loop0: detected capacity change from 0 to 512 [ 65.711613][ T4982] pim6reg: left allmulticast mode [ 65.759336][ T4987] pim6reg: entered allmulticast mode [ 65.768391][ T4987] loop0: detected capacity change from 0 to 512 [ 65.776569][ T4986] pim6reg: left allmulticast mode [ 65.789736][ T4985] loop1: detected capacity change from 0 to 2048 [ 65.839494][ T4985] loop1: p1 < > p4 [ 65.851414][ T4985] loop1: p4 size 8388608 extends beyond EOD, truncated [ 65.965934][ T4995] loop9: detected capacity change from 0 to 7 [ 65.984139][ T4995] loop9: unable to read partition table [ 65.995814][ T4997] loop0: detected capacity change from 0 to 512 [ 66.000011][ T4995] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 66.000011][ T4995] U) failed (rc=-5) [ 66.026919][ T4999] loop1: detected capacity change from 0 to 512 [ 66.036496][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 66.046324][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 66.051210][ T4999] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 66.068637][ T4997] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.093294][ T4997] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.602: Failed to acquire dquot type 0 [ 66.099491][ T4999] EXT4-fs (loop1): 1 truncate cleaned up [ 66.113510][ T4997] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 66.128855][ T5003] netlink: 132 bytes leftover after parsing attributes in process `syz.3.603'. [ 66.202922][ T5005] netlink: 80 bytes leftover after parsing attributes in process `syz.1.601'. [ 66.349101][ T5014] bond0: (slave vlan0): Opening slave failed [ 66.366470][ T5016] loop2: detected capacity change from 0 to 512 [ 66.376687][ T5016] validate_nla: 17 callbacks suppressed [ 66.376706][ T5016] netlink: 'syz.2.608': attribute type 1 has an invalid length. [ 66.390018][ T5016] netlink: 'syz.2.608': attribute type 2 has an invalid length. [ 66.398800][ T5016] netlink: 'syz.2.608': attribute type 1 has an invalid length. [ 66.407783][ T5016] netlink: 'syz.2.608': attribute type 21 has an invalid length. [ 66.415608][ T5016] netlink: 'syz.2.608': attribute type 20 has an invalid length. [ 66.427560][ T5014] pim6reg1: entered promiscuous mode [ 66.432982][ T5014] pim6reg1: entered allmulticast mode [ 66.441895][ T5021] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.450164][ T5021] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.458604][ T5021] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.467087][ T5021] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.469963][ T5023] loop2: detected capacity change from 0 to 2048 [ 66.501300][ T5025] netlink: 28 bytes leftover after parsing attributes in process `syz.0.612'. [ 66.532126][ T5027] process 'syz.0.613' launched './file0' with NULL argv: empty string added [ 66.541252][ T5023] loop2: p1 < > p4 [ 66.545821][ T5023] loop2: p4 size 8388608 extends beyond EOD, truncated [ 66.564857][ T5029] loop3: detected capacity change from 0 to 512 [ 66.603435][ T5029] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.614086][ T5033] loop2: detected capacity change from 0 to 2048 [ 66.617798][ T5029] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.614: Failed to acquire dquot type 0 [ 66.634104][ T5029] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 66.653716][ T5035] loop0: detected capacity change from 0 to 1024 [ 66.661077][ T5033] loop2: p1 < > p4 [ 66.665992][ T5033] loop2: p4 size 8388608 extends beyond EOD, truncated [ 66.680764][ T2999] loop2: p1 < > p4 [ 66.685304][ T2999] loop2: p4 size 8388608 extends beyond EOD, truncated [ 66.792696][ T5044] loop2: detected capacity change from 0 to 2048 [ 66.821259][ T3735] loop2: p1 < > p4 [ 66.827384][ T3735] loop2: p4 size 8388608 extends beyond EOD, truncated [ 66.836699][ T5044] loop2: p1 < > p4 [ 66.842779][ T5044] loop2: p4 size 8388608 extends beyond EOD, truncated [ 66.898477][ T2999] loop2: p1 < > p4 [ 66.902940][ T2999] loop2: p4 size 8388608 extends beyond EOD, truncated [ 66.934339][ T5048] loop2: detected capacity change from 0 to 512 [ 66.942954][ T5048] netlink: 'syz.2.621': attribute type 1 has an invalid length. [ 66.950836][ T5048] netlink: 'syz.2.621': attribute type 2 has an invalid length. [ 66.962117][ T3373] udevd[3373]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 66.963073][ T3735] udevd[3735]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 66.992576][ T5048] netlink: 'syz.2.621': attribute type 1 has an invalid length. [ 67.019512][ T5048] netlink: 'syz.2.621': attribute type 21 has an invalid length. [ 67.027372][ T5048] netlink: 'syz.2.621': attribute type 20 has an invalid length. [ 67.071984][ T5055] netlink: 28 bytes leftover after parsing attributes in process `syz.1.624'. [ 67.117257][ T5058] loop2: detected capacity change from 0 to 1024 [ 67.131260][ T5061] loop1: detected capacity change from 0 to 128 [ 67.151373][ T5061] EXT4-fs mount: 53 callbacks suppressed [ 67.151392][ T5061] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.169950][ T5061] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.171072][ T5058] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.219274][ T5065] loop4: detected capacity change from 0 to 512 [ 67.243172][ T5065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 67.256333][ T5065] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.270603][ T5065] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.628: Failed to acquire dquot type 0 [ 67.282543][ T5065] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm GPL: Failed to acquire dquot type 0 [ 67.310904][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 67.357503][ T5069] ================================================================== [ 67.365648][ T5069] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 67.373942][ T5069] [ 67.376278][ T5069] write to 0xffff888106745cb8 of 4 bytes by task 5058 on cpu 1: [ 67.383919][ T5069] writeback_single_inode+0x14f/0x3f0 [ 67.389318][ T5069] sync_inode_metadata+0x5c/0x90 [ 67.394277][ T5069] generic_buffers_fsync_noflush+0xd8/0x120 [ 67.400198][ T5069] ext4_sync_file+0x1ff/0x6c0 [ 67.404918][ T5069] vfs_fsync_range+0x116/0x130 [ 67.409718][ T5069] ext4_buffered_write_iter+0x358/0x3c0 [ 67.415301][ T5069] ext4_file_write_iter+0x383/0xf20 [ 67.420520][ T5069] iter_file_splice_write+0x5f1/0x980 [ 67.425918][ T5069] direct_splice_actor+0x160/0x2c0 [ 67.431042][ T5069] splice_direct_to_actor+0x302/0x670 [ 67.436432][ T5069] do_splice_direct+0xd7/0x150 [ 67.441223][ T5069] do_sendfile+0x398/0x660 [ 67.445644][ T5069] __x64_sys_sendfile64+0x110/0x150 [ 67.450867][ T5069] x64_sys_call+0xfbd/0x2dc0 [ 67.455469][ T5069] do_syscall_64+0xc9/0x1c0 [ 67.459990][ T5069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.465902][ T5069] [ 67.468225][ T5069] read to 0xffff888106745cb8 of 4 bytes by task 5069 on cpu 0: [ 67.475776][ T5069] __mark_inode_dirty+0x58/0x7e0 [ 67.480736][ T5069] ext4_write_inline_data_end+0x3c4/0x5d0 [ 67.486472][ T5069] ext4_write_end+0x3eb/0x770 [ 67.491159][ T5069] generic_perform_write+0x33c/0x4a0 [ 67.496479][ T5069] ext4_buffered_write_iter+0x1ed/0x3c0 [ 67.502046][ T5069] ext4_file_write_iter+0x383/0xf20 [ 67.507264][ T5069] iter_file_splice_write+0x5f1/0x980 [ 67.512886][ T5069] direct_splice_actor+0x160/0x2c0 [ 67.518028][ T5069] splice_direct_to_actor+0x302/0x670 [ 67.523423][ T5069] do_splice_direct+0xd7/0x150 [ 67.528202][ T5069] do_sendfile+0x398/0x660 [ 67.532620][ T5069] __x64_sys_sendfile64+0x110/0x150 [ 67.537838][ T5069] x64_sys_call+0xfbd/0x2dc0 [ 67.542441][ T5069] do_syscall_64+0xc9/0x1c0 [ 67.546963][ T5069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.552868][ T5069] [ 67.555191][ T5069] value changed: 0x00000038 -> 0x00000002 [ 67.560904][ T5069] [ 67.563224][ T5069] Reported by Kernel Concurrency Sanitizer on: [ 67.569372][ T5069] CPU: 0 UID: 0 PID: 5069 Comm: syz.2.626 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 67.579988][ T5069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.590132][ T5069] ================================================================== [ 67.646311][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.012938][ T3295] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.044508][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.