last executing test programs: 1.054055832s ago: executing program 2 (id=590): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000001800008000000000040094dc0f9cefea15b1f30320f37b715d8a6c3b78345f03e59a248300428b1fd3ae1cb4beb315e60d5e5d75e77297cf2deb0500000000000000b92fbdad6e38ae16c859511edf08e428d0fe5bc9440d755ad3af19df02bad5ee10fbbfcd09e968a3f8dcba933ca5de30b3de3c99b9d690778b5e08db3afbefdfd370e052a73a21f4c871b396f705e1392a7d7758365b9ac16ef45195c119639878ffbadabd1d8aa7e843d3ac5813e947fb6e61740fe1dbb200"/211, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x372, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setscheduler(r0, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x58) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = open(0x0, 0x14927e, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r5, 0x8012007ffb) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], 0x30}], 0x1, 0x0) 649.3214ms ago: executing program 2 (id=597): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}]}}) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 593.229621ms ago: executing program 2 (id=601): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getpgrp(0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) msgget(0x3, 0x710) 560.646361ms ago: executing program 0 (id=603): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) accept(r2, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000180), &(0x7f0000000380)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lseek(0xffffffffffffffff, 0x3, 0x3) 560.336641ms ago: executing program 3 (id=604): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000f20b00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) 526.961512ms ago: executing program 3 (id=605): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) mkdir(&(0x7f0000000100)='./control\x00', 0x184) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x50500, 0x0) getdents64(r2, &(0x7f0000005180)=""/45, 0x2d) 521.428162ms ago: executing program 4 (id=606): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) 488.279442ms ago: executing program 0 (id=607): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xd, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708"], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32], 0x48) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0x250d}, 0x18) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000180)={{r8}, 0x2, 0x8001, 0x6}) r9 = dup(r6) write$P9_RLERRORu(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 487.837782ms ago: executing program 2 (id=608): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000001800008000000000040094dc0f9cefea15b1f30320f37b715d8a6c3b78345f03e59a248300428b1fd3ae1cb4beb315e60d5e5d75e77297cf2deb0500000000000000b92fbdad6e38ae16c859511edf08e428d0fe5bc9440d755ad3af19df02bad5ee10fbbfcd09e968a3f8dcba933ca5de30b3de3c99b9d690778b5e08db3afbefdfd370e052a73a21f4c871b396f705e1392a7d7758365b9ac16ef45195c119639878ffbadabd1d8aa7e843d3ac5813e947fb6e61740fe1dbb200"/211, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x372, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setscheduler(r0, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x58) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = open(0x0, 0x14927e, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r5, 0x8012007ffb) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 474.421752ms ago: executing program 4 (id=609): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}]}}) creat(&(0x7f00000000c0)='./file0\x00', 0x48) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 471.095112ms ago: executing program 1 (id=610): socket$inet(0x2b, 0x801, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x4c0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x565) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r5, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) sendmmsg$inet_sctp(r5, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00062d00000000001400120ed46231f6707b132036800b406500000400000000000000"], 0x34}, 0x1, 0x2}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@dev={0xfe, 0x80, '\x00', 0x28}, @dev={0xfe, 0x80, '\x00', 0x29}, @remote, 0x200, 0x8, 0x7ff, 0x0, 0x4, 0x400008, r6}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 452.038803ms ago: executing program 3 (id=611): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000001800008000000000040094dc0f9cefea15b1f30320f37b715d8a6c3b78345f03e59a248300428b1fd3ae1cb4beb315e60d5e5d75e77297cf2deb0500000000000000b92fbdad6e38ae16c859511edf08e428d0fe5bc9440d755ad3af19df02bad5ee10fbbfcd09e968a3f8dcba933ca5de30b3de3c99b9d690778b5e08db3afbefdfd370e052a73a21f4c871b396f705e1392a7d7758365b9ac16ef45195c119639878ffbadabd1d8aa7e843d3ac5813e947fb6e61740fe1dbb200"/211, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x372, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setscheduler(r0, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x58) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = open(0x0, 0x14927e, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r5, 0x8012007ffb) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 386.728554ms ago: executing program 3 (id=612): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000003, 0x6031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2, 0x13, 0xffffffffffffffff, 0xf2e0a000) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r5, &(0x7f0000000000)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast2}}}], 0x20}}], 0x1, 0x48040) dup3(r5, r0, 0x80000) r6 = syz_open_procfs(0x0, 0x0) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0x0) io_uring_enter(0xffffffffffffffff, 0x7a98, 0x0, 0x0, 0x0, 0x0) setns(r8, 0x24020000) 386.296344ms ago: executing program 2 (id=613): bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0900000003000000080000000400000002000000f67a77e81fd7c5157fc52377cbab4347bb0ab2f84bbcd1dc4ad85880bae13019bb61", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) pipe2$9p(&(0x7f0000001900), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000009c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@noinit_itable}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 361.254184ms ago: executing program 4 (id=614): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYRES8=r1], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) mount$bind(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 351.767605ms ago: executing program 1 (id=615): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000f20b00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) 334.459645ms ago: executing program 0 (id=616): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, r1}, 0x18) r2 = socket(0x1e, 0x4, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000200)={0x80, @tick=0x1, 0x1, {0xe, 0x8}, 0xbb, 0x0, 0xb7}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 325.082325ms ago: executing program 4 (id=617): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) accept(r2, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000180), &(0x7f0000000380)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lseek(0xffffffffffffffff, 0x3, 0x3) 324.597255ms ago: executing program 1 (id=618): symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0), 0x4000) 266.987086ms ago: executing program 0 (id=619): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getpgrp(0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) msgget(0x3, 0x710) 262.491716ms ago: executing program 1 (id=620): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) 214.693577ms ago: executing program 4 (id=621): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xd, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708"], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) 176.610317ms ago: executing program 0 (id=622): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000001800008000000000040094dc0f9cefea15b1f30320f37b715d8a6c3b78345f03e59a248300428b1fd3ae1cb4beb315e60d5e5d75e77297cf2deb0500000000000000b92fbdad6e38ae16c859511edf08e428d0fe5bc9440d755ad3af19df02bad5ee10fbbfcd09e968a3f8dcba933ca5de30b3de3c99b9d690778b5e08db3afbefdfd370e052a73a21f4c871b396f705e1392a7d7758365b9ac16ef45195c119639878ffbadabd1d8aa7e843d3ac5813e947fb6e61740fe1dbb200"/211, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x372, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setscheduler(r0, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r2, 0x0, 0x58) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = open(0x0, 0x14927e, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r4, 0x8012007ffb) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 162.411608ms ago: executing program 1 (id=623): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}]}}) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 116.739558ms ago: executing program 2 (id=624): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000001800008000000000040094dc0f9cefea15b1f30320f37b715d8a6c3b78345f03e59a248300428b1fd3ae1cb4beb315e60d5e5d75e77297cf2deb0500000000000000b92fbdad6e38ae16c859511edf08e428d0fe5bc9440d755ad3af19df02bad5ee10fbbfcd09e968a3f8dcba933ca5de30b3de3c99b9d690778b5e08db3afbefdfd370e052a73a21f4c871b396f705e1392a7d7758365b9ac16ef45195c119639878ffbadabd1d8aa7e843d3ac5813e947fb6e61740fe1dbb200"/211, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x372, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setscheduler(r0, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x58) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = open(0x0, 0x14927e, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r5, 0x8012007ffb) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 57.45177ms ago: executing program 1 (id=625): socket$inet(0x2b, 0x801, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x4c0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x565) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r5, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) sendmmsg$inet_sctp(r5, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00062d00000000001400120ed46231f6707b132036800b406500000400000000000000"], 0x34}, 0x1, 0x2}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@dev={0xfe, 0x80, '\x00', 0x28}, @dev={0xfe, 0x80, '\x00', 0x29}, @remote, 0x200, 0x8, 0x7ff, 0x0, 0x4, 0x400008, r6}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 49.816489ms ago: executing program 4 (id=626): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = io_uring_setup(0x36dc, &(0x7f00000001c0)={0x0, 0x0, 0x10}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)={0x1}) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) fcntl$lock(r3, 0x26, &(0x7f00000031c0)) close_range(r2, 0xffffffffffffffff, 0x0) 34.11853ms ago: executing program 3 (id=627): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYRES8=r1], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) mount$bind(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 414.71µs ago: executing program 0 (id=628): semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r0, 0x0, 0x3ffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000009000024000400000000000000ad908e6e961585d76106", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x19, &(0x7f0000000800)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x3, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000001300e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, r0, 0x0, 0x0, 0xffffffffffffffd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r7}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = dup(r9) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r10}, 0x2c, {[{@version_u}]}}) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000400)={0x401, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x4e22, 0x4, @private2}}}, 0x108) 0s ago: executing program 3 (id=629): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r3, @ANYBLOB="080003"], 0x80}}, 0x8000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffd}, [@ldst={0x2, 0x3, 0x0, 0x9, 0x2, 0x20, 0xffffffffffffffff}, @alu={0x4, 0x0, 0xd, 0x5, 0x1, 0x2, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x99}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x16}, @ringbuf_query]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$nvram(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(0xffffffffffffffff, 0x0, 0x4) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.controllers\x00', 0x5000000, 0x0) readv(r6, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000001180)={[{@user_xattr}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'nobh'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x35, 0x64, 0x37, 0x39, 0x38, 0x33, 0x35], 0x2d, [0x34, 0x64, 0x62, 0x39], 0x2d, [0x36, 0x35, 0x36, 0x63], 0x2d, [0x64, 0x36, 0x37, 0x65], 0x2d, [0x65, 0x36, 0x34, 0x32, 0x33, 0x0, 0x39, 0x30]}}}]}, 0x9, 0x53f, &(0x7f0000000540)="$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") chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") getdents64(0xffffffffffffffff, 0x0, 0x0) socket(0x2a, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x46}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001a14010000", @ANYRES64], 0x20}, 0x1, 0x0, 0x0, 0x4000015}, 0x0) open(&(0x7f0000000100)='.\x00', 0x5d5481, 0x0) pause() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x12d860, &(0x7f0000000000)={[{@nobh}, {@acl}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@mblk_io_submit}]}, 0x1, 0x4f2, &(0x7f0000000600)="$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") ioctl$TCFLSH(r0, 0x540b, 0x2) kernel console output (not intermixed with test programs): bridge_slave_0) entered disabled state [ 27.642617][ T3305] bridge_slave_0: entered allmulticast mode [ 27.649110][ T3305] bridge_slave_0: entered promiscuous mode [ 27.655758][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.662932][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.670079][ T3300] bridge_slave_0: entered allmulticast mode [ 27.676878][ T3300] bridge_slave_0: entered promiscuous mode [ 27.683739][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.690830][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.698084][ T3316] bridge_slave_1: entered allmulticast mode [ 27.704829][ T3316] bridge_slave_1: entered promiscuous mode [ 27.710992][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 27.723696][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.735643][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.742837][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.750131][ T3305] bridge_slave_1: entered allmulticast mode [ 27.756555][ T3305] bridge_slave_1: entered promiscuous mode [ 27.767638][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.774750][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.781945][ T3300] bridge_slave_1: entered allmulticast mode [ 27.788290][ T3300] bridge_slave_1: entered promiscuous mode [ 27.800576][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.845584][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.855951][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.866086][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.876457][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.886264][ T3301] team0: Port device team_slave_0 added [ 27.900242][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.910514][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.924868][ T3301] team0: Port device team_slave_1 added [ 27.956955][ T3305] team0: Port device team_slave_0 added [ 27.963648][ T3305] team0: Port device team_slave_1 added [ 27.974189][ T3300] team0: Port device team_slave_0 added [ 27.994857][ T3316] team0: Port device team_slave_0 added [ 28.001372][ T3316] team0: Port device team_slave_1 added [ 28.007856][ T3300] team0: Port device team_slave_1 added [ 28.018624][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.025751][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.051707][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.062611][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.069813][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.077074][ T3321] bridge_slave_0: entered allmulticast mode [ 28.083541][ T3321] bridge_slave_0: entered promiscuous mode [ 28.090195][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.097324][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.104577][ T3321] bridge_slave_1: entered allmulticast mode [ 28.111010][ T3321] bridge_slave_1: entered promiscuous mode [ 28.131718][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.138777][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.164889][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.175933][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.182928][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.208868][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.233277][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.240323][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.266235][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.282492][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.289611][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.315824][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.336609][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.343626][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.369576][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.383263][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.390257][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.416218][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.432893][ T3301] hsr_slave_0: entered promiscuous mode [ 28.438862][ T3301] hsr_slave_1: entered promiscuous mode [ 28.451664][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.462155][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.472741][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.479733][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.505651][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.540623][ T3300] hsr_slave_0: entered promiscuous mode [ 28.546637][ T3300] hsr_slave_1: entered promiscuous mode [ 28.552633][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.560247][ T3300] Cannot create hsr debugfs directory [ 28.572157][ T3321] team0: Port device team_slave_0 added [ 28.584738][ T3305] hsr_slave_0: entered promiscuous mode [ 28.590836][ T3305] hsr_slave_1: entered promiscuous mode [ 28.596676][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.604256][ T3305] Cannot create hsr debugfs directory [ 28.623169][ T3321] team0: Port device team_slave_1 added [ 28.666419][ T3316] hsr_slave_0: entered promiscuous mode [ 28.672628][ T3316] hsr_slave_1: entered promiscuous mode [ 28.678461][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.686343][ T3316] Cannot create hsr debugfs directory [ 28.713569][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.720571][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.746647][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.778396][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.785448][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.811406][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.906809][ T3321] hsr_slave_0: entered promiscuous mode [ 28.912804][ T3321] hsr_slave_1: entered promiscuous mode [ 28.918677][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.926307][ T3321] Cannot create hsr debugfs directory [ 28.952870][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.972843][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.991112][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.002610][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.020114][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.028913][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.049145][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.065705][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.090621][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.112045][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.121677][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.131230][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.163438][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.175859][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.196062][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.205917][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.229285][ T3321] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.248058][ T3321] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.256600][ T3321] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.265393][ T3321] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.291056][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.301575][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.323582][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.338378][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.351308][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.362647][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.369744][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.386902][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.395762][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.402921][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.415124][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.422348][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.445897][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.453014][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.472319][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.479397][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.488405][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.495481][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.525311][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.547791][ T3300] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.558316][ T3300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.593904][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.607597][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.631834][ T1456] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.638925][ T1456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.663991][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.671102][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.683931][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.706616][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.743585][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.756596][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.781760][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.788868][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.802973][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.810114][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.826804][ T3321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.837240][ T3321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.892685][ T3301] veth0_vlan: entered promiscuous mode [ 29.916902][ T3301] veth1_vlan: entered promiscuous mode [ 29.934455][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.955478][ T3300] veth0_vlan: entered promiscuous mode [ 29.965134][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.973972][ T3300] veth1_vlan: entered promiscuous mode [ 29.988706][ T3301] veth0_macvtap: entered promiscuous mode [ 29.996710][ T3301] veth1_macvtap: entered promiscuous mode [ 30.021724][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.045081][ T3300] veth0_macvtap: entered promiscuous mode [ 30.055116][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.064651][ T3300] veth1_macvtap: entered promiscuous mode [ 30.082269][ T3301] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.091240][ T3301] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.100204][ T3301] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.108945][ T3301] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.127275][ T3321] veth0_vlan: entered promiscuous mode [ 30.141438][ T3316] veth0_vlan: entered promiscuous mode [ 30.152274][ T3321] veth1_vlan: entered promiscuous mode [ 30.161884][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.172364][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.183034][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.192610][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.203129][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.213734][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.227907][ T3316] veth1_vlan: entered promiscuous mode [ 30.235039][ T3300] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.243871][ T3300] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.252591][ T3300] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.261348][ T3300] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.276521][ T3305] veth0_vlan: entered promiscuous mode [ 30.302257][ T3321] veth0_macvtap: entered promiscuous mode [ 30.312305][ T3305] veth1_vlan: entered promiscuous mode [ 30.313314][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.323987][ T3321] veth1_macvtap: entered promiscuous mode [ 30.352447][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.362993][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.372880][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.383353][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.395883][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.405264][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.415816][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.425667][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.436175][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.446907][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.463165][ T3316] veth0_macvtap: entered promiscuous mode [ 30.472605][ T3321] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.481504][ T3321] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.489712][ C1] hrtimer: interrupt took 46557 ns [ 30.490263][ T3321] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.504034][ T3321] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.518606][ T3316] veth1_macvtap: entered promiscuous mode [ 30.535778][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.546539][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.556648][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.567159][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.577047][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.587608][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.601836][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.610269][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.620816][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.630664][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.641109][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.650984][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.661529][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.674873][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.714316][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 30.714331][ T29] audit: type=1400 audit(1743673947.189:137): avc: denied { prog_run } for pid=3451 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.722317][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.747967][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.756830][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.765595][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.792410][ T3305] veth0_macvtap: entered promiscuous mode [ 30.799827][ T3305] veth1_macvtap: entered promiscuous mode [ 30.809580][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.820132][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.829993][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.840499][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.850395][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.860862][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.870777][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.881280][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.035642][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.067742][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.078675][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.088747][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.099317][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.109331][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.119922][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.129908][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.140491][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.152656][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.185239][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.194157][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.202917][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.211719][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.327375][ T29] audit: type=1400 audit(1743673947.799:138): avc: denied { setopt } for pid=3460 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.346607][ T29] audit: type=1400 audit(1743673947.799:139): avc: denied { shutdown } for pid=3460 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.366034][ T29] audit: type=1400 audit(1743673947.799:140): avc: denied { connect } for pid=3460 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.385288][ T29] audit: type=1400 audit(1743673947.799:141): avc: denied { name_connect } for pid=3460 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 31.548371][ T29] audit: type=1400 audit(1743673947.889:142): avc: denied { write } for pid=3454 comm="syz.1.9" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 31.570913][ T29] audit: type=1400 audit(1743673947.959:143): avc: denied { create } for pid=3467 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 31.590406][ T29] audit: type=1400 audit(1743673947.969:144): avc: denied { connect } for pid=3467 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 31.609843][ T29] audit: type=1400 audit(1743673947.969:145): avc: denied { create } for pid=3467 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.629258][ T29] audit: type=1400 audit(1743673947.969:146): avc: denied { accept } for pid=3468 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.674289][ T3475] serio: Serial port ptm0 [ 31.736726][ T3475] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12'. [ 31.862130][ T3483] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.898274][ T3486] syz.4.17 uses obsolete (PF_INET,SOCK_PACKET) [ 31.915897][ T3488] netlink: 'syz.0.16': attribute type 10 has an invalid length. [ 31.923655][ T3488] netlink: 40 bytes leftover after parsing attributes in process `syz.0.16'. [ 31.999235][ T3488] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 32.008863][ T3488] team0: Failed to send options change via netlink (err -105) [ 32.016395][ T3488] team0: Port device geneve1 added [ 32.071290][ T3495] serio: Serial port ptm0 [ 32.071873][ T3494] netlink: 'syz.0.16': attribute type 4 has an invalid length. [ 32.080765][ T3495] netlink: 8 bytes leftover after parsing attributes in process `syz.2.19'. [ 32.148999][ T3496] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.287796][ T3508] serio: Serial port ptm0 [ 32.660764][ T3528] serio: Serial port ptm0 [ 32.682984][ T3488] syz.0.16 (3488) used greatest stack depth: 10584 bytes left [ 32.795034][ T3532] loop4: detected capacity change from 0 to 512 [ 32.826214][ T3532] EXT4-fs: Ignoring removed mblk_io_submit option [ 32.844053][ T3532] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.857145][ T3532] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 32.878491][ T3532] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 32.904246][ T3532] EXT4-fs (loop4): 1 truncate cleaned up [ 32.919452][ T3532] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.935859][ T3532] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 32.971292][ T3540] loop1: detected capacity change from 0 to 512 [ 32.983797][ T3540] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.011581][ T3540] EXT4-fs (loop1): 1 truncate cleaned up [ 33.017862][ T3540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.045903][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.057871][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.092008][ T3546] loop4: detected capacity change from 0 to 164 [ 33.102528][ T3546] ISOFS: unable to read i-node block [ 33.107861][ T3546] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 33.153939][ T3548] loop3: detected capacity change from 0 to 2048 [ 33.180935][ T3548] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 33.189104][ T3548] System zones: 0-4 [ 33.193604][ T3548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.206204][ T3548] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.243908][ T3483] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.283966][ T3555] loop1: detected capacity change from 0 to 2048 [ 33.294301][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.313770][ T3555] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 33.322721][ T3555] System zones: 0-4 [ 33.328058][ T3555] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.340642][ T3555] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.341318][ T3560] netlink: 56 bytes leftover after parsing attributes in process `syz.4.35'. [ 33.359893][ T3560] netlink: 56 bytes leftover after parsing attributes in process `syz.4.35'. [ 33.397582][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.483104][ T3570] netlink: 8 bytes leftover after parsing attributes in process `syz.3.43'. [ 33.536156][ T3578] serio: Serial port ptm0 [ 33.580342][ T3585] serio: Serial port ptm1 [ 33.591502][ T3578] netlink: 8 bytes leftover after parsing attributes in process `syz.1.46'. [ 33.686388][ T3597] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.735783][ T3599] netlink: 'syz.3.53': attribute type 10 has an invalid length. [ 33.743621][ T3599] netlink: 40 bytes leftover after parsing attributes in process `syz.3.53'. [ 33.756491][ T3599] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 33.765441][ T3599] team0: Failed to send options change via netlink (err -105) [ 33.773003][ T3599] team0: Port device geneve1 added [ 33.786425][ T3597] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.809375][ T3599] netlink: 'syz.3.53': attribute type 4 has an invalid length. [ 33.848168][ T3604] loop1: detected capacity change from 0 to 512 [ 33.855292][ T3604] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.866277][ T3604] EXT4-fs (loop1): 1 truncate cleaned up [ 33.872938][ T3604] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.887738][ T3597] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.902469][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.925174][ T3483] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.961145][ T3609] netlink: 140 bytes leftover after parsing attributes in process `syz.4.57'. [ 33.972780][ T3597] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.973127][ T3607] loop1: detected capacity change from 0 to 2048 [ 33.992238][ T3609] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.011008][ T3607] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 34.019168][ T3607] System zones: 0-4 [ 34.021046][ T3483] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.024633][ T3607] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.047371][ T3612] loop4: detected capacity change from 0 to 128 [ 34.047929][ T3607] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.066424][ T3609] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.085996][ T3597] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.087570][ T3612] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.098344][ T3597] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.123365][ T3483] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.132873][ T3612] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.136066][ T3597] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.173761][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.176707][ T3483] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.195701][ T3609] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.220329][ T3597] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.231942][ T3483] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.245606][ T3609] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.262181][ T3483] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.317790][ T3609] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.338624][ T3609] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.368353][ T3609] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.373027][ T3623] loop1: detected capacity change from 0 to 512 [ 34.381793][ T3609] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.403045][ T3623] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.404267][ T3627] loop0: detected capacity change from 0 to 512 [ 34.440962][ T3623] EXT4-fs (loop1): 1 truncate cleaned up [ 34.445949][ T3624] serio: Serial port ptm0 [ 34.447269][ T3623] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.473403][ T3627] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.486967][ T3627] EXT4-fs (loop0): 1 truncate cleaned up [ 34.494374][ T3627] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.512414][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.539240][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.564169][ T3612] syz.4.57 (3612) used greatest stack depth: 10352 bytes left [ 34.576125][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.596123][ T3638] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.638925][ T3643] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.660211][ T3649] netlink: 'syz.1.66': attribute type 10 has an invalid length. [ 34.667901][ T3649] netlink: 40 bytes leftover after parsing attributes in process `syz.1.66'. [ 34.686655][ T3638] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.701858][ T3650] netlink: 'syz.0.69': attribute type 10 has an invalid length. [ 34.719025][ T3653] netlink: 'syz.1.66': attribute type 4 has an invalid length. [ 34.722725][ T3649] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 34.736127][ T3649] team0: Failed to send options change via netlink (err -105) [ 34.743756][ T3649] team0: Port device geneve1 added [ 34.763163][ T3656] netlink: 'syz.0.69': attribute type 4 has an invalid length. [ 34.775933][ T3643] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.789651][ T3650] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 34.802053][ T3652] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 34.808530][ T3638] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.829739][ T3646] Falling back ldisc for ttyS3. [ 34.881983][ T3643] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.928277][ T3638] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.971578][ T3643] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.023528][ T3638] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.036237][ T3695] loop4: detected capacity change from 0 to 2048 [ 35.040124][ T3638] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.068534][ T3638] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.080425][ T3695] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 35.093979][ T3638] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.102712][ T3695] System zones: 0-4 [ 35.107529][ T3695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.131798][ T3695] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.723063][ T29] kauditd_printk_skb: 1228 callbacks suppressed [ 35.723098][ T29] audit: type=1326 audit(1743673952.189:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.755767][ T29] audit: type=1326 audit(1743673952.199:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.779123][ T29] audit: type=1326 audit(1743673952.199:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.802491][ T29] audit: type=1326 audit(1743673952.199:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.826277][ T29] audit: type=1326 audit(1743673952.199:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.849874][ T29] audit: type=1326 audit(1743673952.199:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.873462][ T29] audit: type=1326 audit(1743673952.199:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.896782][ T29] audit: type=1326 audit(1743673952.209:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.920066][ T29] audit: type=1326 audit(1743673952.209:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.943392][ T29] audit: type=1326 audit(1743673952.209:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 35.973320][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.106373][ T3849] Zero length message leads to an empty skb [ 36.146862][ T3847] loop4: detected capacity change from 0 to 512 [ 36.153788][ T3847] ======================================================= [ 36.153788][ T3847] WARNING: The mand mount option has been deprecated and [ 36.153788][ T3847] and is ignored by this kernel. Remove the mand [ 36.153788][ T3847] option from the mount to silence this warning. [ 36.153788][ T3847] ======================================================= [ 36.192280][ T3847] EXT4-fs error (device loop4): ext4_orphan_get:1416: comm syz.4.84: bad orphan inode 15 [ 36.193462][ T3853] loop3: detected capacity change from 0 to 8192 [ 36.209472][ T3847] ext4_test_bit(bit=14, block=5) = 0 [ 36.215174][ T3847] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.219219][ T3853] vlan2: entered allmulticast mode [ 36.268939][ T3858] mmap: syz.3.88 (3858) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.295994][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.487190][ T3865] serio: Serial port ptm0 [ 36.568611][ T3881] loop3: detected capacity change from 0 to 512 [ 36.579466][ T3881] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.598869][ T3885] serio: Serial port ptm1 [ 36.607799][ T3881] EXT4-fs (loop3): 1 truncate cleaned up [ 36.615083][ T3881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.656936][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.755439][ T3898] random: crng reseeded on system resumption [ 36.847192][ T3898] Restarting kernel threads ... done. [ 37.163989][ T3911] : renamed from vlan0 (while UP) [ 37.292380][ T3921] FAULT_INJECTION: forcing a failure. [ 37.292380][ T3921] name failslab, interval 1, probability 0, space 0, times 1 [ 37.305065][ T3921] CPU: 0 UID: 0 PID: 3921 Comm: syz.4.116 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 37.305096][ T3921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.305114][ T3921] Call Trace: [ 37.305122][ T3921] [ 37.305131][ T3921] dump_stack_lvl+0xf6/0x150 [ 37.305247][ T3921] dump_stack+0x15/0x1a [ 37.305266][ T3921] should_fail_ex+0x261/0x270 [ 37.305298][ T3921] should_failslab+0x8f/0xb0 [ 37.305334][ T3921] kmem_cache_alloc_noprof+0x59/0x340 [ 37.305385][ T3921] ? getname_flags+0x81/0x3b0 [ 37.305465][ T3921] getname_flags+0x81/0x3b0 [ 37.305490][ T3921] user_path_create+0x26/0x130 [ 37.305523][ T3921] bpf_obj_pin_user+0xce/0x260 [ 37.305606][ T3921] bpf_obj_pin+0xd8/0xf0 [ 37.305628][ T3921] __sys_bpf+0x725/0x800 [ 37.305656][ T3921] __x64_sys_bpf+0x43/0x50 [ 37.305676][ T3921] x64_sys_call+0x23da/0x2e10 [ 37.305720][ T3921] do_syscall_64+0xc9/0x1c0 [ 37.305752][ T3921] ? clear_bhb_loop+0x25/0x80 [ 37.305826][ T3921] ? clear_bhb_loop+0x25/0x80 [ 37.305851][ T3921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.305882][ T3921] RIP: 0033:0x7f105a82d169 [ 37.305901][ T3921] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.305922][ T3921] RSP: 002b:00007f1058e8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 37.305945][ T3921] RAX: ffffffffffffffda RBX: 00007f105aa45fa0 RCX: 00007f105a82d169 [ 37.305959][ T3921] RDX: 0000000000000018 RSI: 00002000000002c0 RDI: 0000000000000006 [ 37.306035][ T3921] RBP: 00007f1058e8f090 R08: 0000000000000000 R09: 0000000000000000 [ 37.306046][ T3921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.306058][ T3921] R13: 0000000000000000 R14: 00007f105aa45fa0 R15: 00007ffdfc65c928 [ 37.306126][ T3921] [ 37.852823][ T3944] serio: Serial port ptm0 [ 38.074070][ T3951] loop4: detected capacity change from 0 to 2048 [ 38.100558][ T3951] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 38.108876][ T3951] System zones: 0-4 [ 38.114728][ T3951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.127382][ T3951] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.153623][ T3956] loop2: detected capacity change from 0 to 512 [ 38.162850][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.182003][ T3956] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 38.191888][ T3956] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.198612][ T3956] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 38.216611][ T3956] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 38.220030][ T3960] __nla_validate_parse: 4 callbacks suppressed [ 38.220049][ T3960] netlink: 36 bytes leftover after parsing attributes in process `syz.4.130'. [ 38.224202][ T3956] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.129: bg 0: block 40: padding at end of block bitmap is not set [ 38.232817][ T3960] netlink: 8 bytes leftover after parsing attributes in process `syz.4.130'. [ 38.239841][ T3956] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 38.270590][ T3956] EXT4-fs (loop2): 1 truncate cleaned up [ 38.276642][ T3956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.279465][ T3960] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.305184][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.407884][ T3971] serio: Serial port ptm0 [ 38.550464][ T3976] loop2: detected capacity change from 0 to 8192 [ 38.668296][ T3978] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 38.676283][ T3978] FAT-fs (loop2): Filesystem has been set read-only [ 38.796510][ T3984] serio: Serial port ptm0 [ 38.888188][ T3987] loop2: detected capacity change from 0 to 512 [ 38.895344][ T3987] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.904715][ T3987] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.911737][ T3987] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.141: bg 0: block 248: padding at end of block bitmap is not set [ 38.926274][ T3987] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.141: Failed to acquire dquot type 1 [ 38.938257][ T3987] EXT4-fs (loop2): 1 truncate cleaned up [ 38.944703][ T3987] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.963502][ T3987] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz.2.141: deleted inode referenced: 12 [ 38.992714][ T3987] syz.2.141 (3987) used greatest stack depth: 9344 bytes left [ 39.000637][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.025173][ T3990] team0 (unregistering): Port device team_slave_0 removed [ 39.034285][ T3990] team0 (unregistering): Port device team_slave_1 removed [ 39.102033][ T3998] netlink: 96 bytes leftover after parsing attributes in process `syz.2.144'. [ 39.329807][ T4018] serio: Serial port ptm0 [ 39.356052][ T4020] FAULT_INJECTION: forcing a failure. [ 39.356052][ T4020] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.369291][ T4020] CPU: 0 UID: 0 PID: 4020 Comm: syz.4.154 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 39.369323][ T4020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.369337][ T4020] Call Trace: [ 39.369343][ T4020] [ 39.369350][ T4020] dump_stack_lvl+0xf6/0x150 [ 39.369460][ T4020] dump_stack+0x15/0x1a [ 39.369480][ T4020] should_fail_ex+0x261/0x270 [ 39.369514][ T4020] should_fail+0xb/0x10 [ 39.369619][ T4020] should_fail_usercopy+0x1a/0x20 [ 39.369654][ T4020] _copy_from_user+0x1c/0xa0 [ 39.369724][ T4020] copy_msghdr_from_user+0x54/0x2b0 [ 39.369810][ T4020] ? __fget_files+0x186/0x1c0 [ 39.369835][ T4020] __sys_sendmsg+0x141/0x240 [ 39.369885][ T4020] __x64_sys_sendmsg+0x46/0x50 [ 39.369960][ T4020] x64_sys_call+0x26f3/0x2e10 [ 39.369982][ T4020] do_syscall_64+0xc9/0x1c0 [ 39.370012][ T4020] ? clear_bhb_loop+0x25/0x80 [ 39.370038][ T4020] ? clear_bhb_loop+0x25/0x80 [ 39.370063][ T4020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.370104][ T4020] RIP: 0033:0x7f105a82d169 [ 39.370119][ T4020] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.370135][ T4020] RSP: 002b:00007f1058e8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.370153][ T4020] RAX: ffffffffffffffda RBX: 00007f105aa45fa0 RCX: 00007f105a82d169 [ 39.370175][ T4020] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 39.370189][ T4020] RBP: 00007f1058e8f090 R08: 0000000000000000 R09: 0000000000000000 [ 39.370200][ T4020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.370212][ T4020] R13: 0000000000000000 R14: 00007f105aa45fa0 R15: 00007ffdfc65c928 [ 39.370307][ T4020] [ 39.626087][ T3643] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.638610][ T3643] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.652831][ T3643] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.673362][ T3643] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.708621][ T4023] loop4: detected capacity change from 0 to 4096 [ 39.731223][ T4023] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.784335][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.802492][ T4031] loop0: detected capacity change from 0 to 512 [ 39.809831][ T4031] ext4: Unknown parameter 'smackfsfloor' [ 39.820527][ T4031] loop0: detected capacity change from 0 to 512 [ 39.835853][ T4031] EXT4-fs (loop0): 1 orphan inode deleted [ 39.850461][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 39.881463][ T4031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.901813][ T4031] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.921410][ T4039] netlink: 8 bytes leftover after parsing attributes in process `syz.1.162'. [ 40.032954][ T4039] infiniband syz0: set active [ 40.037696][ T4039] infiniband syz0: added bond0 [ 40.060836][ T4039] RDS/IB: syz0: added [ 40.065291][ T4039] smc: adding ib device syz0 with port count 1 [ 40.071875][ T4039] smc: ib device syz0 port 1 has pnetid [ 40.173980][ T4051] loop2: detected capacity change from 0 to 2048 [ 40.193546][ T4053] serio: Serial port ptm0 [ 40.210967][ T4051] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 40.221235][ T4051] System zones: 0-4 [ 40.227026][ T4051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.239461][ T4051] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.265395][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.360742][ T4060] SELinux: Context is not valid (left unmapped). [ 40.372032][ T4060] loop4: detected capacity change from 0 to 512 [ 40.396131][ T4060] EXT4-fs: Ignoring removed orlov option [ 40.411898][ T4058] loop2: detected capacity change from 0 to 512 [ 40.424393][ T4058] EXT4-fs error (device loop2): ext4_orphan_get:1416: comm syz.2.167: bad orphan inode 15 [ 40.435417][ T4058] ext4_test_bit(bit=14, block=5) = 0 [ 40.441135][ T4058] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.449836][ T4064] loop1: detected capacity change from 0 to 512 [ 40.455972][ T4060] EXT4-fs error (device loop4): __ext4_iget:5004: inode #11: block 1: comm syz.4.168: invalid block [ 40.467049][ T4064] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.471744][ T4060] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.168: couldn't read orphan inode 11 (err -117) [ 40.493363][ T4060] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.507754][ T4064] EXT4-fs (loop1): 1 truncate cleaned up [ 40.514710][ T4064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.555756][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.571861][ T4060] netlink: 'syz.4.168': attribute type 30 has an invalid length. [ 40.575704][ T4068] random: crng reseeded on system resumption [ 40.610749][ T4070] FAULT_INJECTION: forcing a failure. [ 40.610749][ T4070] name failslab, interval 1, probability 0, space 0, times 0 [ 40.623531][ T4070] CPU: 0 UID: 0 PID: 4070 Comm: syz.2.170 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 40.623557][ T4070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.623568][ T4070] Call Trace: [ 40.623575][ T4070] [ 40.623582][ T4070] dump_stack_lvl+0xf6/0x150 [ 40.623685][ T4070] dump_stack+0x15/0x1a [ 40.623701][ T4070] should_fail_ex+0x261/0x270 [ 40.623731][ T4070] should_failslab+0x8f/0xb0 [ 40.623768][ T4070] kmem_cache_alloc_noprof+0x59/0x340 [ 40.623794][ T4070] ? getname_flags+0x81/0x3b0 [ 40.623844][ T4070] getname_flags+0x81/0x3b0 [ 40.623884][ T4070] user_path_create+0x26/0x130 [ 40.623910][ T4070] bpf_obj_pin_user+0xce/0x260 [ 40.623935][ T4070] bpf_obj_pin+0xd8/0xf0 [ 40.624008][ T4070] __sys_bpf+0x725/0x800 [ 40.624087][ T4070] __x64_sys_bpf+0x43/0x50 [ 40.624108][ T4070] x64_sys_call+0x23da/0x2e10 [ 40.624134][ T4070] do_syscall_64+0xc9/0x1c0 [ 40.624163][ T4070] ? clear_bhb_loop+0x25/0x80 [ 40.624184][ T4070] ? clear_bhb_loop+0x25/0x80 [ 40.624258][ T4070] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.624283][ T4070] RIP: 0033:0x7fe1c477d169 [ 40.624300][ T4070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.624320][ T4070] RSP: 002b:00007fe1c2de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.624340][ T4070] RAX: ffffffffffffffda RBX: 00007fe1c4995fa0 RCX: 00007fe1c477d169 [ 40.624351][ T4070] RDX: 0000000000000018 RSI: 00002000000002c0 RDI: 0000000000000006 [ 40.624365][ T4070] RBP: 00007fe1c2de7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.624395][ T4070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.624418][ T4070] R13: 0000000000000000 R14: 00007fe1c4995fa0 R15: 00007fffcad33808 [ 40.624439][ T4070] [ 40.628420][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.715778][ T4072] loop2: detected capacity change from 0 to 512 [ 40.829811][ T29] kauditd_printk_skb: 1243 callbacks suppressed [ 40.829825][ T29] audit: type=1400 audit(1743673957.299:2624): avc: denied { remount } for pid=4071 comm="syz.2.174" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.872774][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.882063][ T12] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 40.891945][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 40.935739][ T29] audit: type=1326 audit(1743673957.399:2625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 40.967389][ T29] audit: type=1326 audit(1743673957.409:2626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 40.990860][ T29] audit: type=1326 audit(1743673957.409:2627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 41.014320][ T29] audit: type=1326 audit(1743673957.409:2628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 41.037480][ T29] audit: type=1326 audit(1743673957.409:2629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 41.061084][ T29] audit: type=1326 audit(1743673957.409:2630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 41.084551][ T29] audit: type=1326 audit(1743673957.409:2631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 41.108376][ T29] audit: type=1326 audit(1743673957.549:2632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4084 comm="syz.2.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 41.150969][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.162100][ T4087] random: crng reseeded on system resumption [ 41.254365][ T4087] Restarting kernel threads ... done. [ 41.304004][ T4083] loop3: detected capacity change from 0 to 512 [ 41.332939][ T4083] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.358544][ T4085] serio: Serial port ptm0 [ 41.412610][ T4083] EXT4-fs (loop3): 1 truncate cleaned up [ 41.424665][ T4083] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.559316][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.656553][ T4104] loop4: detected capacity change from 0 to 512 [ 41.680148][ T4107] loop1: detected capacity change from 0 to 512 [ 41.699328][ T4101] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 41.705948][ T4101] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 41.711513][ T4104] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.713690][ T4101] vhci_hcd vhci_hcd.0: Device attached [ 41.726682][ T4107] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.738787][ T4109] loop3: detected capacity change from 0 to 512 [ 41.746093][ T4109] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 41.758840][ T4104] EXT4-fs (loop4): 1 truncate cleaned up [ 41.759554][ T4109] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 41.767155][ T4104] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.780400][ T4107] EXT4-fs (loop1): 1 truncate cleaned up [ 41.797008][ T4107] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.858929][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.881383][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.970234][ T3376] usb 7-1: new high-speed USB device number 2 using vhci_hcd [ 42.017807][ T4128] serio: Serial port ptm0 [ 42.167501][ T4140] loop1: detected capacity change from 0 to 512 [ 42.177283][ T4140] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.197042][ T4140] EXT4-fs (loop1): orphan cleanup on readonly fs [ 42.218043][ T4140] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.198: bg 0: block 248: padding at end of block bitmap is not set [ 42.233140][ T4140] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.198: Failed to acquire dquot type 1 [ 42.245449][ T4140] EXT4-fs (loop1): 1 truncate cleaned up [ 42.251872][ T4140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.272192][ T4140] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.198: deleted inode referenced: 12 [ 42.301928][ T4140] syz.1.198 (4140) used greatest stack depth: 9224 bytes left [ 42.311668][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.333430][ T4152] loop2: detected capacity change from 0 to 512 [ 42.347083][ T4152] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.373801][ T4152] EXT4-fs (loop2): orphan cleanup on readonly fs [ 42.384478][ T4152] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.204: bg 0: block 248: padding at end of block bitmap is not set [ 42.423408][ T4152] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.204: Failed to acquire dquot type 1 [ 42.437714][ T4152] EXT4-fs (loop2): 1 truncate cleaned up [ 42.445274][ T4152] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.459444][ T4105] vhci_hcd: connection reset by peer [ 42.465355][ T12] vhci_hcd: stop threads [ 42.469656][ T12] vhci_hcd: release socket [ 42.474083][ T12] vhci_hcd: disconnect device [ 42.489078][ T4152] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz.2.204: deleted inode referenced: 12 [ 42.516273][ T4163] serio: Serial port ptm0 [ 42.532075][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.535655][ T4165] loop1: detected capacity change from 0 to 512 [ 42.554316][ T4165] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.582284][ T4165] EXT4-fs (loop1): 1 truncate cleaned up [ 42.588484][ T4165] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.632825][ T4174] loop2: detected capacity change from 0 to 512 [ 42.646065][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.666038][ T4174] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.689990][ T4174] EXT4-fs (loop2): orphan cleanup on readonly fs [ 42.701533][ T4174] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.212: bg 0: block 248: padding at end of block bitmap is not set [ 42.719899][ T4174] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.212: Failed to acquire dquot type 1 [ 42.731493][ T4181] loop1: detected capacity change from 0 to 512 [ 42.739645][ T4181] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.751196][ T4174] EXT4-fs (loop2): 1 truncate cleaned up [ 42.760034][ T4181] EXT4-fs (loop1): 1 truncate cleaned up [ 42.769256][ T4174] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.769499][ T4181] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.799589][ T4174] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz.2.212: deleted inode referenced: 12 [ 42.826847][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.847710][ T4174] syz.2.212 (4174) used greatest stack depth: 9216 bytes left [ 42.856366][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.936697][ T4196] loop2: detected capacity change from 0 to 512 [ 42.958652][ T4198] serio: Serial port ptm0 [ 42.962945][ T4200] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.972308][ T4200] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.016559][ T4196] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 43.025796][ T4196] System zones: 0-2, 18-18, 34-34 [ 43.034473][ T4196] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.220: bg 0: block 248: padding at end of block bitmap is not set [ 43.050598][ T4208] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 43.050716][ T4196] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.220: Failed to acquire dquot type 1 [ 43.073982][ T4196] EXT4-fs (loop2): 1 truncate cleaned up [ 43.080468][ T4196] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.094435][ T4196] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.156979][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.328533][ T4225] loop2: detected capacity change from 0 to 512 [ 43.339169][ T4225] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.356265][ T4225] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.363382][ T4225] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.230: bg 0: block 248: padding at end of block bitmap is not set [ 43.379281][ T4225] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.230: Failed to acquire dquot type 1 [ 43.392591][ T4225] EXT4-fs (loop2): 1 truncate cleaned up [ 43.398909][ T4225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.416109][ T4225] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz.2.230: deleted inode referenced: 12 [ 43.891813][ T4243] serio: Serial port ptm0 [ 44.087560][ T4258] random: crng reseeded on system resumption [ 44.168415][ T4258] Restarting kernel threads ... done. [ 44.245297][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.267820][ T4262] loop3: detected capacity change from 0 to 164 [ 44.505551][ T4269] netlink: 96 bytes leftover after parsing attributes in process `syz.2.243'. [ 45.030261][ T4291] loop1: detected capacity change from 0 to 512 [ 45.038232][ T4291] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.054497][ T4292] serio: Serial port ptm0 [ 45.055405][ T4291] EXT4-fs (loop1): orphan cleanup on readonly fs [ 45.066021][ T4291] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.252: bg 0: block 248: padding at end of block bitmap is not set [ 45.081014][ T4291] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.252: Failed to acquire dquot type 1 [ 45.092895][ T4291] EXT4-fs (loop1): 1 truncate cleaned up [ 45.099235][ T4291] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.116351][ T4291] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.252: deleted inode referenced: 12 [ 45.487710][ T4305] netlink: 96 bytes leftover after parsing attributes in process `syz.2.257'. [ 45.868745][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.927118][ T4314] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 45.933677][ T4314] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 45.941408][ T4314] vhci_hcd vhci_hcd.0: Device attached [ 45.951410][ T4314] loop1: detected capacity change from 0 to 512 [ 45.958480][ T4314] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 45.972002][ T4314] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 46.065327][ T29] kauditd_printk_skb: 916 callbacks suppressed [ 46.065415][ T29] audit: type=1326 audit(1743673962.539:3537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.088493][ T4322] serio: Serial port ptm0 [ 46.095206][ T29] audit: type=1326 audit(1743673962.539:3538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.122941][ T29] audit: type=1326 audit(1743673962.539:3539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.146384][ T29] audit: type=1326 audit(1743673962.539:3540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.169761][ T29] audit: type=1326 audit(1743673962.539:3541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.193235][ T29] audit: type=1326 audit(1743673962.539:3542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.216641][ T29] audit: type=1326 audit(1743673962.539:3543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.229588][ T3595] usb 3-1: new high-speed USB device number 2 using vhci_hcd [ 46.239864][ T29] audit: type=1326 audit(1743673962.539:3544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.270648][ T29] audit: type=1326 audit(1743673962.539:3545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.293939][ T29] audit: type=1326 audit(1743673962.539:3546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 46.359436][ T4326] netlink: 8 bytes leftover after parsing attributes in process `syz.4.264'. [ 46.532003][ T4337] loop2: detected capacity change from 0 to 512 [ 46.540522][ T4337] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.574155][ T4337] EXT4-fs (loop2): 1 truncate cleaned up [ 46.580520][ T4337] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.610279][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.695107][ T4349] serio: Serial port ptm0 [ 46.759169][ T4315] vhci_hcd: connection reset by peer [ 46.764830][ T37] vhci_hcd: stop threads [ 46.769113][ T37] vhci_hcd: release socket [ 46.773590][ T37] vhci_hcd: disconnect device [ 47.059559][ T3376] vhci_hcd: vhci_device speed not set [ 47.326625][ T4361] netlink: 96 bytes leftover after parsing attributes in process `syz.1.278'. [ 47.415548][ T4364] netlink: 96 bytes leftover after parsing attributes in process `syz.1.279'. [ 47.546426][ T4369] syzkaller1: entered promiscuous mode [ 47.552167][ T4369] syzkaller1: entered allmulticast mode [ 47.563625][ T4369] bridge0: entered promiscuous mode [ 47.570746][ T4369] bridge0: port 3(macsec1) entered blocking state [ 47.577454][ T4369] bridge0: port 3(macsec1) entered disabled state [ 47.584124][ T4369] macsec1: entered allmulticast mode [ 47.589432][ T4369] bridge0: entered allmulticast mode [ 47.595354][ T4369] macsec1: left allmulticast mode [ 47.600477][ T4369] bridge0: left allmulticast mode [ 47.605878][ T4369] bridge0: left promiscuous mode [ 47.643837][ T4372] FAULT_INJECTION: forcing a failure. [ 47.643837][ T4372] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.657127][ T4372] CPU: 0 UID: 0 PID: 4372 Comm: syz.2.282 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 47.657149][ T4372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.657159][ T4372] Call Trace: [ 47.657164][ T4372] [ 47.657169][ T4372] dump_stack_lvl+0xf6/0x150 [ 47.657275][ T4372] dump_stack+0x15/0x1a [ 47.657297][ T4372] should_fail_ex+0x261/0x270 [ 47.657319][ T4372] should_fail+0xb/0x10 [ 47.657338][ T4372] should_fail_usercopy+0x1a/0x20 [ 47.657439][ T4372] strncpy_from_user+0x25/0x230 [ 47.657455][ T4372] ? getname_flags+0x81/0x3b0 [ 47.657509][ T4372] getname_flags+0xb0/0x3b0 [ 47.657525][ T4372] do_sys_openat2+0x65/0x110 [ 47.657544][ T4372] __x64_sys_openat+0xf8/0x120 [ 47.657640][ T4372] x64_sys_call+0x1ac/0x2e10 [ 47.657668][ T4372] do_syscall_64+0xc9/0x1c0 [ 47.657699][ T4372] ? clear_bhb_loop+0x25/0x80 [ 47.657718][ T4372] ? clear_bhb_loop+0x25/0x80 [ 47.657736][ T4372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.657801][ T4372] RIP: 0033:0x7fe1c477d169 [ 47.657813][ T4372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.657828][ T4372] RSP: 002b:00007fe1c2de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 47.657843][ T4372] RAX: ffffffffffffffda RBX: 00007fe1c4995fa0 RCX: 00007fe1c477d169 [ 47.657854][ T4372] RDX: 0000000000000042 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 47.657864][ T4372] RBP: 00007fe1c2de7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.657873][ T4372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.657883][ T4372] R13: 0000000000000000 R14: 00007fe1c4995fa0 R15: 00007fffcad33808 [ 47.657899][ T4372] [ 47.861687][ T4374] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 47.868249][ T4374] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 47.876080][ T4374] vhci_hcd vhci_hcd.0: Device attached [ 47.885878][ T4374] loop0: detected capacity change from 0 to 512 [ 47.892875][ T4374] EXT4-fs warning (device loop0): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 47.906388][ T4374] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 47.933945][ T4380] loop2: detected capacity change from 0 to 512 [ 47.947667][ T4380] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.972723][ T4380] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.994237][ T4380] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.062628][ T4390] random: crng reseeded on system resumption [ 48.140140][ T4390] Restarting kernel threads ... done. [ 48.199551][ T23] usb 1-1: new high-speed USB device number 2 using vhci_hcd [ 48.263542][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.326800][ T4396] netlink: 96 bytes leftover after parsing attributes in process `syz.3.289'. [ 48.455072][ T4403] loop3: detected capacity change from 0 to 164 [ 48.462496][ T4403] Unable to read rock-ridge attributes [ 48.473599][ T4404] Unable to read rock-ridge attributes [ 48.477927][ T4403] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.480057][ T4404] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 48.500380][ T4403] Unable to read rock-ridge attributes [ 48.506037][ T4403] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 48.687107][ T4377] vhci_hcd: connection reset by peer [ 48.693092][ T12] vhci_hcd: stop threads [ 48.697463][ T12] vhci_hcd: release socket [ 48.701974][ T12] vhci_hcd: disconnect device [ 48.702175][ T4422] serio: Serial port ptm0 [ 48.854175][ T4429] loop2: detected capacity change from 0 to 512 [ 48.861879][ T4429] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.872596][ T4429] EXT4-fs (loop2): 1 truncate cleaned up [ 48.878729][ T4429] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.902670][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.039013][ T4438] FAULT_INJECTION: forcing a failure. [ 49.039013][ T4438] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.052245][ T4438] CPU: 1 UID: 0 PID: 4438 Comm: syz.2.305 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 49.052306][ T4438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.052319][ T4438] Call Trace: [ 49.052325][ T4438] [ 49.052334][ T4438] dump_stack_lvl+0xf6/0x150 [ 49.052362][ T4438] dump_stack+0x15/0x1a [ 49.052386][ T4438] should_fail_ex+0x261/0x270 [ 49.052430][ T4438] should_fail+0xb/0x10 [ 49.052458][ T4438] should_fail_usercopy+0x1a/0x20 [ 49.052492][ T4438] _copy_from_user+0x1c/0xa0 [ 49.052526][ T4438] do_sock_getsockopt+0xde/0x290 [ 49.052554][ T4438] __x64_sys_getsockopt+0x191/0x210 [ 49.052585][ T4438] x64_sys_call+0x128f/0x2e10 [ 49.052653][ T4438] do_syscall_64+0xc9/0x1c0 [ 49.052688][ T4438] ? clear_bhb_loop+0x25/0x80 [ 49.052715][ T4438] ? clear_bhb_loop+0x25/0x80 [ 49.052740][ T4438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.052776][ T4438] RIP: 0033:0x7fe1c477d169 [ 49.052793][ T4438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.052809][ T4438] RSP: 002b:00007fe1c2de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 49.052827][ T4438] RAX: ffffffffffffffda RBX: 00007fe1c4995fa0 RCX: 00007fe1c477d169 [ 49.052838][ T4438] RDX: 0000000000000005 RSI: 0000000000000028 RDI: 0000000000000005 [ 49.052850][ T4438] RBP: 00007fe1c2de7090 R08: 0000000000000000 R09: 0000000000000000 [ 49.052930][ T4438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.052944][ T4438] R13: 0000000000000000 R14: 00007fe1c4995fa0 R15: 00007fffcad33808 [ 49.053004][ T4438] [ 49.929371][ T4461] loop2: detected capacity change from 0 to 512 [ 49.969712][ T4461] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 50.031470][ T4467] netlink: 96 bytes leftover after parsing attributes in process `syz.3.317'. [ 50.065221][ T4471] loop4: detected capacity change from 0 to 512 [ 50.086878][ T4471] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.125594][ T4471] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.150504][ T4478] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 50.157056][ T4478] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 50.164687][ T4478] vhci_hcd vhci_hcd.0: Device attached [ 50.172226][ T4471] EXT4-fs error (device loop4): ext4_do_update_inode:5182: inode #2: comm syz.4.319: corrupted inode contents [ 50.184756][ T4471] EXT4-fs error (device loop4): ext4_dirty_inode:6074: inode #2: comm syz.4.319: mark_inode_dirty error [ 50.196131][ T4478] loop2: detected capacity change from 0 to 512 [ 50.198218][ T4471] EXT4-fs error (device loop4): ext4_do_update_inode:5182: inode #2: comm syz.4.319: corrupted inode contents [ 50.218729][ T4478] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 50.232278][ T4478] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 50.256067][ T4471] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.319: mark_inode_dirty error [ 50.321988][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.342476][ T4484] loop3: detected capacity change from 0 to 164 [ 50.361017][ T4484] Unable to read rock-ridge attributes [ 50.372079][ T4485] Unable to read rock-ridge attributes [ 50.394476][ T4485] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 50.410555][ T9] usb 5-1: new high-speed USB device number 2 using vhci_hcd [ 50.421750][ T4484] Unable to read rock-ridge attributes [ 50.429145][ T4484] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 50.461496][ T4492] loop3: detected capacity change from 0 to 512 [ 50.470870][ T4492] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.481073][ T4492] EXT4-fs (loop3): orphan cleanup on readonly fs [ 50.488292][ T4492] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.325: bg 0: block 248: padding at end of block bitmap is not set [ 50.504396][ T4492] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.325: Failed to acquire dquot type 1 [ 50.516865][ T4492] EXT4-fs (loop3): 1 truncate cleaned up [ 50.524348][ T4492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.527070][ T4495] loop4: detected capacity change from 0 to 512 [ 50.545525][ T4495] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.547403][ T4492] EXT4-fs error (device loop3): ext4_lookup:1793: inode #2: comm syz.3.325: deleted inode referenced: 12 [ 50.576890][ T4495] EXT4-fs error (device loop4): ext4_iget_extra_inode:4692: inode #15: comm syz.4.326: corrupted in-inode xattr: overlapping e_value [ 50.592130][ T4495] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.326: couldn't read orphan inode 15 (err -117) [ 50.592724][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.605268][ T4495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.658908][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.869244][ T4510] netlink: 40 bytes leftover after parsing attributes in process `syz.4.333'. [ 50.908024][ T4508] loop3: detected capacity change from 0 to 8192 [ 50.915148][ T4508] vfat: Unknown parameter 'xO[UqjǩGvݸ4p%H) :7rMBnՕ[?t'_`6~wqمxMM.: [ 52.386396][ T4591] dump_stack_lvl+0xf6/0x150 [ 52.386429][ T4591] dump_stack+0x15/0x1a [ 52.386452][ T4591] should_fail_ex+0x261/0x270 [ 52.386488][ T4591] should_fail+0xb/0x10 [ 52.386542][ T4591] should_fail_usercopy+0x1a/0x20 [ 52.386576][ T4591] _copy_to_user+0x20/0xa0 [ 52.386617][ T4591] copy_siginfo_to_user+0x24/0xb0 [ 52.386645][ T4591] x64_setup_rt_frame+0x2bf/0x5a0 [ 52.386706][ T4591] arch_do_signal_or_restart+0x28c/0x4b0 [ 52.386754][ T4591] syscall_exit_to_user_mode+0x62/0x120 [ 52.386788][ T4591] do_syscall_64+0xd6/0x1c0 [ 52.386861][ T4591] ? clear_bhb_loop+0x25/0x80 [ 52.386900][ T4591] ? clear_bhb_loop+0x25/0x80 [ 52.386927][ T4591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.386987][ T4591] RIP: 0033:0x7f320dfdd167 [ 52.387006][ T4591] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 52.387029][ T4591] RSP: 002b:00007f320c63f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 52.387051][ T4591] RAX: 0000000000000010 RBX: 00007f320e1f5fa0 RCX: 00007f320dfdd169 [ 52.387067][ T4591] RDX: 0000000003000000 RSI: 000000000000545c RDI: 0000000000000003 [ 52.387082][ T4591] RBP: 00007f320c63f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.387096][ T4591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.387111][ T4591] R13: 0000000000000000 R14: 00007f320e1f5fa0 R15: 00007ffe36039308 [ 52.387204][ T4591] [ 52.449554][ T1042] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 52.458669][ T4593] loop0: detected capacity change from 0 to 512 [ 52.499855][ T4588] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 52.571081][ T4597] netlink: 'syz.3.361': attribute type 10 has an invalid length. [ 52.597884][ T4597] netlink: 40 bytes leftover after parsing attributes in process `syz.3.361'. [ 52.614748][ T4588] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 52.614809][ T4593] EXT4-fs (loop0): 1 orphan inode deleted [ 52.623319][ T4588] FAT-fs (loop1): Filesystem has been set read-only [ 52.636136][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 52.667001][ T4597] bridge0: port 3(dummy0) entered blocking state [ 52.673448][ T4597] bridge0: port 3(dummy0) entered disabled state [ 52.682781][ T4593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.695738][ T4597] dummy0: entered allmulticast mode [ 52.703398][ T4597] dummy0: entered promiscuous mode [ 52.709208][ T4593] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.721963][ T4597] bridge0: port 3(dummy0) entered blocking state [ 52.728367][ T4597] bridge0: port 3(dummy0) entered forwarding state [ 52.744583][ T4593] syz.0.360 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 52.799318][ T4604] loop3: detected capacity change from 0 to 2048 [ 52.854731][ T4604] loop3: p1 < > p4 [ 52.872254][ T4604] loop3: p4 size 8388608 extends beyond EOD, truncated [ 52.950739][ T3004] loop3: p1 < > p4 [ 52.955249][ T3004] loop3: p4 size 8388608 extends beyond EOD, truncated [ 52.998361][ T4581] vhci_hcd: connection reset by peer [ 53.004031][ T3943] vhci_hcd: stop threads [ 53.008316][ T3943] vhci_hcd: release socket [ 53.012809][ T3943] vhci_hcd: disconnect device [ 53.084430][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.115434][ T4621] loop0: detected capacity change from 0 to 164 [ 53.250287][ T4635] loop3: detected capacity change from 0 to 512 [ 53.267227][ T4635] /dev/loop3: Can't open blockdev [ 53.299658][ T23] vhci_hcd: vhci_device speed not set [ 53.325803][ T4638] FAULT_INJECTION: forcing a failure. [ 53.325803][ T4638] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.338995][ T4638] CPU: 1 UID: 0 PID: 4638 Comm: syz.3.374 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 53.339082][ T4638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.339094][ T4638] Call Trace: [ 53.339100][ T4638] [ 53.339123][ T4638] dump_stack_lvl+0xf6/0x150 [ 53.339147][ T4638] dump_stack+0x15/0x1a [ 53.339165][ T4638] should_fail_ex+0x261/0x270 [ 53.339199][ T4638] should_fail+0xb/0x10 [ 53.339245][ T4638] should_fail_usercopy+0x1a/0x20 [ 53.339278][ T4638] _copy_from_user+0x1c/0xa0 [ 53.339316][ T4638] do_semtimedop+0x15a/0x220 [ 53.339444][ T4638] __x64_sys_semtimedop+0xd0/0x100 [ 53.339485][ T4638] x64_sys_call+0x2c11/0x2e10 [ 53.339517][ T4638] do_syscall_64+0xc9/0x1c0 [ 53.339584][ T4638] ? clear_bhb_loop+0x25/0x80 [ 53.339610][ T4638] ? clear_bhb_loop+0x25/0x80 [ 53.339640][ T4638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.339742][ T4638] RIP: 0033:0x7f320dfdd169 [ 53.339760][ T4638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.339780][ T4638] RSP: 002b:00007f320c63f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000dc [ 53.339798][ T4638] RAX: ffffffffffffffda RBX: 00007f320e1f5fa0 RCX: 00007f320dfdd169 [ 53.339812][ T4638] RDX: 0000000000000001 RSI: 0000200000000280 RDI: 0000000000000000 [ 53.339826][ T4638] RBP: 00007f320c63f090 R08: 0000000000000000 R09: 0000000000000000 [ 53.339839][ T4638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.339853][ T4638] R13: 0000000000000000 R14: 00007f320e1f5fa0 R15: 00007ffe36039308 [ 53.339909][ T4638] [ 53.682204][ T4645] netlink: 148 bytes leftover after parsing attributes in process `syz.3.377'. [ 53.913253][ T4657] loop3: detected capacity change from 0 to 512 [ 53.925929][ T4657] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 53.935100][ T4657] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 53.971103][ T4657] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 53.980987][ T4657] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 53.989101][ T4657] System zones: 0-2, 18-18, 34-35 [ 53.994939][ T4657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.024058][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.044537][ T4663] loop3: detected capacity change from 0 to 512 [ 54.053532][ T4663] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.082182][ T4663] EXT4-fs (loop3): orphan cleanup on readonly fs [ 54.108387][ T4663] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.384: bg 0: block 248: padding at end of block bitmap is not set [ 54.124655][ T4663] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.384: Failed to acquire dquot type 1 [ 54.166624][ T4663] EXT4-fs (loop3): 1 truncate cleaned up [ 54.217378][ T4663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.234283][ T4663] EXT4-fs error (device loop3): ext4_lookup:1793: inode #2: comm syz.3.384: deleted inode referenced: 12 [ 54.248127][ T4675] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 54.267046][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.451115][ T4692] FAULT_INJECTION: forcing a failure. [ 54.451115][ T4692] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.464245][ T4692] CPU: 0 UID: 0 PID: 4692 Comm: syz.1.396 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 54.464271][ T4692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.464283][ T4692] Call Trace: [ 54.464289][ T4692] [ 54.464297][ T4692] dump_stack_lvl+0xf6/0x150 [ 54.464320][ T4692] dump_stack+0x15/0x1a [ 54.464418][ T4692] should_fail_ex+0x261/0x270 [ 54.464450][ T4692] should_fail+0xb/0x10 [ 54.464474][ T4692] should_fail_usercopy+0x1a/0x20 [ 54.464502][ T4692] _copy_from_user+0x1c/0xa0 [ 54.464537][ T4692] copy_clone_args_from_user+0x153/0x4b0 [ 54.464741][ T4692] __se_sys_clone3+0x75/0x200 [ 54.464785][ T4692] __x64_sys_clone3+0x31/0x40 [ 54.464812][ T4692] x64_sys_call+0x11e9/0x2e10 [ 54.464834][ T4692] do_syscall_64+0xc9/0x1c0 [ 54.464893][ T4692] ? clear_bhb_loop+0x25/0x80 [ 54.464914][ T4692] ? clear_bhb_loop+0x25/0x80 [ 54.464938][ T4692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.464964][ T4692] RIP: 0033:0x7fbf6d1ed169 [ 54.464982][ T4692] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.465043][ T4692] RSP: 002b:00007fbf6b84ef08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 54.465066][ T4692] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fbf6d1ed169 [ 54.465080][ T4692] RDX: 00007fbf6b84ef20 RSI: 0000000000000058 RDI: 00007fbf6b84ef20 [ 54.465115][ T4692] RBP: 00007fbf6b84f090 R08: 0000000000000000 R09: 0000000000000058 [ 54.465129][ T4692] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.465143][ T4692] R13: 0000000000000001 R14: 00007fbf6d405fa0 R15: 00007fffba83c4b8 [ 54.465165][ T4692] [ 54.715278][ T4700] loop4: detected capacity change from 0 to 512 [ 54.741513][ T4700] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.779134][ T4703] loop3: detected capacity change from 0 to 512 [ 54.788373][ T4703] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.802593][ T4700] EXT4-fs (loop4): 1 truncate cleaned up [ 54.811255][ T4703] EXT4-fs (loop3): orphan cleanup on readonly fs [ 54.826721][ T4706] serio: Serial port ptm0 [ 54.832370][ T4700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.846483][ T4703] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.402: bg 0: block 248: padding at end of block bitmap is not set [ 54.869872][ T4703] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.402: Failed to acquire dquot type 1 [ 54.891384][ T4703] EXT4-fs (loop3): 1 truncate cleaned up [ 54.942651][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.968645][ T4712] serio: Serial port ptm0 [ 54.987455][ T4703] EXT4-fs error (device loop3): ext4_lookup:1793: inode #2: comm syz.3.402: deleted inode referenced: 12 [ 55.203375][ T4736] random: crng reseeded on system resumption [ 55.279758][ T4736] Restarting kernel threads ... done. [ 55.288980][ T4730] 9pnet_fd: Insufficient options for proto=fd [ 55.470060][ T4741] loop3: detected capacity change from 0 to 512 [ 55.495520][ T4742] 9pnet_fd: Insufficient options for proto=fd [ 55.611171][ T4741] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.625928][ T4741] EXT4-fs (loop3): 1 truncate cleaned up [ 55.683127][ T9] vhci_hcd: vhci_device speed not set [ 55.708175][ T4755] loop4: detected capacity change from 0 to 512 [ 55.718444][ T4755] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.736389][ T4755] EXT4-fs (loop4): orphan cleanup on readonly fs [ 55.747777][ T4756] loop0: detected capacity change from 0 to 1764 [ 55.761366][ T4756] ISOFS: Unable to identify CD-ROM format. [ 55.767891][ T4755] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.420: bg 0: block 248: padding at end of block bitmap is not set [ 55.791332][ T4759] FAULT_INJECTION: forcing a failure. [ 55.791332][ T4759] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.799849][ T4755] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.420: Failed to acquire dquot type 1 [ 55.804571][ T4759] CPU: 0 UID: 0 PID: 4759 Comm: syz.3.421 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 55.804605][ T4759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.804621][ T4759] Call Trace: [ 55.804630][ T4759] [ 55.804640][ T4759] dump_stack_lvl+0xf6/0x150 [ 55.804719][ T4759] dump_stack+0x15/0x1a [ 55.804740][ T4759] should_fail_ex+0x261/0x270 [ 55.804773][ T4759] should_fail+0xb/0x10 [ 55.804801][ T4759] should_fail_usercopy+0x1a/0x20 [ 55.804835][ T4759] _copy_to_user+0x20/0xa0 [ 55.804901][ T4759] simple_read_from_buffer+0xb2/0x130 [ 55.804953][ T4759] proc_fail_nth_read+0x103/0x140 [ 55.804996][ T4759] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.805114][ T4759] vfs_read+0x1b2/0x710 [ 55.805145][ T4759] ? __rcu_read_unlock+0x4e/0x70 [ 55.805179][ T4759] ? __fget_files+0x186/0x1c0 [ 55.805205][ T4759] ksys_read+0xeb/0x1b0 [ 55.805298][ T4759] __x64_sys_read+0x42/0x50 [ 55.805338][ T4759] x64_sys_call+0x2a3b/0x2e10 [ 55.805370][ T4759] do_syscall_64+0xc9/0x1c0 [ 55.805405][ T4759] ? clear_bhb_loop+0x25/0x80 [ 55.805456][ T4759] ? clear_bhb_loop+0x25/0x80 [ 55.805483][ T4759] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.805507][ T4759] RIP: 0033:0x7f320dfdbb7c [ 55.805525][ T4759] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.805546][ T4759] RSP: 002b:00007f320c63f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.805649][ T4759] RAX: ffffffffffffffda RBX: 00007f320e1f5fa0 RCX: 00007f320dfdbb7c [ 55.805664][ T4759] RDX: 000000000000000f RSI: 00007f320c63f0a0 RDI: 0000000000000004 [ 55.805678][ T4759] RBP: 00007f320c63f090 R08: 0000000000000000 R09: 0000000000000000 [ 55.805692][ T4759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.805706][ T4759] R13: 0000000000000000 R14: 00007f320e1f5fa0 R15: 00007ffe36039308 [ 55.805729][ T4759] [ 56.011774][ T4755] EXT4-fs (loop4): 1 truncate cleaned up [ 56.032572][ T4755] EXT4-fs error (device loop4): ext4_lookup:1793: inode #2: comm syz.4.420: deleted inode referenced: 12 [ 56.046315][ T4766] 9pnet_fd: Insufficient options for proto=fd [ 56.080534][ T4769] 9pnet_fd: Insufficient options for proto=fd [ 56.139355][ T4775] FAULT_INJECTION: forcing a failure. [ 56.139355][ T4775] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.152595][ T4777] loop2: detected capacity change from 0 to 512 [ 56.158959][ T4775] CPU: 1 UID: 0 PID: 4775 Comm: syz.3.428 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 56.158985][ T4775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.158996][ T4775] Call Trace: [ 56.159002][ T4775] [ 56.159009][ T4775] dump_stack_lvl+0xf6/0x150 [ 56.159063][ T4775] dump_stack+0x15/0x1a [ 56.159115][ T4775] should_fail_ex+0x261/0x270 [ 56.159141][ T4775] should_fail+0xb/0x10 [ 56.159162][ T4775] should_fail_usercopy+0x1a/0x20 [ 56.159249][ T4775] _copy_to_user+0x20/0xa0 [ 56.159353][ T4775] simple_read_from_buffer+0xb2/0x130 [ 56.159383][ T4775] proc_fail_nth_read+0x103/0x140 [ 56.159479][ T4775] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 56.159539][ T4775] vfs_read+0x1b2/0x710 [ 56.159567][ T4775] ? __rcu_read_unlock+0x4e/0x70 [ 56.159595][ T4775] ? __fget_files+0x186/0x1c0 [ 56.159615][ T4775] ksys_read+0xeb/0x1b0 [ 56.159684][ T4775] __x64_sys_read+0x42/0x50 [ 56.159710][ T4775] x64_sys_call+0x2a3b/0x2e10 [ 56.159732][ T4775] do_syscall_64+0xc9/0x1c0 [ 56.159760][ T4775] ? clear_bhb_loop+0x25/0x80 [ 56.159780][ T4775] ? clear_bhb_loop+0x25/0x80 [ 56.159885][ T4775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.159906][ T4775] RIP: 0033:0x7f320dfdbb7c [ 56.159920][ T4775] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 56.159937][ T4775] RSP: 002b:00007f320c63f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 56.159955][ T4775] RAX: ffffffffffffffda RBX: 00007f320e1f5fa0 RCX: 00007f320dfdbb7c [ 56.159967][ T4775] RDX: 000000000000000f RSI: 00007f320c63f0a0 RDI: 0000000000000005 [ 56.159978][ T4775] RBP: 00007f320c63f090 R08: 0000000000000000 R09: 0000000000000000 [ 56.159989][ T4775] R10: 0000000000000074 R11: 0000000000000246 R12: 0000000000000001 [ 56.160087][ T4775] R13: 0000000000000000 R14: 00007f320e1f5fa0 R15: 00007ffe36039308 [ 56.160104][ T4775] [ 56.361016][ T4777] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.382597][ T4777] EXT4-fs (loop2): 1 truncate cleaned up [ 56.456977][ T29] kauditd_printk_skb: 788 callbacks suppressed [ 56.456993][ T29] audit: type=1326 audit(1743673972.929:4695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 56.486818][ T29] audit: type=1326 audit(1743673972.929:4696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 56.510335][ T29] audit: type=1326 audit(1743673972.989:4697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 56.534667][ T29] audit: type=1326 audit(1743673972.989:4698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 56.558160][ T29] audit: type=1326 audit(1743673972.989:4699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c477d169 code=0x7ffc0000 [ 56.627557][ T4797] ucma_write: process 201 (syz.4.437) changed security contexts after opening file descriptor, this is not allowed. [ 56.643360][ T4797] SELinux: security_context_str_to_sid () failed with errno=-22 [ 56.655408][ T4798] 9pnet_fd: Insufficient options for proto=fd [ 56.706910][ T29] audit: type=1326 audit(1743673973.179:4700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 56.730397][ T29] audit: type=1326 audit(1743673973.179:4701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 56.730605][ T29] audit: type=1326 audit(1743673973.179:4702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 56.730638][ T29] audit: type=1326 audit(1743673973.179:4703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 56.730716][ T29] audit: type=1326 audit(1743673973.179:4704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f105a82d169 code=0x7ffc0000 [ 56.931056][ T4817] loop4: detected capacity change from 0 to 512 [ 56.937996][ T4817] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.952427][ T4817] EXT4-fs (loop4): 1 truncate cleaned up [ 56.981318][ T4824] FAULT_INJECTION: forcing a failure. [ 56.981318][ T4824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.994463][ T4824] CPU: 0 UID: 0 PID: 4824 Comm: syz.4.444 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 56.994495][ T4824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.994520][ T4824] Call Trace: [ 56.994528][ T4824] [ 56.994539][ T4824] dump_stack_lvl+0xf6/0x150 [ 56.994563][ T4824] dump_stack+0x15/0x1a [ 56.994577][ T4824] should_fail_ex+0x261/0x270 [ 56.994614][ T4824] should_fail+0xb/0x10 [ 56.994643][ T4824] should_fail_usercopy+0x1a/0x20 [ 56.994672][ T4824] _copy_from_user+0x1c/0xa0 [ 56.994699][ T4824] copy_from_sockptr_offset+0x6d/0xb0 [ 56.994735][ T4824] do_ipt_set_ctl+0x68a/0x8a0 [ 56.994761][ T4824] ? _raw_spin_unlock_bh+0x36/0x40 [ 56.994829][ T4824] ? tcp_release_cb+0x108/0x390 [ 56.994850][ T4824] nf_setsockopt+0x195/0x1b0 [ 56.994872][ T4824] ip_setsockopt+0xea/0x100 [ 56.994901][ T4824] ipv6_setsockopt+0xef/0x130 [ 56.994923][ T4824] tcp_setsockopt+0x93/0xb0 [ 56.995024][ T4824] sock_common_setsockopt+0x64/0x80 [ 56.995042][ T4824] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 56.995059][ T4824] __sys_setsockopt+0x187/0x200 [ 56.995083][ T4824] __x64_sys_setsockopt+0x66/0x80 [ 56.995105][ T4824] x64_sys_call+0x2a09/0x2e10 [ 56.995155][ T4824] do_syscall_64+0xc9/0x1c0 [ 56.995179][ T4824] ? clear_bhb_loop+0x25/0x80 [ 56.995197][ T4824] ? clear_bhb_loop+0x25/0x80 [ 56.995215][ T4824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.995233][ T4824] RIP: 0033:0x7f105a82d169 [ 56.995273][ T4824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.995288][ T4824] RSP: 002b:00007f1058e8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 56.995303][ T4824] RAX: ffffffffffffffda RBX: 00007f105aa45fa0 RCX: 00007f105a82d169 [ 56.995340][ T4824] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000005 [ 56.995350][ T4824] RBP: 00007f1058e8f090 R08: 0000000000000408 R09: 0000000000000000 [ 56.995360][ T4824] R10: 0000200000000480 R11: 0000000000000246 R12: 0000000000000001 [ 56.995369][ T4824] R13: 0000000000000000 R14: 00007f105aa45fa0 R15: 00007ffdfc65c928 [ 56.995387][ T4824] [ 57.257973][ T4830] 9pnet_fd: Insufficient options for proto=fd [ 57.310715][ T4834] serio: Serial port ptm0 [ 57.471181][ T4849] loop4: detected capacity change from 0 to 512 [ 57.483537][ T4849] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.503467][ T4849] EXT4-fs (loop4): orphan cleanup on readonly fs [ 57.510421][ T4849] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.454: bg 0: block 248: padding at end of block bitmap is not set [ 57.531273][ T4849] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.454: Failed to acquire dquot type 1 [ 57.543661][ T4849] EXT4-fs (loop4): 1 truncate cleaned up [ 57.557910][ T4849] EXT4-fs error (device loop4): ext4_lookup:1793: inode #2: comm syz.4.454: deleted inode referenced: 12 [ 57.618986][ T4858] netlink: 96 bytes leftover after parsing attributes in process `syz.3.458'. [ 57.628117][ T1042] vhci_hcd: vhci_device speed not set [ 57.746062][ T4865] loop0: detected capacity change from 0 to 512 [ 57.753457][ T4865] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 57.770373][ T4865] EXT4-fs (loop0): 1 truncate cleaned up [ 57.894808][ T4863] netlink: 8 bytes leftover after parsing attributes in process `syz.3.462'. [ 57.903981][ T4863] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 57.919262][ T4875] loop4: detected capacity change from 0 to 2048 [ 58.005568][ T4883] 9pnet_fd: Insufficient options for proto=fd [ 58.373479][ T4917] loop2: detected capacity change from 0 to 512 [ 58.394228][ T4917] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.425323][ T4916] vlan2: entered allmulticast mode [ 58.442490][ T4917] EXT4-fs (loop2): 1 truncate cleaned up [ 58.532400][ T4923] loop0: detected capacity change from 0 to 512 [ 58.563334][ T4923] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 58.581815][ T4930] loop2: detected capacity change from 0 to 512 [ 58.604254][ T4930] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.622517][ T4923] EXT4-fs (loop0): 1 truncate cleaned up [ 58.644283][ T4930] EXT4-fs (loop2): 1 truncate cleaned up [ 58.739218][ T4948] loop0: detected capacity change from 0 to 512 [ 58.750847][ T4945] netlink: 96 bytes leftover after parsing attributes in process `syz.1.490'. [ 58.782073][ T4948] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 58.830053][ T4948] EXT4-fs (loop0): orphan cleanup on readonly fs [ 58.851883][ T4948] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.494: bg 0: block 248: padding at end of block bitmap is not set [ 58.873008][ T4956] SELinux: security_context_str_to_sid () failed with errno=-22 [ 58.944462][ T4962] loop2: detected capacity change from 0 to 512 [ 58.998669][ T4970] loop1: detected capacity change from 0 to 512 [ 59.005765][ T4962] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.015615][ T4962] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.027732][ T4970] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.030307][ T4962] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.498: bg 0: block 248: padding at end of block bitmap is not set [ 59.052213][ T4948] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.494: Failed to acquire dquot type 1 [ 59.064744][ T4948] EXT4-fs (loop0): 1 truncate cleaned up [ 59.072771][ T4962] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.498: Failed to acquire dquot type 1 [ 59.073720][ T4970] EXT4-fs (loop1): 1 truncate cleaned up [ 59.092764][ T4962] EXT4-fs (loop2): 1 truncate cleaned up [ 59.101461][ T4948] EXT4-fs error (device loop0): ext4_lookup:1793: inode #2: comm syz.0.494: deleted inode referenced: 12 [ 59.133104][ T4962] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz.2.498: deleted inode referenced: 12 [ 59.152458][ T4977] loop1: detected capacity change from 0 to 512 [ 59.176589][ T4977] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.188284][ T4977] EXT4-fs (loop1): 1 truncate cleaned up [ 59.242706][ T4987] serio: Serial port ptm0 [ 59.271557][ T4985] 9pnet_fd: Insufficient options for proto=fd [ 59.282956][ T4992] netlink: 96 bytes leftover after parsing attributes in process `syz.1.511'. [ 59.387480][ T5001] loop2: detected capacity change from 0 to 512 [ 59.415729][ T5001] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.463399][ T5001] EXT4-fs (loop2): 1 truncate cleaned up [ 59.503031][ T5013] loop4: detected capacity change from 0 to 512 [ 59.524448][ T5013] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.537736][ T5018] loop2: detected capacity change from 0 to 512 [ 59.552045][ T5018] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.563121][ T5013] EXT4-fs (loop4): 1 truncate cleaned up [ 59.567467][ T5018] EXT4-fs (loop2): 1 truncate cleaned up [ 59.620891][ T5027] serio: Serial port ptm0 [ 59.846995][ T5041] loop1: detected capacity change from 0 to 512 [ 59.855544][ T5041] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.868266][ T5041] EXT4-fs (loop1): 1 truncate cleaned up [ 59.973133][ T5059] serio: Serial port ptm0 [ 60.114904][ T5074] 9pnet_fd: Insufficient options for proto=fd [ 60.137857][ T5078] loop1: detected capacity change from 0 to 512 [ 60.145407][ T5078] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.159350][ T5078] EXT4-fs (loop1): 1 truncate cleaned up [ 60.175575][ T5082] netlink: 96 bytes leftover after parsing attributes in process `syz.4.548'. [ 60.219824][ T5086] loop1: detected capacity change from 0 to 512 [ 60.230323][ T5086] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.248875][ T5088] loop4: detected capacity change from 0 to 512 [ 60.257433][ T5088] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 60.268162][ T5086] EXT4-fs (loop1): 1 truncate cleaned up [ 60.281810][ T5088] EXT4-fs (loop4): 1 truncate cleaned up [ 60.326777][ T5098] serio: Serial port ptm0 [ 60.456637][ T5109] loop0: detected capacity change from 0 to 512 [ 60.469703][ T5109] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 60.491066][ T5109] EXT4-fs (loop0): 1 truncate cleaned up [ 60.533630][ T5116] loop1: detected capacity change from 0 to 512 [ 60.552695][ T5116] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.566526][ T5116] EXT4-fs (loop1): orphan cleanup on readonly fs [ 60.574660][ T5116] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.562: bg 0: block 248: padding at end of block bitmap is not set [ 60.590707][ T5116] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.562: Failed to acquire dquot type 1 [ 60.604404][ T5116] EXT4-fs (loop1): 1 truncate cleaned up [ 60.622284][ T5121] loop0: detected capacity change from 0 to 2048 [ 60.648568][ T5125] loop1: detected capacity change from 0 to 512 [ 60.656353][ T5121] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 60.657226][ T5125] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.664608][ T5121] System zones: 0-4 [ 60.678687][ T5121] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.684438][ T5125] EXT4-fs (loop1): 1 truncate cleaned up [ 60.757784][ T5135] loop1: detected capacity change from 0 to 512 [ 60.765106][ T5135] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.798027][ T5135] EXT4-fs (loop1): 1 truncate cleaned up [ 60.841594][ T5144] loop2: detected capacity change from 0 to 512 [ 60.858278][ T5144] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.871384][ T5144] EXT4-fs (loop2): 1 truncate cleaned up [ 60.970449][ T5155] loop1: detected capacity change from 0 to 512 [ 60.982243][ T5155] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.004066][ T5155] EXT4-fs (loop1): 1 truncate cleaned up [ 61.048534][ T5162] loop2: detected capacity change from 0 to 512 [ 61.058543][ T5162] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.069118][ T5162] EXT4-fs (loop2): orphan cleanup on readonly fs [ 61.083878][ T5166] loop1: detected capacity change from 0 to 512 [ 61.091597][ T5162] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.581: bg 0: block 248: padding at end of block bitmap is not set [ 61.106728][ T5162] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.581: Failed to acquire dquot type 1 [ 61.118829][ T5162] EXT4-fs (loop2): 1 truncate cleaned up [ 61.134205][ T5162] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz.2.581: deleted inode referenced: 12 [ 61.146747][ T5166] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 61.156672][ T5166] System zones: 0-2, 18-18, 34-34 [ 61.163147][ T5166] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.579: bg 0: block 248: padding at end of block bitmap is not set [ 61.178857][ T5166] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.579: Failed to acquire dquot type 1 [ 61.198626][ T5166] EXT4-fs (loop1): 1 truncate cleaned up [ 61.205199][ T5166] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.233461][ T5166] team0 (unregistering): Port device team_slave_0 removed [ 61.243248][ T5166] team0 (unregistering): Port device team_slave_1 removed [ 61.252870][ T5166] team0 (unregistering): Port device geneve1 removed [ 61.453751][ T5189] serio: Serial port ptm0 [ 61.466335][ T29] kauditd_printk_skb: 958 callbacks suppressed [ 61.466350][ T29] audit: type=1326 audit(1743673977.939:5651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.0.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0712d2d169 code=0x7ffc0000 [ 61.496182][ T5193] loop2: detected capacity change from 0 to 512 [ 61.517166][ T29] audit: type=1326 audit(1743673977.979:5652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.0.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0712d2d169 code=0x7ffc0000 [ 61.540762][ T29] audit: type=1326 audit(1743673977.989:5653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.0.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f0712d2d169 code=0x7ffc0000 [ 61.570077][ T29] audit: type=1326 audit(1743673978.019:5655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5197 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6d1ed169 code=0x7ffc0000 [ 61.593483][ T29] audit: type=1326 audit(1743673978.019:5656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5197 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6d1ed169 code=0x7ffc0000 [ 61.616936][ T29] audit: type=1326 audit(1743673978.019:5657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5197 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf6d1ed169 code=0x7ffc0000 [ 61.640352][ T29] audit: type=1326 audit(1743673978.019:5658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5197 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6d1ed169 code=0x7ffc0000 [ 61.662535][ T5193] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.663801][ T29] audit: type=1326 audit(1743673978.019:5659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5197 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6d1ed169 code=0x7ffc0000 [ 61.696940][ T29] audit: type=1326 audit(1743673978.019:5660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5197 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbf6d1ed169 code=0x7ffc0000 [ 61.720384][ T29] audit: type=1326 audit(1743673978.019:5661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5197 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6d1ed169 code=0x7ffc0000 [ 61.774867][ T5198] serio: Serial port ptm1 [ 61.790647][ T5193] EXT4-fs (loop2): 1 truncate cleaned up [ 61.807004][ T5208] loop4: detected capacity change from 0 to 512 [ 61.823696][ T5208] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.853337][ T5208] EXT4-fs (loop4): 1 truncate cleaned up [ 61.985885][ T5230] netlink: 8 bytes leftover after parsing attributes in process `syz.4.606'. [ 61.994754][ T5230] netlink: 24 bytes leftover after parsing attributes in process `syz.4.606'. [ 62.048745][ T5236] serio: Serial port ptm0 [ 62.053281][ T5233] loop2: detected capacity change from 0 to 512 [ 62.075800][ T5233] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.088147][ T5233] EXT4-fs (loop2): 1 truncate cleaned up [ 62.100782][ T5246] 9pnet_fd: Insufficient options for proto=fd [ 62.177360][ T5253] loop2: detected capacity change from 0 to 512 [ 62.204920][ T5253] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.238256][ T5253] EXT4-fs (loop2): orphan cleanup on readonly fs [ 62.253381][ T5253] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.613: bg 0: block 248: padding at end of block bitmap is not set [ 62.279311][ T5264] netlink: 8 bytes leftover after parsing attributes in process `syz.1.620'. [ 62.288189][ T5264] netlink: 24 bytes leftover after parsing attributes in process `syz.1.620'. [ 62.305656][ T5244] netlink: 8 bytes leftover after parsing attributes in process `syz.3.612'. [ 62.317657][ T5253] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.613: Failed to acquire dquot type 1 [ 62.332372][ T5244] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 62.344583][ T5253] EXT4-fs (loop2): 1 truncate cleaned up [ 62.350558][ T5269] loop0: detected capacity change from 0 to 512 [ 62.361662][ T5269] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 62.410948][ T5269] EXT4-fs (loop0): 1 truncate cleaned up [ 62.417229][ T5275] loop2: detected capacity change from 0 to 512 [ 62.449630][ T5275] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.487657][ T5275] EXT4-fs (loop2): 1 truncate cleaned up [ 62.505476][ T5282] loop0: detected capacity change from 0 to 2048 [ 62.519453][ T5282] ================================================================== [ 62.527607][ T5282] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 62.536513][ T5282] [ 62.538857][ T5282] read-write to 0xffff8881004c0bb0 of 8 bytes by task 3257 on cpu 1: [ 62.546949][ T5282] __filemap_add_folio+0x5b5/0x7f0 [ 62.552089][ T5282] filemap_add_folio+0x9f/0x1b0 [ 62.556960][ T5282] page_cache_ra_unbounded+0x1c1/0x350 [ 62.562437][ T5282] page_cache_sync_ra+0x252/0x680 [ 62.567524][ T5282] filemap_get_pages+0x2ba/0x11b0 [ 62.572599][ T5282] filemap_read+0x231/0x8d0 [ 62.577311][ T5282] blkdev_read_iter+0x227/0x2d0 [ 62.582197][ T5282] vfs_read+0x5e6/0x710 [ 62.586463][ T5282] ksys_read+0xeb/0x1b0 [ 62.590637][ T5282] __x64_sys_read+0x42/0x50 [ 62.595164][ T5282] x64_sys_call+0x2a3b/0x2e10 [ 62.599866][ T5282] do_syscall_64+0xc9/0x1c0 [ 62.604383][ T5282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.610288][ T5282] [ 62.612623][ T5282] read to 0xffff8881004c0bb0 of 8 bytes by task 5282 on cpu 0: [ 62.620187][ T5282] filemap_write_and_wait_range+0x5c/0x370 [ 62.626014][ T5282] set_blocksize+0x1d3/0x270 [ 62.630628][ T5282] sb_set_blocksize+0x7e/0x100 [ 62.635397][ T5282] ext4_fill_super+0x1345/0x3580 [ 62.640342][ T5282] get_tree_bdev_flags+0x2b4/0x330 [ 62.645491][ T5282] get_tree_bdev+0x1f/0x30 [ 62.649951][ T5282] ext4_get_tree+0x1c/0x30 [ 62.654373][ T5282] vfs_get_tree+0x56/0x1e0 [ 62.658814][ T5282] do_new_mount+0x246/0x6b0 [ 62.663349][ T5282] path_mount+0x49b/0xb30 [ 62.667698][ T5282] __se_sys_mount+0x28f/0x2e0 [ 62.672394][ T5282] __x64_sys_mount+0x67/0x80 [ 62.677202][ T5282] x64_sys_call+0xd11/0x2e10 [ 62.681806][ T5282] do_syscall_64+0xc9/0x1c0 [ 62.686339][ T5282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.692243][ T5282] [ 62.694572][ T5282] value changed: 0x0000000000000001 -> 0x0000000000000002 [ 62.701704][ T5282] [ 62.704026][ T5282] Reported by Kernel Concurrency Sanitizer on: [ 62.710280][ T5282] CPU: 0 UID: 0 PID: 5282 Comm: syz.0.628 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 62.722276][ T5282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 62.732350][ T5282] ================================================================== [ 62.760697][ T5284] serio: Serial port ptm0