last executing test programs: 14.666745114s ago: executing program 2 (id=542): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = syz_io_uring_setup(0x5c23, &(0x7f0000000240)={0x0, 0x0, 0x13290}, &(0x7f0000000440), &(0x7f0000000080)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d85000000070000008500000023"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1, 0x0, 0x40}, 0x18) io_uring_enter(r0, 0x1, 0x0, 0x1, 0x0, 0x1000000) 14.597134991s ago: executing program 2 (id=543): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) creat(0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00), &(0x7f0000001c40)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5, 0x0, 0x8000000000000000}, 0x18) rt_sigsuspend(&(0x7f0000000040)={[0x7e85]}, 0x8) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) msgget$private(0x0, 0x0) shmget(0x0, 0x1000, 0x100, &(0x7f0000ffd000/0x1000)=nil) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2000000, 0x0) 13.703464078s ago: executing program 2 (id=550): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4a, &(0x7f0000000100)=[{&(0x7f0000000500)="fd", 0x1}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x4e23, @rand_addr=0x64010100}, 0xd2, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)='bond0\x00', 0x6, 0x2, 0x7f}) unshare(0x22020400) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000001100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80, '\x00', 0x1e}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}, {[@hopopts={0x89}], {0x0, 0x0, 0x8}}}}}}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x22) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d362ced", "bc3a20b10f4ad11e"}, 0x38) close(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r3, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x9}, 0x8) sendmsg$inet(r0, &(0x7f0000002e80)={&(0x7f0000002d40)={0x2, 0x0, @local}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002d80)='.', 0x1}], 0x1, 0x0, 0x0, 0x1f000004}, 0x0) 12.846567683s ago: executing program 2 (id=562): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000001ee1ddbdcae03afcb48d4e5491f11000000000007000000"], 0x48) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x414, &(0x7f0000000280)={[{@nogrpid}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}, {@nolazytime}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r4, &(0x7f0000000140)='2', 0x1, 0x8080c61) r5 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff, 0x1, "2dbe0000000000e0f7d6a4ae6dddebd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b58c66ee677df701905bbaafab4afbaf755a3f6a004", "cba3d627780820d1cbf7db710382040038a0ef8da65697e4298d1e02dcb8eb8c6b105d9600fdff0000000004000000000000000000000043fe1a00", "be1d0000ae9eefec8000990000008000", [0x564]}) fallocate(r3, 0x3, 0x5000000, 0x8000c62) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYRES64=r5], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, {0xa, 0x4e24, 0x4, @private1, 0x7f}, r8, 0x643293c2}}, 0x48) dup2(r1, r7) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r9}, 0x10) kexec_load(0x300, 0x0, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) r11 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$inet(r11, &(0x7f0000001040)="8932ed209b230927", 0x8, 0x6000c804, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000007001f00ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r12}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r13}, 0x10) syz_io_uring_setup(0xe42, &(0x7f0000000140)={0x0, 0x2119, 0x400}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r14, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 12.604151554s ago: executing program 2 (id=565): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x40, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = open(0x0, 0x145142, 0x0) ftruncate(r2, 0x2007ffc) 12.147100744s ago: executing program 2 (id=566): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x40, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe50, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES8=r3, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffc0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) modify_ldt$write2(0x11, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='cpu_frequency_limits\x00'}, 0x18) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=r4, @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\t\x00'/12, @ANYRESDEC=r5], 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r7}, 0x10) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'pim6reg0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000001d00070f000200000000000007000000", @ANYRES32=r10, @ANYBLOB='\x00\x00g\x00\b\x00', @ANYRES64=r8], 0x24}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") ftruncate(0xffffffffffffffff, 0x2007ffc) 12.111337497s ago: executing program 32 (id=566): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x40, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe50, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES8=r3, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffc0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) modify_ldt$write2(0x11, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='cpu_frequency_limits\x00'}, 0x18) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=r4, @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\t\x00'/12, @ANYRESDEC=r5], 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r7}, 0x10) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'pim6reg0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000001d00070f000200000000000007000000", @ANYRES32=r10, @ANYBLOB='\x00\x00g\x00\b\x00', @ANYRES64=r8], 0x24}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") ftruncate(0xffffffffffffffff, 0x2007ffc) 5.891038838s ago: executing program 1 (id=631): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) syz_usb_connect(0x0, 0x3f, 0x0, 0x0) bind$can_j1939(r1, &(0x7f0000000380)={0x1d, r2, 0x1}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) setitimer(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x5) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0xfffffd1e, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce81020329080000000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@ifindex=r2, 0x31, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 3.045420346s ago: executing program 0 (id=664): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x17) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548", 0x36, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) keyctl$chown(0x6, 0x0, 0x0, 0x0) 3.045177826s ago: executing program 0 (id=665): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x6) write$ppp(r0, &(0x7f00000010c0)="1e00", 0x2) 3.031972917s ago: executing program 0 (id=667): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4a, &(0x7f0000000100)=[{&(0x7f0000000500)="fd", 0x1}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x4e23, @rand_addr=0x64010100}, 0xd2, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)='bond0\x00', 0x6, 0x2, 0x7f}) unshare(0x22020400) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000001100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80, '\x00', 0x1e}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}, {[@hopopts={0x89}], {0x0, 0x0, 0x8}}}}}}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x22) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d362ced", "bc3a20b10f4ad11e"}, 0x38) close(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r3, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x9}, 0x8) sendmsg$inet(r0, &(0x7f0000002e80)={&(0x7f0000002d40)={0x2, 0x0, @local}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002d80)='.', 0x1}], 0x1, 0x0, 0x0, 0x1f000004}, 0x0) 2.854922132s ago: executing program 1 (id=671): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="b9", 0x1}], 0x1, 0x800000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3, 0xe737}}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) write(r1, &(0x7f00000002c0)='I', 0x1) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000180)={0x0, 0xfffffffffffffffb, 0x13, 0x0, @scatter={0x6, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/196, 0xc4}, {&(0x7f0000000800)=""/93, 0x5d}, {&(0x7f0000000340)}, {&(0x7f0000000ac0)=""/152, 0x98}, {&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/146, 0x92}]}, &(0x7f0000000240)="08100a3ef1475d39482bf1860e8c458c6a0848", 0x0, 0x0, 0x10004, 0x4, 0x0}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000300)=[{0x0}], 0x1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c00)={r6}, 0x4) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x20, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x2aa1, 0x8}, 0xce0c84dd57a5b6e, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) io_submit(0x0, 0x2, &(0x7f00000005c0)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x1ff, 0xffffffffffffffff, &(0x7f0000000400)="ec22a486a0a351882ddb398a51d7f257dd2a72bc6b673fdcfaebad11fd8963862dd661bb08b586498793f151670b4a600547883b743a6eea4ccc139dabe297e1df9eea212130fc16f60e4b632a9cf4706583de121338caad5419f2bd57cc2ff98d5df5dcd464cd36964d741cb050494042638ec5b38989e9e19b9a6923fa0e55feb5924fb65354e2086716f81abcff29e58cb8d1487f8fbbdb094191c2ee313879e9f5b7cf4d2a76", 0xa8, 0x3, 0x0, 0x1, r6}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x8, 0x6, r8, &(0x7f0000000500)="dff0c3df0a839f89e333fe837016d3b3c288fda010fb146f767ec66b56cfc3a486998008f33f09e9e285cda4729d735258071ce4f0b12f7c13ed3fdd54fcd4505b15422e0ecea17a1e15f3fda5ec6246af61e1a7b244bcf4855983b1d725009cea4a313dfffd6784ca50bc1a20cf75", 0x6f, 0x10, 0x0, 0x1}]) close_range(r0, r6, 0x0) 2.818688045s ago: executing program 3 (id=673): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="0600000004000000fd0f00000200000000000000", @ANYRES32, @ANYBLOB="000000011e2f1e4683e400"/26, @ANYBLOB="86c5c4b92c560bf51996a49ab8afd634ddf38ad4c48c3a43806d6e955a105ed23d0ab4577eca030f155d3ffdf4ccec25c7e95a111614f0c26755ae4ebd73e7a1027d6dc15c39a1981ebc4de0987c78c204", @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000003fffffe218110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x32, &(0x7f0000001540)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000ffffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000004700900f5ffffffb7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018280000", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="000000000400000007110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000008500000020000000"], &(0x7f0000001440)='syzkaller\x00', 0x3, 0x9e, &(0x7f0000001700)=""/158, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001800)={0x4, 0xd, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[r1, r1, r1, r1, r1, r0, r1, r1, r1, r1], 0x0, 0x10, 0x9, @void, @value}, 0x94) 2.178057051s ago: executing program 0 (id=681): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) syz_usb_connect(0x0, 0x3f, 0x0, 0x0) bind$can_j1939(r1, &(0x7f0000000380)={0x1d, r2, 0x1}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) setitimer(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x5) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0xfffffd1e, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce81020329080000000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@ifindex=r2, 0x31, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 1.980109388s ago: executing program 1 (id=684): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0xa, 0x4, 0x4, 0x2, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002fc0)=ANY=[], 0x2b08}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r2) 1.84119447s ago: executing program 3 (id=685): r0 = syz_clone(0x4008100, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f00000007c0)=""/140, 0xfb, 0x8c, 0x0, 0x5, 0x10000, @value}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x29, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000121401002cbd7000fcdbdf2508004f0000000000080021"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r7 = syz_open_dev$vcsu(&(0x7f0000000880), 0x8b99, 0x109001) openat$cgroup_freezer_state(r7, &(0x7f00000008c0), 0x2, 0x0) syz_clone(0x20000, &(0x7f00000002c0)="dde67ac20080c88a26d0c0521f578536", 0x10, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000440)="8b2878260b2f1f731a7a1488774d0ccf25a027a1b162f461a8347659dcef8499e6394ea9916a784c8917eefb1df1b008ef5f4f60e8769915d7dcfd6620b8d6c45ba93af669902879b187fc478dd23272e151764f585af6bbb83e9316574db1a5c994a291dafc1bef333a49df6edc2bbadc0a6c9d96af120abc5ed8014b64168f7d0fa43a7d8187d80d2ed3fd66d82e389cce1c346b78663f37e236697b352948ea99753f2d159353198f6b73b8f1165ae18a9bc1b686358f497f55e1909678d34f5fe3f2aab88f69fe65311e6695180101c0") socket$nl_xfrm(0x10, 0x3, 0x6) r8 = syz_pidfd_open(r0, 0x0) pidfd_getfd(r8, 0xffffffffffffffff, 0x0) 1.764160547s ago: executing program 3 (id=688): bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x18) 1.72982336s ago: executing program 3 (id=690): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000440), 0x6, 0x56a, &(0x7f00000015c0)="$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") unlink(&(0x7f00000003c0)='./file1\x00') 1.434310356s ago: executing program 1 (id=692): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4a, &(0x7f0000000100)=[{&(0x7f0000000500)="fd", 0x1}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x4e23, @rand_addr=0x64010100}, 0xd2, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)='bond0\x00', 0x6, 0x2, 0x7f}) unshare(0x22020400) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000001100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80, '\x00', 0x1e}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}, {[@hopopts={0x89}], {0x0, 0x0, 0x8}}}}}}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x22) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d362ced", "bc3a20b10f4ad11e"}, 0x38) close(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r3, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000002e80)={&(0x7f0000002d40)={0x2, 0x0, @local}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002d80)='.', 0x1}], 0x1, 0x0, 0x0, 0x1f000004}, 0x0) 1.377470031s ago: executing program 5 (id=693): bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x18) (fail_nth: 1) 1.219281204s ago: executing program 5 (id=694): r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfffffec0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = syz_open_procfs$pagemap(0xffffffffffffffff, 0x0) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f00001c6000/0x14000)=nil, &(0x7f00008ad000/0x4000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x81, 0x30}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_IO_FLUSHER(0x41, 0x3) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3000006, 0x42031, 0xffffffffffffffff, 0x180000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000fcff00"/20, @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000000000000000005000000000000003d75303566cdae755a00009edabb7c91b84b1f7ee140c723267ca861d4f0f64d6564b11789c10218f935ddf08d39b492506ca7d5ff5cc020112fbdb361c8c061fa09696b5d317950afa3c878b0b81f643d15e10a4e47f650527d3078d4d821", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34c8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec0100000000"], 0x310) sendto$inet6(r2, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) timer_create(0x0, &(0x7f00000002c0)={0x0, 0xf, 0x1, @tid=r0}, &(0x7f0000000300)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB="0000000000e800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) 1.218828424s ago: executing program 3 (id=695): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = syz_io_uring_setup(0x5c23, &(0x7f0000000240)={0x0, 0x0, 0x13290}, &(0x7f0000000440), &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x1, 0x0, 0x1000000) 1.195626676s ago: executing program 4 (id=696): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000180)={@private2, 0x0}, &(0x7f00000001c0)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00100000000000120000d1850000000500000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x5, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="1804000000000000000000000000000018050000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f00000000c0)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet_mptcp(0x2, 0x1, 0x106) socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) 986.578675ms ago: executing program 3 (id=697): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) 873.301535ms ago: executing program 4 (id=698): r0 = syz_clone(0x4008100, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f00000007c0)=""/140, 0xfb, 0x8c, 0x0, 0x5, 0x10000, @value}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x29, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000121401002cbd7000fcdbdf2508004f0000000000080021"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r7 = syz_open_dev$vcsu(&(0x7f0000000880), 0x8b99, 0x109001) openat$cgroup_freezer_state(r7, &(0x7f00000008c0), 0x2, 0x0) syz_clone(0x20000, &(0x7f00000002c0)="dde67ac20080c88a26d0c0521f578536", 0x10, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000440)="8b2878260b2f1f731a7a1488774d0ccf25a027a1b162f461a8347659dcef8499e6394ea9916a784c8917eefb1df1b008ef5f4f60e8769915d7dcfd6620b8d6c45ba93af669902879b187fc478dd23272e151764f585af6bbb83e9316574db1a5c994a291dafc1bef333a49df6edc2bbadc0a6c9d96af120abc5ed8014b64168f7d0fa43a7d8187d80d2ed3fd66d82e389cce1c346b78663f37e236697b352948ea99753f2d159353198f6b73b8f1165ae18a9bc1b686358f497f55e1909678d34f5fe3f2aab88f69fe65311e6695180101c0") socket$nl_xfrm(0x10, 0x3, 0x6) r8 = syz_pidfd_open(r0, 0x0) pidfd_getfd(r8, 0xffffffffffffffff, 0x0) 745.734515ms ago: executing program 4 (id=699): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x17) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c", 0x3f, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) keyctl$chown(0x6, 0x0, 0x0, 0x0) 684.210521ms ago: executing program 4 (id=700): r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB="e20d0000001d00000000000000000100", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000d1c81e7d00000000050000000000000000c5533f5be9790dda48e205e7375d04dbe5620396a9e3dd6581b22ea3d6c5815daf2c1efcbf4d6d27cbc1cc786d1f68073761d2b913d9f507b5d170852d7a7d380e58d0337eecf1e906c4c0", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r6, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000300)={0xb, 0x1, 0xfffd, 0x9, 0x15, "adbdf47f5fde54b1"}) close_range(r8, 0xffffffffffffffff, 0x2) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='cgroup\x00') sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a"], 0x7c}}, 0x80c0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000003b00090000000000cd000000010000001800038034"], 0x2c}}, 0x0) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_async', 0x88102, 0x100) write$cgroup_int(r11, &(0x7f0000000040), 0xfdef) sendfile(r9, r0, &(0x7f0000000100)=0x6, 0x0) r12 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r12) r13 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r13, 0x40045304, &(0x7f0000000100)={{}, {0x0, 0x3}, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r12, 0x40bc5311, &(0x7f0000000180)={0x80, 0x1, 'client0\x00', 0x1, "896c81dd59ff28d2", "e5dbc741536b0e2fbb12e9338ec8dcb3e07c903fc30e8a11d477e3fb04eb2f74", 0x3, 0x4}) 588.613299ms ago: executing program 1 (id=701): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) unlink(&(0x7f00000003c0)='./file1\x00') 586.458829ms ago: executing program 0 (id=702): r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000002c0)="89", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[], 0xd0}}], 0x1, 0x4008094) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) close(r0) 555.793652ms ago: executing program 4 (id=703): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) open_tree(0xffffffffffffffff, &(0x7f0000000400)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r6 = syz_open_dev$vcsu(&(0x7f0000000880), 0x8b99, 0x109001) openat$cgroup_freezer_state(r6, &(0x7f00000008c0), 0x2, 0x0) syz_clone(0x20000, &(0x7f00000002c0)="dde67ac20080c88a26d0c0521f578536", 0x10, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000440)="8b2878260b2f1f731a7a1488774d0ccf25a027a1b162f461a8347659dcef8499e6394ea9916a784c8917eefb1df1b008ef5f4f60e8769915d7dcfd6620b8d6c45ba93af669902879b187fc478dd23272e151764f585af6bbb83e9316574db1a5c994a291dafc1bef333a49df6edc2bbadc0a6c9d96af120abc5ed8014b64168f7d0fa43a7d8187d80d2ed3fd66d82e389cce1c346b78663f37e236697b352948ea99753f2d159353198f6b73b8f1165ae18a9bc1b686358f497f55e1909678d34f5fe3f2aab88f69fe65311e6695180101c0") r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in=@rand_addr=0x64010100}, @in6=@remote, {@in=@remote, @in6=@private0}, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x6}}, 0x0, 0x0, 0x2}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@private2}]}, @XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0x174}}, 0x0) r8 = syz_pidfd_open(0x0, 0x0) pidfd_getfd(r8, 0xffffffffffffffff, 0x0) 555.298532ms ago: executing program 1 (id=704): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x4084, &(0x7f0000000380)={[{@resgid}, {@nobh}]}, 0x1, 0x43a, &(0x7f0000000780)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x42) madvise(&(0x7f0000000000/0x4000)=nil, 0xffffffffdfffffff, 0x1) socket$kcm(0x29, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000140)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@lazytime}, {@quota}, {@quota}]}, 0x3, 0x443, &(0x7f0000000940)="$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") r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x20, &(0x7f0000000080)={&(0x7f00000003c0)=""/160, 0xa0, 0x0, &(0x7f0000000580)=""/217, 0xd9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xe, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x80002) ioctl$LOOP_SET_STATUS(r6, 0x1277, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4b8b3ea46929dfed0b2f34380d308f95a023d009852471dd5a94a9fe9549918ae7fd1f0ececd9bada8b108403362cfe0f4fccffb1b6a2115354d4df15d017a3f", "2363f18d9acc6c25af21ca2af6d2e80e4caadd6d126cfb80c92dc817d44dcdec"}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00'], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000380)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) kexec_load(0x300, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x1000000}], 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r7, &(0x7f0000000000)='2', 0x1, 0x4fed0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x8004587d, &(0x7f00000002c0)) 550.784293ms ago: executing program 0 (id=705): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x4084, &(0x7f0000000380)={[{@resgid}, {@nobh}]}, 0x1, 0x43a, &(0x7f0000000780)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x42) madvise(&(0x7f0000000000/0x4000)=nil, 0xffffffffdfffffff, 0x1) socket$kcm(0x29, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000140)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@lazytime}, {@quota}, {@quota}]}, 0x3, 0x443, &(0x7f0000000940)="$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") r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x20, &(0x7f0000000080)={&(0x7f00000003c0)=""/160, 0xa0, 0x0, &(0x7f0000000580)=""/217, 0xd9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xe, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x80002) ioctl$LOOP_SET_STATUS(r6, 0x1277, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4b8b3ea46929dfed0b2f34380d308f95a023d009852471dd5a94a9fe9549918ae7fd1f0ececd9bada8b108403362cfe0f4fccffb1b6a2115354d4df15d017a3f", "2363f18d9acc6c25af21ca2af6d2e80e4caadd6d126cfb80c92dc817d44dcdec"}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b'], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000380)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) kexec_load(0x300, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x1000000}], 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r7, &(0x7f0000000000)='2', 0x1, 0x4fed0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x8004587d, &(0x7f00000002c0)) 463.76093ms ago: executing program 4 (id=706): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J]\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x4}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 0s ago: executing program 5 (id=710): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000440), 0x6, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0), &(0x7f0000000300)=ANY=[], 0x835, 0x0) unlink(&(0x7f00000003c0)='./file1\x00') kernel console output (not intermixed with test programs): th3 [ 29.129555][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.145267][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.153883][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.163028][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.173992][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.202032][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.221175][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.228381][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.249125][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.256204][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.282355][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.294815][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.314943][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.331037][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.342833][ T2202] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.350036][ T2202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.369571][ T2202] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.376668][ T2202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.385530][ T2202] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.392604][ T2202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.405549][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.412647][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.455280][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.466634][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.488920][ T3324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.503463][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.511597][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.522455][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.532080][ T1795] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.539188][ T1795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.598272][ T1795] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.605406][ T1795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.616412][ T1795] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.623553][ T1795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.633183][ T1795] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.640361][ T1795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.727035][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.738195][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.754787][ T3315] veth0_vlan: entered promiscuous mode [ 29.770138][ T3315] veth1_vlan: entered promiscuous mode [ 29.798786][ T3315] veth0_macvtap: entered promiscuous mode [ 29.818363][ T3315] veth1_macvtap: entered promiscuous mode [ 29.830957][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.843475][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.858427][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.868761][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.894876][ T3315] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.903731][ T3315] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.912705][ T3315] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.921599][ T3315] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.956309][ T3324] veth0_vlan: entered promiscuous mode [ 29.993570][ T3324] veth1_vlan: entered promiscuous mode [ 30.022821][ T3324] veth0_macvtap: entered promiscuous mode [ 30.034376][ T3315] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.055587][ T3319] veth0_vlan: entered promiscuous mode [ 30.063594][ T3319] veth1_vlan: entered promiscuous mode [ 30.074285][ T3324] veth1_macvtap: entered promiscuous mode [ 30.093821][ T3319] veth0_macvtap: entered promiscuous mode [ 30.101722][ T3319] veth1_macvtap: entered promiscuous mode [ 30.146678][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.157358][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.170677][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.175128][ T3453] loop1: detected capacity change from 0 to 1024 [ 30.179986][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.195050][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.204888][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.210072][ T3453] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.215421][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.239928][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.249739][ T3321] veth0_vlan: entered promiscuous mode [ 30.271100][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.281739][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.292377][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.300351][ T3316] veth0_vlan: entered promiscuous mode [ 30.306361][ T3321] veth1_vlan: entered promiscuous mode [ 30.313618][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.324145][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.334010][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.344480][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.355253][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.365683][ T3319] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.374602][ T3319] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.383387][ T3319] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.392161][ T3319] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.403738][ T3324] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.412565][ T3324] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.421391][ T3324] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.430194][ T3324] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.442536][ T3453] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.448618][ T3316] veth1_vlan: entered promiscuous mode [ 30.482896][ T3321] veth0_macvtap: entered promiscuous mode [ 30.501883][ T3321] veth1_macvtap: entered promiscuous mode [ 30.533848][ T3316] veth0_macvtap: entered promiscuous mode [ 30.560004][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.570532][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.580511][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.591079][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.601041][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.611580][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.622661][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.633656][ T3316] veth1_macvtap: entered promiscuous mode [ 30.651183][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.661710][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.671544][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.682087][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.692155][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.702680][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.716204][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.730527][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.741028][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.744977][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 30.745003][ T29] audit: type=1400 audit(1730766698.217:184): avc: denied { ioctl } for pid=3467 comm="syz.0.1" path="socket:[4518]" dev="sockfs" ino=4518 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.750883][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.757015][ T29] audit: type=1400 audit(1730766698.217:185): avc: denied { write } for pid=3467 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.781302][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.791893][ T29] audit: type=1400 audit(1730766698.247:186): avc: denied { create } for pid=3469 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.810966][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.820913][ T29] audit: type=1400 audit(1730766698.247:187): avc: denied { write } for pid=3469 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.839823][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.839839][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.850259][ T29] audit: type=1400 audit(1730766698.247:188): avc: denied { connect } for pid=3469 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.869267][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.875877][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.879130][ T29] audit: type=1400 audit(1730766698.247:189): avc: denied { name_connect } for pid=3469 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 30.907014][ T3321] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.940859][ T29] audit: type=1400 audit(1730766698.427:190): avc: denied { create } for pid=3471 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 30.945890][ T3321] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.954532][ T29] audit: type=1400 audit(1730766698.427:191): avc: denied { write } for pid=3471 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 30.974371][ T3321] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.011965][ T3321] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.023863][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.034375][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.044232][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.054688][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.064572][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.075108][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.085090][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.095551][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.106666][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.127771][ T29] audit: type=1400 audit(1730766698.637:192): avc: denied { relabelfrom } for pid=3471 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 31.147421][ T29] audit: type=1400 audit(1730766698.637:193): avc: denied { relabelto } for pid=3471 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 31.151067][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.175548][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.184315][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.193092][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.261238][ T3493] loop2: detected capacity change from 0 to 512 [ 31.277278][ T3493] EXT4-fs: Ignoring removed nobh option [ 31.301340][ T3493] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.314476][ T3493] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.326685][ T3493] EXT4-fs (loop2): 1 truncate cleaned up [ 31.333151][ T3493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.461953][ T3514] syz.3.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 31.491586][ T3508] EXT4-fs (loop2): shut down requested (0) [ 31.740985][ T3538] loop1: detected capacity change from 0 to 512 [ 31.762888][ T3538] EXT4-fs: Ignoring removed nobh option [ 31.793737][ T3538] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 31.820141][ T3538] EXT4-fs (loop1): 1 truncate cleaned up [ 31.827870][ T3538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.873723][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.944513][ T3550] EXT4-fs (loop1): shut down requested (0) [ 32.461202][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.519771][ T3585] loop1: detected capacity change from 0 to 512 [ 32.538910][ T3585] EXT4-fs: Ignoring removed i_version option [ 32.544985][ T3585] EXT4-fs: Ignoring removed nobh option [ 32.550646][ T3585] ext3: Unknown parameter 'discard.grpquota' [ 32.585447][ T3585] 9pnet_fd: Insufficient options for proto=fd [ 32.742039][ T3592] loop7: detected capacity change from 0 to 16384 [ 32.749856][ T3592] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 33.517312][ T3596] lo speed is unknown, defaulting to 1000 [ 33.523174][ T3596] lo speed is unknown, defaulting to 1000 [ 33.529491][ T3596] lo speed is unknown, defaulting to 1000 [ 33.535846][ T3596] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 33.543559][ T3596] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 33.555328][ T3596] lo speed is unknown, defaulting to 1000 [ 33.561759][ T3596] lo speed is unknown, defaulting to 1000 [ 33.568046][ T3596] lo speed is unknown, defaulting to 1000 [ 33.574215][ T3596] lo speed is unknown, defaulting to 1000 [ 33.580413][ T3596] lo speed is unknown, defaulting to 1000 [ 33.586401][ T3596] lo speed is unknown, defaulting to 1000 [ 33.690975][ T3605] loop2: detected capacity change from 0 to 512 [ 33.698083][ T3605] EXT4-fs: Ignoring removed nobh option [ 33.704010][ T3605] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.715353][ T3605] EXT4-fs (loop2): 1 truncate cleaned up [ 33.722240][ T3605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.813674][ T3613] EXT4-fs (loop2): shut down requested (0) [ 33.996695][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.041619][ T3643] loop2: detected capacity change from 0 to 512 [ 34.049072][ T3643] EXT4-fs: Ignoring removed nobh option [ 34.055359][ T3643] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.078275][ T3643] EXT4-fs (loop2): 1 truncate cleaned up [ 34.084604][ T3643] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.152546][ T3654] EXT4-fs (loop2): shut down requested (0) [ 34.346462][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.417676][ T3684] loop7: detected capacity change from 0 to 16384 [ 34.424935][ T3684] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 34.452857][ T3687] loop3: detected capacity change from 0 to 1024 [ 34.479235][ T3687] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.528168][ T3687] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.550603][ T3692] loop3: detected capacity change from 0 to 512 [ 34.557210][ T3692] EXT4-fs: Ignoring removed i_version option [ 34.563384][ T3692] EXT4-fs: Ignoring removed nobh option [ 34.569015][ T3692] ext3: Unknown parameter 'discard.grpquota' [ 34.664987][ T3702] loop0: detected capacity change from 0 to 512 [ 34.672687][ T3702] EXT4-fs: Ignoring removed nobh option [ 34.683919][ T3702] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.694963][ T3702] EXT4-fs (loop0): 1 truncate cleaned up [ 34.702808][ T3702] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.830410][ T3709] EXT4-fs (loop0): shut down requested (0) [ 35.058184][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.306274][ T3755] loop0: detected capacity change from 0 to 512 [ 35.324835][ T3755] EXT4-fs: Ignoring removed i_version option [ 35.330990][ T3755] EXT4-fs: Ignoring removed nobh option [ 35.336582][ T3755] ext3: Unknown parameter 'discard.grpquota' [ 35.533931][ T3781] loop0: detected capacity change from 0 to 512 [ 35.546334][ T3781] EXT4-fs: Ignoring removed nobh option [ 35.555538][ T3781] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.566711][ T3781] EXT4-fs (loop0): 1 truncate cleaned up [ 35.572924][ T3781] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.640032][ T3792] EXT4-fs (loop0): shut down requested (0) [ 35.777761][ T29] kauditd_printk_skb: 400 callbacks suppressed [ 35.777776][ T29] audit: type=1326 audit(1730766703.287:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.839689][ T29] audit: type=1326 audit(1730766703.317:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.862955][ T29] audit: type=1326 audit(1730766703.317:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.886141][ T29] audit: type=1326 audit(1730766703.327:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.909507][ T29] audit: type=1326 audit(1730766703.327:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.915853][ T3827] loop7: detected capacity change from 0 to 16384 [ 35.932860][ T29] audit: type=1326 audit(1730766703.327:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.932997][ T29] audit: type=1326 audit(1730766703.327:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.933027][ T29] audit: type=1326 audit(1730766703.327:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.948889][ T3827] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.962623][ T29] audit: type=1326 audit(1730766703.327:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 35.962657][ T29] audit: type=1326 audit(1730766703.327:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3810 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 36.065813][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.132371][ T3836] loop0: detected capacity change from 0 to 1024 [ 36.150668][ T3836] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.175522][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.744411][ T3875] loop4: detected capacity change from 0 to 512 [ 36.764001][ T3875] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.61: corrupted in-inode xattr: invalid ea_ino [ 36.781239][ T3875] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.61: couldn't read orphan inode 15 (err -117) [ 36.796033][ T3875] EXT4-fs (loop4): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.844953][ T3316] EXT4-fs (loop4): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 37.036571][ T3898] lo speed is unknown, defaulting to 1000 [ 37.042517][ T3898] lo speed is unknown, defaulting to 1000 [ 37.048612][ T3898] lo speed is unknown, defaulting to 1000 [ 37.055338][ T3898] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 37.065738][ T3898] lo speed is unknown, defaulting to 1000 [ 37.072287][ T3898] lo speed is unknown, defaulting to 1000 [ 37.078604][ T3898] lo speed is unknown, defaulting to 1000 [ 37.084660][ T3898] lo speed is unknown, defaulting to 1000 [ 37.091016][ T3898] lo speed is unknown, defaulting to 1000 [ 37.097254][ T3898] lo speed is unknown, defaulting to 1000 [ 37.310307][ T3903] netlink: 12 bytes leftover after parsing attributes in process `syz.4.69'. [ 37.563897][ T3909] loop7: detected capacity change from 0 to 16384 [ 37.571234][ T3909] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 37.652103][ T3913] loop3: detected capacity change from 0 to 512 [ 37.660350][ T3913] EXT4-fs: Ignoring removed nobh option [ 37.666455][ T3913] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 37.682320][ T3914] loop7: detected capacity change from 0 to 16384 [ 37.683092][ T3913] EXT4-fs (loop3): 1 truncate cleaned up [ 37.695387][ T3913] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.707516][ T3914] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 37.781126][ T3926] EXT4-fs (loop3): shut down requested (0) [ 37.836579][ T3937] loop0: detected capacity change from 0 to 512 [ 37.845636][ T3937] EXT4-fs: Ignoring removed i_version option [ 37.851749][ T3937] EXT4-fs: Ignoring removed nobh option [ 37.857453][ T3937] ext3: Unknown parameter 'discard.grpquota' [ 37.905514][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.116419][ T3953] loop0: detected capacity change from 0 to 512 [ 38.124447][ T3953] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.148578][ T3953] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.166757][ T3953] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.82: corrupted inode contents [ 38.178631][ T3953] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.82: mark_inode_dirty error [ 38.189949][ T3953] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.82: corrupted inode contents [ 38.203539][ T3959] Zero length message leads to an empty skb [ 38.204695][ T3953] syz.0.82 (3953) used greatest stack depth: 10592 bytes left [ 38.226721][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.322385][ T3972] loop0: detected capacity change from 0 to 2048 [ 38.336253][ T3977] loop3: detected capacity change from 0 to 512 [ 38.343073][ T3977] EXT4-fs: Ignoring removed nobh option [ 38.349487][ T3977] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 38.361788][ T3972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.376542][ T3972] netlink: 4 bytes leftover after parsing attributes in process `syz.0.90'. [ 38.400577][ T3977] EXT4-fs (loop3): 1 truncate cleaned up [ 38.406676][ T3977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.461720][ T3987] loop1: detected capacity change from 0 to 512 [ 38.479385][ T3989] EXT4-fs (loop3): shut down requested (0) [ 38.486658][ T3987] EXT4-fs: Ignoring removed nobh option [ 38.494114][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.506413][ T3987] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.529227][ T3987] EXT4-fs (loop1): 1 truncate cleaned up [ 38.535815][ T3987] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.651350][ T4001] EXT4-fs (loop1): shut down requested (0) [ 38.955309][ T4039] loop0: detected capacity change from 0 to 512 [ 38.978975][ T4039] EXT4-fs: Ignoring removed nobh option [ 38.997812][ T4039] /dev/loop0: Can't open blockdev [ 39.223767][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.286066][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.463757][ T4086] loop2: detected capacity change from 0 to 2048 [ 39.529402][ T4086] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.576516][ T4086] netlink: 4 bytes leftover after parsing attributes in process `syz.2.114'. [ 39.674532][ T4100] loop3: detected capacity change from 0 to 512 [ 39.687397][ T4100] EXT4-fs: Ignoring removed i_version option [ 39.693478][ T4100] EXT4-fs: Ignoring removed nobh option [ 39.699090][ T4100] ext3: Unknown parameter 'discard.grpquota' [ 39.719319][ T4102] loop4: detected capacity change from 0 to 512 [ 39.745204][ T4102] EXT4-fs: Ignoring removed nobh option [ 39.780927][ T4102] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.792268][ T4100] 9pnet: Could not find request transport: fd0x0000000000000003 [ 39.801657][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.817720][ T4102] EXT4-fs (loop4): 1 truncate cleaned up [ 39.833874][ T4102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.951941][ T4102] EXT4-fs (loop4): shut down requested (0) [ 39.995610][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.008957][ T4112] loop1: detected capacity change from 0 to 512 [ 40.034849][ T4112] EXT4-fs: Ignoring removed nobh option [ 40.055838][ T4112] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.102625][ T4112] EXT4-fs (loop1): 1 truncate cleaned up [ 40.116774][ T4112] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.400720][ T4135] EXT4-fs (loop1): shut down requested (0) [ 40.488350][ T4146] lo speed is unknown, defaulting to 1000 [ 40.540547][ T4146] lo speed is unknown, defaulting to 1000 [ 40.579041][ T4146] lo speed is unknown, defaulting to 1000 [ 40.623447][ T4146] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 40.666148][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.686272][ T4146] lo speed is unknown, defaulting to 1000 [ 40.696207][ T4146] lo speed is unknown, defaulting to 1000 [ 40.728294][ T4146] lo speed is unknown, defaulting to 1000 [ 40.755104][ T4146] lo speed is unknown, defaulting to 1000 [ 40.777678][ T4146] lo speed is unknown, defaulting to 1000 [ 40.794247][ T4160] loop7: detected capacity change from 0 to 16384 [ 40.805243][ T4146] lo speed is unknown, defaulting to 1000 [ 40.844903][ T4160] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 40.862667][ T29] kauditd_printk_skb: 4342 callbacks suppressed [ 40.862685][ T29] audit: type=1326 audit(1730766708.367:4946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f910d3d56e7 code=0x7ffc0000 [ 40.900084][ T29] audit: type=1326 audit(1730766708.367:4947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f910d37a099 code=0x7ffc0000 [ 40.923409][ T29] audit: type=1326 audit(1730766708.367:4948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f910d3d56e7 code=0x7ffc0000 [ 40.946966][ T29] audit: type=1326 audit(1730766708.367:4949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f910d37a099 code=0x7ffc0000 [ 40.970288][ T29] audit: type=1326 audit(1730766708.367:4950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f910d3d56e7 code=0x7ffc0000 [ 40.993631][ T29] audit: type=1326 audit(1730766708.367:4951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f910d37a099 code=0x7ffc0000 [ 41.017148][ T29] audit: type=1326 audit(1730766708.367:4952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f910d3d56e7 code=0x7ffc0000 [ 41.040808][ T29] audit: type=1326 audit(1730766708.367:4953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f910d37a099 code=0x7ffc0000 [ 41.064339][ T29] audit: type=1326 audit(1730766708.367:4954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f910d3d56e7 code=0x7ffc0000 [ 41.087716][ T29] audit: type=1326 audit(1730766708.367:4955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f910d37a099 code=0x7ffc0000 [ 41.180574][ T4164] loop4: detected capacity change from 0 to 2048 [ 41.209601][ T4164] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.251236][ T4164] netlink: 4 bytes leftover after parsing attributes in process `syz.4.134'. [ 41.362308][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.691719][ T4192] loop2: detected capacity change from 0 to 512 [ 41.711485][ T4192] EXT4-fs: Ignoring removed nobh option [ 41.727593][ T4192] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.741609][ T4194] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.752854][ T4192] EXT4-fs (loop2): 1 truncate cleaned up [ 41.768615][ T4192] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.895504][ T4192] EXT4-fs (loop2): shut down requested (0) [ 41.928328][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.403874][ T4222] loop7: detected capacity change from 0 to 16384 [ 42.457364][ T4222] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 42.772089][ T4238] loop4: detected capacity change from 0 to 2048 [ 42.811723][ T4238] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.014553][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.231343][ T4254] lo speed is unknown, defaulting to 1000 [ 43.284230][ T4259] siw: device registration error -23 [ 43.357181][ T4263] loop7: detected capacity change from 0 to 16384 [ 43.404844][ T4263] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 43.672275][ T4271] loop2: detected capacity change from 0 to 512 [ 43.709103][ T4271] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 43.764680][ T4271] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.848103][ T4271] syz.2.170 (4271) used greatest stack depth: 10224 bytes left [ 43.865444][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.986200][ T4275] loop2: detected capacity change from 0 to 512 [ 44.033908][ T4275] EXT4-fs: Ignoring removed nobh option [ 44.050994][ T4275] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 44.067629][ T4275] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.171: attempt to clear invalid blocks 2 len 1 [ 44.081617][ T4275] EXT4-fs (loop2): Remounting filesystem read-only [ 44.088665][ T4275] EXT4-fs (loop2): 1 truncate cleaned up [ 44.106279][ T4275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.163844][ T4275] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 44.198678][ T4275] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.330897][ T4288] loop4: detected capacity change from 0 to 512 [ 44.382828][ T4288] EXT4-fs: Ignoring removed i_version option [ 44.388987][ T4288] EXT4-fs: Ignoring removed nobh option [ 44.394678][ T4288] ext3: Unknown parameter 'discard.grpquota' [ 44.429654][ T4288] 9pnet_fd: Insufficient options for proto=fd [ 44.458416][ T4300] loop7: detected capacity change from 0 to 16384 [ 44.489686][ T4297] lo speed is unknown, defaulting to 1000 [ 44.538939][ T4303] siw: device registration error -23 [ 44.652946][ T4308] loop2: detected capacity change from 0 to 512 [ 44.678491][ T4308] EXT4-fs: Ignoring removed nobh option [ 44.689835][ T4306] lo speed is unknown, defaulting to 1000 [ 44.698633][ T4308] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.737790][ T4308] EXT4-fs (loop2): 1 truncate cleaned up [ 44.743543][ T4309] siw: device registration error -23 [ 44.749575][ T4308] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.993756][ T4317] EXT4-fs (loop2): shut down requested (0) [ 45.286086][ T4349] loop3: detected capacity change from 0 to 512 [ 45.338997][ T4349] EXT4-fs: Ignoring removed nobh option [ 45.380616][ T4360] loop0: detected capacity change from 0 to 512 [ 45.380818][ T4349] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.410346][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.448528][ T4349] EXT4-fs (loop3): 1 truncate cleaned up [ 45.454603][ T4349] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.457193][ T4360] EXT4-fs: Ignoring removed nobh option [ 45.499517][ T4360] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 45.536422][ T4360] EXT4-fs (loop0): 1 truncate cleaned up [ 45.549125][ T4370] lo speed is unknown, defaulting to 1000 [ 45.566334][ T4380] siw: device registration error -23 [ 45.572395][ T4360] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.573494][ T4378] EXT4-fs (loop3): shut down requested (0) [ 45.838849][ T4387] EXT4-fs (loop0): shut down requested (0) [ 46.055612][ T4406] lo speed is unknown, defaulting to 1000 [ 46.117120][ T4410] siw: device registration error -23 [ 46.152453][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.198037][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.207203][ T29] kauditd_printk_skb: 8483 callbacks suppressed [ 46.207216][ T29] audit: type=1326 audit(1730766713.707:13439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4415 comm="syz.1.199" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc2cc95e719 code=0x0 [ 46.266958][ T29] audit: type=1326 audit(1730766713.757:13440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.290467][ T29] audit: type=1326 audit(1730766713.757:13441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.313969][ T29] audit: type=1326 audit(1730766713.767:13442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.337442][ T29] audit: type=1326 audit(1730766713.767:13443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.360943][ T29] audit: type=1326 audit(1730766713.767:13444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.384583][ T29] audit: type=1326 audit(1730766713.807:13445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.408192][ T29] audit: type=1326 audit(1730766713.807:13446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.431658][ T29] audit: type=1326 audit(1730766713.807:13447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.455173][ T29] audit: type=1326 audit(1730766713.807:13448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 46.594078][ T4428] loop3: detected capacity change from 0 to 512 [ 46.619762][ T4424] loop2: detected capacity change from 0 to 1024 [ 46.626682][ T4428] EXT4-fs: Ignoring removed nobh option [ 46.648527][ T4428] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.678389][ T4428] EXT4-fs (loop3): 1 truncate cleaned up [ 46.684570][ T4428] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.698404][ T4424] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.840143][ T4424] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.880153][ T4441] EXT4-fs (loop3): shut down requested (0) [ 46.891550][ T4446] loop0: detected capacity change from 0 to 512 [ 46.917342][ T4446] /dev/loop0: Can't open blockdev [ 47.072369][ T4465] loop1: detected capacity change from 0 to 512 [ 47.098879][ T4465] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.210: corrupted in-inode xattr: invalid ea_ino [ 47.113088][ T4465] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.210: couldn't read orphan inode 15 (err -117) [ 47.126324][ T4465] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.209314][ T4475] loop4: detected capacity change from 0 to 512 [ 47.240736][ T3315] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 47.274936][ T4475] EXT4-fs: Ignoring removed nobh option [ 47.290847][ T4481] loop1: detected capacity change from 0 to 512 [ 47.317270][ T4481] EXT4-fs: Ignoring removed nobh option [ 47.322969][ T4475] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.327460][ T4481] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.377209][ T4481] EXT4-fs (loop1): 1 truncate cleaned up [ 47.387193][ T4481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.442099][ T4475] EXT4-fs (loop4): 1 truncate cleaned up [ 47.453252][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.487435][ T4475] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.545422][ T4495] EXT4-fs (loop1): shut down requested (0) [ 47.556000][ T4493] lo speed is unknown, defaulting to 1000 [ 47.568636][ T4496] EXT4-fs (loop4): shut down requested (0) [ 47.584140][ T4497] siw: device registration error -23 [ 47.745440][ T4507] loop3: detected capacity change from 0 to 512 [ 47.758507][ T4507] EXT4-fs: Ignoring removed nobh option [ 47.765387][ T4507] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.788085][ T4507] EXT4-fs (loop3): 1 truncate cleaned up [ 47.797568][ T4507] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.895681][ T4517] EXT4-fs (loop3): shut down requested (0) [ 47.935967][ T4516] lo speed is unknown, defaulting to 1000 [ 47.975634][ T4521] siw: device registration error -23 [ 48.099639][ T4529] loop0: detected capacity change from 0 to 1024 [ 48.106802][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.117665][ T4529] /dev/loop0: Can't open blockdev [ 48.147574][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.213182][ T4540] loop1: detected capacity change from 0 to 512 [ 48.219942][ T4540] EXT4-fs: Ignoring removed i_version option [ 48.225966][ T4540] EXT4-fs: Ignoring removed nobh option [ 48.231668][ T4540] ext3: Unknown parameter 'discard.grpquota' [ 48.235590][ T4538] lo speed is unknown, defaulting to 1000 [ 48.266727][ T4547] siw: device registration error -23 [ 48.268047][ T4546] loop4: detected capacity change from 0 to 1024 [ 48.289518][ T4546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.341194][ T4555] loop1: detected capacity change from 0 to 1024 [ 48.356361][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.370104][ T4555] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.401945][ T4565] loop4: detected capacity change from 0 to 512 [ 48.428983][ T4565] EXT4-fs: Ignoring removed nobh option [ 48.438590][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.452425][ T4565] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 48.469054][ T4565] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.225: attempt to clear invalid blocks 2 len 1 [ 48.491428][ T4565] EXT4-fs (loop4): Remounting filesystem read-only [ 48.501012][ T4565] EXT4-fs (loop4): 1 truncate cleaned up [ 48.508920][ T4565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.521448][ T4565] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 48.528885][ T4565] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.559682][ T4591] loop7: detected capacity change from 0 to 16384 [ 48.582817][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.608404][ T4594] loop3: detected capacity change from 0 to 1024 [ 48.619275][ T4594] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.641688][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.779668][ T4612] loop3: detected capacity change from 0 to 1024 [ 48.798786][ T4612] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.814821][ T4615] loop7: detected capacity change from 0 to 16384 [ 48.827421][ T4615] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 48.838961][ T4612] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.875455][ T4617] loop3: detected capacity change from 0 to 2048 [ 48.899096][ T4617] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.914383][ T4617] netlink: 4 bytes leftover after parsing attributes in process `syz.3.237'. [ 48.989045][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.297986][ T4624] loop3: detected capacity change from 0 to 512 [ 49.304804][ T4624] EXT4-fs: Ignoring removed nobh option [ 49.314915][ T4624] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 49.324245][ T4624] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.240: attempt to clear invalid blocks 2 len 1 [ 49.338279][ T4624] EXT4-fs (loop3): Remounting filesystem read-only [ 49.345178][ T4624] EXT4-fs (loop3): 1 truncate cleaned up [ 49.352284][ T4624] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.365166][ T4624] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 49.372790][ T4624] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.372930][ T4629] loop1: detected capacity change from 0 to 1024 [ 49.399607][ T4629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.422125][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.536454][ T4652] loop1: detected capacity change from 0 to 512 [ 49.545535][ T4652] EXT4-fs: Ignoring removed nobh option [ 49.551423][ T4652] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.563619][ T4652] EXT4-fs (loop1): 1 truncate cleaned up [ 49.572329][ T4652] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.626424][ T4658] loop4: detected capacity change from 0 to 2048 [ 49.661067][ T4658] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.681234][ T4662] EXT4-fs (loop1): shut down requested (0) [ 49.775293][ T4674] loop7: detected capacity change from 0 to 16384 [ 49.798624][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.811408][ T4674] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 50.083996][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.149367][ T4703] loop1: detected capacity change from 0 to 1024 [ 50.206826][ T4712] loop0: detected capacity change from 0 to 512 [ 50.229412][ T4712] EXT4-fs: Ignoring removed nobh option [ 50.249301][ T4712] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 50.264457][ T4712] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.256: attempt to clear invalid blocks 2 len 1 [ 50.289453][ T4712] EXT4-fs (loop0): Remounting filesystem read-only [ 50.314343][ T4712] EXT4-fs (loop0): 1 truncate cleaned up [ 50.331446][ T4712] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 50.493145][ T4727] loop0: detected capacity change from 0 to 512 [ 50.512663][ T4727] EXT4-fs: Ignoring removed nobh option [ 50.528718][ T4727] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.556072][ T4727] EXT4-fs (loop0): 1 truncate cleaned up [ 50.666684][ T4739] loop7: detected capacity change from 0 to 16384 [ 50.721067][ T4743] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 50.741322][ T4738] EXT4-fs (loop0): shut down requested (0) [ 50.813754][ T4745] loop4: detected capacity change from 0 to 2048 [ 50.909217][ T4759] loop1: detected capacity change from 0 to 512 [ 50.934342][ T4759] EXT4-fs: Ignoring removed nobh option [ 50.954055][ T4759] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 51.007547][ T4759] EXT4-fs (loop1): 1 truncate cleaned up [ 51.128886][ T4783] EXT4-fs (loop1): shut down requested (0) [ 51.233013][ T29] kauditd_printk_skb: 696 callbacks suppressed [ 51.233031][ T29] audit: type=1400 audit(1730766718.737:14145): avc: denied { mounton } for pid=4794 comm="syz.0.269" path="/65/bus" dev="tmpfs" ino=372 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 51.348753][ T29] audit: type=1326 audit(1730766718.847:14146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.372374][ T29] audit: type=1326 audit(1730766718.847:14147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.395834][ T29] audit: type=1326 audit(1730766718.857:14148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.419302][ T29] audit: type=1326 audit(1730766718.857:14149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.442770][ T29] audit: type=1326 audit(1730766718.857:14150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.507787][ T29] audit: type=1326 audit(1730766718.977:14151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.531373][ T29] audit: type=1326 audit(1730766718.977:14152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.555229][ T29] audit: type=1326 audit(1730766718.977:14153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.578707][ T29] audit: type=1326 audit(1730766718.977:14154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 51.651159][ T4818] loop0: detected capacity change from 0 to 1024 [ 51.669876][ T4826] loop7: detected capacity change from 0 to 16384 [ 51.676743][ T4826] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.822255][ T4833] loop1: detected capacity change from 0 to 512 [ 51.847239][ T4833] EXT4-fs: Ignoring removed nobh option [ 51.877236][ T4833] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 51.923215][ T4833] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.274: attempt to clear invalid blocks 2 len 1 [ 52.008914][ T4833] EXT4-fs (loop1): Remounting filesystem read-only [ 52.037719][ T4833] EXT4-fs (loop1): 1 truncate cleaned up [ 52.076627][ T4833] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 52.104289][ T4845] loop0: detected capacity change from 0 to 512 [ 52.143058][ T4845] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.278: corrupted in-inode xattr: invalid ea_ino [ 52.171862][ T4845] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.278: couldn't read orphan inode 15 (err -117) [ 52.277420][ T4852] loop1: detected capacity change from 0 to 512 [ 52.305154][ T4852] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 52.380785][ T4852] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.279: corrupted inode contents [ 52.399868][ T4852] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #2: comm syz.1.279: mark_inode_dirty error [ 52.416780][ T4852] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.279: corrupted inode contents [ 52.452632][ T4858] loop3: detected capacity change from 0 to 512 [ 52.477654][ T4858] EXT4-fs: Ignoring removed nobh option [ 52.494778][ T4858] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 52.520076][ T4858] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.281: attempt to clear invalid blocks 2 len 1 [ 52.548628][ T4858] EXT4-fs (loop3): Remounting filesystem read-only [ 52.565970][ T4858] EXT4-fs (loop3): 1 truncate cleaned up [ 52.575873][ T4858] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 52.682384][ T4868] loop3: detected capacity change from 0 to 512 [ 52.700412][ T4868] EXT4-fs: Ignoring removed nobh option [ 52.713122][ T4868] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.740250][ T4870] lo speed is unknown, defaulting to 1000 [ 52.757230][ T4868] EXT4-fs (loop3): 1 truncate cleaned up [ 52.792398][ T4873] loop2: detected capacity change from 0 to 2048 [ 52.835249][ T4880] EXT4-fs (loop3): shut down requested (0) [ 52.970706][ T4892] loop2: detected capacity change from 0 to 512 [ 52.994603][ T4892] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 53.045885][ T4892] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.289: corrupted inode contents [ 53.067388][ T4892] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #2: comm syz.2.289: mark_inode_dirty error [ 53.125711][ T4892] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.289: corrupted inode contents [ 53.271013][ T4921] loop7: detected capacity change from 0 to 16384 [ 53.292380][ T4921] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 53.355505][ T4926] loop0: detected capacity change from 0 to 1024 [ 53.386198][ T4926] /dev/loop0: Can't open blockdev [ 53.426809][ T4935] loop3: detected capacity change from 0 to 512 [ 53.453913][ T4935] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.297: corrupted in-inode xattr: invalid ea_ino [ 53.461709][ T4939] loop7: detected capacity change from 0 to 16384 [ 53.473936][ T4935] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.297: couldn't read orphan inode 15 (err -117) [ 53.519890][ T4939] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 53.556573][ T4937] lo speed is unknown, defaulting to 1000 [ 54.042572][ T4961] loop3: detected capacity change from 0 to 512 [ 54.059660][ T4963] loop1: detected capacity change from 0 to 1024 [ 54.080403][ T4961] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.130413][ T4965] loop4: detected capacity change from 0 to 1024 [ 54.342091][ T4961] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.307: corrupted inode contents [ 54.380045][ T4982] lo speed is unknown, defaulting to 1000 [ 54.404378][ T4961] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz.3.307: mark_inode_dirty error [ 54.488575][ T4986] loop1: detected capacity change from 0 to 512 [ 54.518603][ T4961] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.307: corrupted inode contents [ 54.538059][ T4986] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.606551][ T4986] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.314: corrupted inode contents [ 54.674394][ T4986] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #2: comm syz.1.314: mark_inode_dirty error [ 54.743227][ T4986] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.314: corrupted inode contents [ 54.762964][ T4999] loop2: detected capacity change from 0 to 512 [ 54.785213][ T4999] EXT4-fs: Ignoring removed nobh option [ 54.807714][ T4999] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.870082][ T4999] EXT4-fs (loop2): 1 truncate cleaned up [ 54.885768][ T5005] lo speed is unknown, defaulting to 1000 [ 54.902569][ T5003] loop3: detected capacity change from 0 to 1024 [ 54.920887][ T5007] siw: device registration error -23 [ 55.092904][ T5015] EXT4-fs (loop2): shut down requested (0) [ 55.299331][ T5034] loop7: detected capacity change from 0 to 16384 [ 55.349851][ T5034] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 55.685699][ T5052] lo speed is unknown, defaulting to 1000 [ 55.865714][ T5055] loop2: detected capacity change from 0 to 512 [ 55.882723][ T5055] EXT4-fs: Ignoring removed nobh option [ 55.911279][ T5055] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.925727][ T5055] EXT4-fs (loop2): 1 truncate cleaned up [ 56.041819][ T5063] EXT4-fs (loop2): shut down requested (0) [ 56.154988][ T5083] lo speed is unknown, defaulting to 1000 [ 56.221523][ T5083] siw: device registration error -23 [ 56.246283][ T29] kauditd_printk_skb: 580 callbacks suppressed [ 56.246301][ T29] audit: type=1326 audit(1730766723.747:14735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2cc95e719 code=0x7ffc0000 [ 56.286121][ T29] audit: type=1326 audit(1730766723.747:14736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2cc95e719 code=0x7ffc0000 [ 56.309801][ T29] audit: type=1326 audit(1730766723.747:14737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2cc95e719 code=0x7ffc0000 [ 56.333330][ T29] audit: type=1326 audit(1730766723.757:14738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2cc95e719 code=0x7ffc0000 [ 56.356894][ T29] audit: type=1326 audit(1730766723.757:14739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2cc95e719 code=0x7ffc0000 [ 56.380584][ T29] audit: type=1326 audit(1730766723.757:14740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2cc95e719 code=0x7ffc0000 [ 56.404100][ T29] audit: type=1326 audit(1730766723.757:14741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2cc95e719 code=0x7ffc0000 [ 56.427597][ T29] audit: type=1326 audit(1730766723.777:14742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2cc95e719 code=0x7ffc0000 [ 56.451021][ T29] audit: type=1326 audit(1730766723.777:14743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc2cc9556e7 code=0x7ffc0000 [ 56.474355][ T29] audit: type=1326 audit(1730766723.777:14744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5092 comm="syz.1.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc2cc8fa099 code=0x7ffc0000 [ 56.706475][ T5096] loop2: detected capacity change from 0 to 512 [ 56.714768][ T5096] EXT4-fs: Ignoring removed oldalloc option [ 56.721145][ T5096] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.732377][ T5096] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 56.745533][ T5096] EXT4-fs (loop2): 1 truncate cleaned up [ 56.822172][ T5114] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 56.886136][ T5119] loop7: detected capacity change from 0 to 16384 [ 56.893355][ T5119] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 56.960758][ T5124] loop7: detected capacity change from 0 to 16384 [ 56.967957][ T5124] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 57.541864][ T5127] loop4: detected capacity change from 0 to 512 [ 57.548789][ T5127] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 57.571600][ T5127] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.344: corrupted inode contents [ 57.583583][ T5127] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #2: comm syz.4.344: mark_inode_dirty error [ 57.595348][ T5127] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.344: corrupted inode contents [ 57.672583][ T5135] loop2: detected capacity change from 0 to 512 [ 57.679189][ T5135] EXT4-fs: Ignoring removed nobh option [ 57.685111][ T5135] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.711240][ T5135] EXT4-fs (loop2): 1 truncate cleaned up [ 57.816800][ T5156] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 57.829565][ T5152] EXT4-fs (loop2): shut down requested (0) [ 58.723211][ T5192] loop3: detected capacity change from 0 to 2048 [ 58.772342][ T5196] loop3: detected capacity change from 0 to 512 [ 58.778947][ T5196] EXT4-fs: Ignoring removed nobh option [ 58.784896][ T5196] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 58.796171][ T5196] EXT4-fs (loop3): 1 truncate cleaned up [ 58.857467][ T5205] EXT4-fs (loop3): shut down requested (0) [ 59.160841][ T5231] loop7: detected capacity change from 0 to 16384 [ 59.168240][ T5231] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 59.635811][ T5235] loop1: detected capacity change from 0 to 1024 [ 59.920678][ T5258] loop3: detected capacity change from 0 to 512 [ 59.947226][ T5258] EXT4-fs: Ignoring removed nobh option [ 59.953930][ T5258] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 59.989128][ T5258] EXT4-fs (loop3): 1 truncate cleaned up [ 60.060306][ T5264] EXT4-fs (loop3): shut down requested (0) [ 60.748186][ T5304] loop1: detected capacity change from 0 to 512 [ 60.755391][ T5304] EXT4-fs: Ignoring removed nobh option [ 60.758986][ T5305] loop7: detected capacity change from 0 to 16384 [ 60.764176][ T5304] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.771093][ T5307] loop0: detected capacity change from 0 to 512 [ 60.784869][ T5305] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 60.786637][ T5304] EXT4-fs (loop1): 1 truncate cleaned up [ 60.794162][ T5307] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 60.844668][ T5307] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.374: corrupted inode contents [ 60.856835][ T5307] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.374: mark_inode_dirty error [ 60.869446][ T5307] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.374: corrupted inode contents [ 60.940447][ T5315] EXT4-fs (loop1): shut down requested (0) [ 61.030991][ T5336] loop7: detected capacity change from 0 to 16384 [ 61.040137][ T5336] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 61.111464][ T5348] loop2: detected capacity change from 0 to 1024 [ 61.166097][ T5356] loop2: detected capacity change from 0 to 1024 [ 61.206369][ T5360] loop2: detected capacity change from 0 to 1024 [ 61.250222][ T5365] loop2: detected capacity change from 0 to 512 [ 61.256762][ T5365] EXT4-fs: Ignoring removed nobh option [ 61.262665][ T5365] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.273871][ T5365] EXT4-fs (loop2): 1 truncate cleaned up [ 61.334838][ T29] kauditd_printk_skb: 2203 callbacks suppressed [ 61.334853][ T29] audit: type=1326 audit(1730766728.837:16948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.341662][ T5374] EXT4-fs (loop2): shut down requested (0) [ 61.366978][ T29] audit: type=1326 audit(1730766728.837:16949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.394294][ T29] audit: type=1326 audit(1730766728.837:16950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f910d3dd0b0 code=0x7ffc0000 [ 61.417847][ T29] audit: type=1326 audit(1730766728.837:16951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.441426][ T29] audit: type=1326 audit(1730766728.837:16952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.464857][ T29] audit: type=1326 audit(1730766728.837:16953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.488302][ T29] audit: type=1326 audit(1730766728.837:16954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.511819][ T29] audit: type=1326 audit(1730766728.837:16955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.535665][ T29] audit: type=1326 audit(1730766728.837:16956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.559208][ T29] audit: type=1326 audit(1730766728.837:16957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.2.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 61.663726][ T5405] loop2: detected capacity change from 0 to 512 [ 61.671100][ T5405] EXT4-fs: Ignoring removed i_version option [ 61.677243][ T5405] EXT4-fs: Ignoring removed nobh option [ 61.682842][ T5405] ext3: Unknown parameter 'discard.grpquota' [ 61.693103][ T5405] 9pnet_fd: Insufficient options for proto=fd [ 61.796208][ T5419] loop0: detected capacity change from 0 to 1024 [ 61.895385][ T5424] loop4: detected capacity change from 0 to 2048 [ 61.928880][ T5429] loop7: detected capacity change from 0 to 16384 [ 61.939211][ T5429] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 61.981472][ T5428] loop2: detected capacity change from 0 to 2048 [ 62.062328][ T5428] netlink: 4 bytes leftover after parsing attributes in process `syz.2.394'. [ 62.106713][ T5439] lo speed is unknown, defaulting to 1000 [ 62.148002][ T5441] loop2: detected capacity change from 0 to 512 [ 62.173556][ T5441] EXT4-fs: Ignoring removed nobh option [ 62.197932][ T5441] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.243649][ T5441] EXT4-fs (loop2): 1 truncate cleaned up [ 62.406711][ T5450] EXT4-fs (loop2): shut down requested (0) [ 62.919490][ T5494] loop4: detected capacity change from 0 to 512 [ 62.931845][ T5494] EXT4-fs: Ignoring removed nobh option [ 62.941243][ T5494] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.945910][ T5495] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 62.971763][ T5494] EXT4-fs (loop4): 1 truncate cleaned up [ 63.186372][ T5511] loop7: detected capacity change from 0 to 16384 [ 63.210688][ T5511] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 63.229277][ T5512] EXT4-fs (loop4): shut down requested (0) [ 63.501587][ T5532] loop3: detected capacity change from 0 to 1024 [ 63.609741][ T5538] loop3: detected capacity change from 0 to 2048 [ 63.639657][ T5542] loop4: detected capacity change from 0 to 512 [ 63.737652][ T5542] EXT4-fs: Ignoring removed i_version option [ 63.743726][ T5542] EXT4-fs: Ignoring removed nobh option [ 63.749365][ T5542] ext3: Unknown parameter 'discard.grpquota' [ 63.870062][ T5542] 9pnet: Could not find request transport: fd0x0000000000000003 [ 63.937366][ T5560] loop7: detected capacity change from 0 to 16384 [ 63.962391][ T5560] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 64.186848][ T5574] loop1: detected capacity change from 0 to 1024 [ 64.197147][ T5575] loop2: detected capacity change from 0 to 512 [ 64.223941][ T5575] EXT4-fs: Ignoring removed nobh option [ 64.246607][ T5575] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.295131][ T5575] EXT4-fs (loop2): 1 truncate cleaned up [ 64.304047][ T5581] loop1: detected capacity change from 0 to 2048 [ 64.616542][ T5588] EXT4-fs (loop2): shut down requested (0) [ 64.642590][ T5608] loop7: detected capacity change from 0 to 16384 [ 64.674143][ T5608] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 64.849527][ T5627] loop1: detected capacity change from 0 to 512 [ 64.856173][ T5627] EXT4-fs: Ignoring removed i_version option [ 64.862334][ T5627] EXT4-fs: Ignoring removed nobh option [ 64.867984][ T5627] ext3: Unknown parameter 'discard.grpquota' [ 64.921717][ T5627] 9pnet: Could not find request transport: fd0x0000000000000003 [ 65.129647][ T5638] loop3: detected capacity change from 0 to 1024 [ 65.734636][ T5670] loop3: detected capacity change from 0 to 1024 [ 65.952357][ T5678] loop0: detected capacity change from 0 to 512 [ 65.989053][ T5678] EXT4-fs: Ignoring removed nobh option [ 66.041904][ T5678] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 66.118524][ T5678] EXT4-fs (loop0): 1 truncate cleaned up [ 66.296985][ T5694] EXT4-fs (loop0): shut down requested (0) [ 66.325680][ T5697] loop4: detected capacity change from 0 to 512 [ 66.346625][ T29] kauditd_printk_skb: 636 callbacks suppressed [ 66.346640][ T29] audit: type=1326 audit(1730766733.847:17594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 66.362431][ T5697] EXT4-fs: Ignoring removed nobh option [ 66.447664][ T29] audit: type=1326 audit(1730766733.877:17595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 66.471301][ T29] audit: type=1326 audit(1730766733.907:17596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 66.494778][ T29] audit: type=1326 audit(1730766733.907:17597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 66.518250][ T29] audit: type=1326 audit(1730766733.907:17598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 66.541660][ T29] audit: type=1326 audit(1730766733.907:17599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 66.548280][ T5697] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.565155][ T29] audit: type=1326 audit(1730766733.907:17600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 66.598719][ T29] audit: type=1326 audit(1730766733.907:17601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f910d3d56e7 code=0x7ffc0000 [ 66.622512][ T29] audit: type=1326 audit(1730766733.907:17602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f910d37a099 code=0x7ffc0000 [ 66.645911][ T29] audit: type=1326 audit(1730766733.907:17603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.2.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f910d3d56e7 code=0x7ffc0000 [ 66.769591][ T5697] EXT4-fs (loop4): 1 truncate cleaned up [ 67.106741][ T5729] EXT4-fs (loop4): shut down requested (0) [ 67.331740][ T5746] loop7: detected capacity change from 0 to 16384 [ 67.385077][ T5746] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.405761][ T5748] loop2: detected capacity change from 0 to 1024 [ 67.719244][ T5759] loop4: detected capacity change from 0 to 512 [ 67.741306][ T5759] EXT4-fs: Ignoring removed nobh option [ 67.758088][ T5761] syzkaller0: entered allmulticast mode [ 67.773962][ T5759] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.823912][ T5759] EXT4-fs (loop4): 1 truncate cleaned up [ 67.848680][ T5759] EXT4-fs mount: 98 callbacks suppressed [ 67.848700][ T5759] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.018797][ T5770] EXT4-fs (loop4): shut down requested (0) [ 68.363352][ T5795] loop2: detected capacity change from 0 to 512 [ 68.472540][ T5795] EXT4-fs: Ignoring removed nobh option [ 68.530521][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.613661][ T5795] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.655527][ T5811] loop4: detected capacity change from 0 to 1024 [ 68.678932][ T5795] EXT4-fs (loop2): 1 truncate cleaned up [ 68.692895][ T5795] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.832781][ T5811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.955797][ T5817] EXT4-fs (loop2): shut down requested (0) [ 69.013026][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.215509][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.237416][ T5839] loop7: detected capacity change from 0 to 16384 [ 69.246802][ T5839] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 69.513227][ T5856] loop2: detected capacity change from 0 to 512 [ 69.590773][ T5856] EXT4-fs: Ignoring removed nobh option [ 69.641242][ T5856] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.732020][ T5856] EXT4-fs (loop2): 1 truncate cleaned up [ 69.777204][ T5856] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.937540][ T5877] EXT4-fs (loop2): shut down requested (0) [ 70.038568][ T5890] loop4: detected capacity change from 0 to 512 [ 70.080706][ T5890] EXT4-fs: Ignoring removed nobh option [ 70.115162][ T5890] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 70.153892][ T5890] EXT4-fs (loop4): 1 truncate cleaned up [ 70.168085][ T5890] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.382947][ T5901] EXT4-fs (loop4): shut down requested (0) [ 70.386682][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.878268][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.010381][ T5944] FAULT_INJECTION: forcing a failure. [ 71.010381][ T5944] name failslab, interval 1, probability 0, space 0, times 1 [ 71.023170][ T5944] CPU: 1 UID: 0 PID: 5944 Comm: syz.2.499 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0 [ 71.033792][ T5944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 71.043974][ T5944] Call Trace: [ 71.047324][ T5944] [ 71.050279][ T5944] dump_stack_lvl+0xf2/0x150 [ 71.054950][ T5944] dump_stack+0x15/0x20 [ 71.059145][ T5944] should_fail_ex+0x223/0x230 [ 71.063910][ T5944] ? audit_log_start+0x34c/0x6b0 [ 71.068928][ T5944] should_failslab+0x8f/0xb0 [ 71.073559][ T5944] kmem_cache_alloc_noprof+0x4c/0x290 [ 71.079038][ T5944] audit_log_start+0x34c/0x6b0 [ 71.083850][ T5944] audit_seccomp+0x4b/0x130 [ 71.088392][ T5944] __seccomp_filter+0x6fa/0x1180 [ 71.093363][ T5944] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 71.099038][ T5944] ? vfs_write+0x596/0x920 [ 71.103652][ T5944] ? __rcu_read_unlock+0x4e/0x70 [ 71.108764][ T5944] ? __fget_files+0x1d4/0x210 [ 71.113474][ T5944] __secure_computing+0x9f/0x1c0 [ 71.118460][ T5944] syscall_trace_enter+0xd1/0x1f0 [ 71.123627][ T5944] ? fpregs_assert_state_consistent+0x83/0xa0 [ 71.129961][ T5944] do_syscall_64+0xaa/0x1c0 [ 71.134493][ T5944] ? clear_bhb_loop+0x55/0xb0 [ 71.139196][ T5944] ? clear_bhb_loop+0x55/0xb0 [ 71.143903][ T5944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.149910][ T5944] RIP: 0033:0x7f910d3de719 [ 71.154410][ T5944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.174079][ T5944] RSP: 002b:00007f910c057038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 71.182602][ T5944] RAX: ffffffffffffffda RBX: 00007f910d595f80 RCX: 00007f910d3de719 [ 71.190712][ T5944] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 71.198793][ T5944] RBP: 00007f910c057090 R08: 0000000000000000 R09: 0000000000000000 [ 71.206811][ T5944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.214827][ T5944] R13: 0000000000000000 R14: 00007f910d595f80 R15: 00007ffd238cfed8 [ 71.222899][ T5944] [ 71.395903][ T5959] loop2: detected capacity change from 0 to 1024 [ 71.441250][ T5959] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.554264][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.664350][ T5968] loop2: detected capacity change from 0 to 512 [ 71.691448][ T5968] EXT4-fs: Ignoring removed nobh option [ 71.711577][ T5968] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.759282][ T5968] EXT4-fs (loop2): 1 truncate cleaned up [ 71.778687][ T5968] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.895428][ T29] kauditd_printk_skb: 601 callbacks suppressed [ 71.895443][ T29] audit: type=1326 audit(1730766739.397:18203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 71.933680][ T5973] EXT4-fs (loop2): shut down requested (0) [ 71.934108][ T29] audit: type=1326 audit(1730766739.437:18204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f910d3dd0b0 code=0x7ffc0000 [ 71.963076][ T29] audit: type=1326 audit(1730766739.437:18205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 71.986551][ T29] audit: type=1326 audit(1730766739.437:18206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 72.010087][ T29] audit: type=1326 audit(1730766739.437:18207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 72.033626][ T29] audit: type=1326 audit(1730766739.437:18208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 72.057081][ T29] audit: type=1326 audit(1730766739.437:18209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 72.080507][ T29] audit: type=1326 audit(1730766739.437:18210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 72.104008][ T29] audit: type=1326 audit(1730766739.437:18211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 72.127466][ T29] audit: type=1326 audit(1730766739.437:18212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f910d3de719 code=0x7ffc0000 [ 72.518456][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.988409][ T6041] FAULT_INJECTION: forcing a failure. [ 72.988409][ T6041] name failslab, interval 1, probability 0, space 0, times 0 [ 73.001189][ T6041] CPU: 1 UID: 0 PID: 6041 Comm: syz.2.525 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0 [ 73.011882][ T6041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.022064][ T6041] Call Trace: [ 73.025451][ T6041] [ 73.028486][ T6041] dump_stack_lvl+0xf2/0x150 [ 73.033301][ T6041] dump_stack+0x15/0x20 [ 73.037513][ T6041] should_fail_ex+0x223/0x230 [ 73.042273][ T6041] ? getname_flags+0x81/0x3b0 [ 73.047022][ T6041] should_failslab+0x8f/0xb0 [ 73.051699][ T6041] kmem_cache_alloc_noprof+0x4c/0x290 [ 73.057213][ T6041] getname_flags+0x81/0x3b0 [ 73.061758][ T6041] getname+0x17/0x20 [ 73.065708][ T6041] do_sys_openat2+0x67/0x120 [ 73.070435][ T6041] __x64_sys_openat+0xf3/0x120 [ 73.075275][ T6041] x64_sys_call+0x1025/0x2d60 [ 73.079983][ T6041] do_syscall_64+0xc9/0x1c0 [ 73.084576][ T6041] ? clear_bhb_loop+0x55/0xb0 [ 73.089316][ T6041] ? clear_bhb_loop+0x55/0xb0 [ 73.094028][ T6041] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.099968][ T6041] RIP: 0033:0x7f910d3dd0b0 [ 73.104444][ T6041] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8f 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8f 02 00 8b 44 [ 73.124077][ T6041] RSP: 002b:00007f910c056f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 73.132776][ T6041] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f910d3dd0b0 [ 73.140799][ T6041] RDX: 0000000000000002 RSI: 00007f910c056fa0 RDI: 00000000ffffff9c [ 73.148841][ T6041] RBP: 00007f910c056fa0 R08: 0000000000000000 R09: 0000000000000000 [ 73.156902][ T6041] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 73.164903][ T6041] R13: 0000000000000001 R14: 00007f910d595f80 R15: 00007ffd238cfed8 [ 73.172931][ T6041] [ 73.367951][ T6051] loop0: detected capacity change from 0 to 1024 [ 73.412706][ T6051] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.465480][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.655016][ T6067] loop1: detected capacity change from 0 to 512 [ 73.678474][ T6067] EXT4-fs: Ignoring removed nobh option [ 73.695434][ T6067] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 73.737660][ T6067] EXT4-fs (loop1): 1 truncate cleaned up [ 73.753466][ T6067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.859870][ T6074] EXT4-fs (loop1): shut down requested (0) [ 73.904819][ T6059] xt_hashlimit: overflow, rate too high: 0 [ 74.386911][ T6108] loop4: detected capacity change from 0 to 512 [ 74.415676][ T6108] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 74.442211][ T6108] EXT4-fs (loop4): 1 truncate cleaned up [ 74.453974][ T6108] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.486683][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.571397][ T6119] loop1: detected capacity change from 0 to 512 [ 74.595246][ T6119] EXT4-fs: Ignoring removed nobh option [ 74.605673][ T6119] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 74.639444][ T6119] EXT4-fs (loop1): 1 truncate cleaned up [ 74.648894][ T6119] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.666498][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.740352][ T6124] loop4: detected capacity change from 0 to 512 [ 74.770702][ T6124] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 74.897271][ T6124] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.927839][ T6124] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.545: corrupted inode contents [ 74.997358][ T6124] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #2: comm syz.4.545: mark_inode_dirty error [ 75.046413][ T6124] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.545: corrupted inode contents [ 75.104889][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.393260][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.527885][ T6180] loop7: detected capacity change from 0 to 16384 [ 75.547465][ T6180] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 76.017007][ T6193] loop0: detected capacity change from 0 to 1024 [ 76.030585][ T6193] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.052978][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.183722][ T6208] loop2: detected capacity change from 0 to 512 [ 76.198988][ T6208] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.228854][ T6208] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 76.237824][ T6208] System zones: 1-12 [ 76.242562][ T6208] EXT4-fs (loop2): 1 truncate cleaned up [ 76.252204][ T6208] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.286318][ T6210] loop7: detected capacity change from 0 to 16384 [ 76.415289][ T3324] EXT4-fs error (device loop2): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /125/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 76.440571][ T3324] EXT4-fs error (device loop2): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 76.462226][ T3324] EXT4-fs error (device loop2): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /125/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 76.486328][ T3324] EXT4-fs error (device loop2): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 76.507550][ T3324] EXT4-fs error (device loop2): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /125/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 76.530699][ T3324] EXT4-fs error (device loop2): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 76.553377][ T3324] EXT4-fs error (device loop2): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /125/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 76.576473][ T3324] EXT4-fs error (device loop2): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 76.597678][ T3324] EXT4-fs error (device loop2): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /125/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 76.621013][ T3324] EXT4-fs error (device loop2): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 76.859083][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.893189][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.963939][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.969349][ T29] kauditd_printk_skb: 496 callbacks suppressed [ 76.969367][ T29] audit: type=1400 audit(1730766744.467:18709): avc: denied { mounton } for pid=6219 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 77.035685][ T29] audit: type=1326 audit(1730766744.537:18710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.059203][ T29] audit: type=1326 audit(1730766744.537:18711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.082665][ T29] audit: type=1326 audit(1730766744.537:18712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.106193][ T29] audit: type=1326 audit(1730766744.537:18713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.130051][ T29] audit: type=1326 audit(1730766744.537:18714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.153497][ T29] audit: type=1326 audit(1730766744.537:18715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.176973][ T29] audit: type=1326 audit(1730766744.637:18716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.200454][ T29] audit: type=1326 audit(1730766744.637:18717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.227410][ T29] audit: type=1326 audit(1730766744.727:18718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6222 comm="syz.0.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f9995b1e719 code=0x7ffc0000 [ 77.258893][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.326251][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.398721][ T6246] loop3: detected capacity change from 0 to 1024 [ 77.413962][ T6219] lo speed is unknown, defaulting to 1000 [ 77.420308][ T11] bridge_slave_1: left allmulticast mode [ 77.426000][ T11] bridge_slave_1: left promiscuous mode [ 77.431767][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.449171][ T6246] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.465858][ T11] bridge_slave_0: left allmulticast mode [ 77.471620][ T11] bridge_slave_0: left promiscuous mode [ 77.477427][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.510009][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.567384][ T6253] loop3: detected capacity change from 0 to 512 [ 77.574056][ T6253] EXT4-fs: Ignoring removed nobh option [ 77.598724][ T6253] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.624813][ T6253] EXT4-fs (loop3): 1 truncate cleaned up [ 77.630967][ T6253] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.649838][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.663390][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.685953][ T11] bond0 (unregistering): Released all slaves [ 77.742210][ T11] hsr_slave_0: left promiscuous mode [ 77.748643][ T6263] loop0: detected capacity change from 0 to 512 [ 77.755008][ T11] hsr_slave_1: left promiscuous mode [ 77.762004][ T6265] EXT4-fs (loop3): shut down requested (0) [ 77.772258][ T6263] /dev/loop0: Can't open blockdev [ 77.779294][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.786716][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.800852][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.808396][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.825470][ T11] veth1_macvtap: left promiscuous mode [ 77.831069][ T11] veth0_macvtap: left promiscuous mode [ 77.836589][ T11] veth1_vlan: left promiscuous mode [ 77.841865][ T11] veth0_vlan: left promiscuous mode [ 77.992000][ T11] team0 (unregistering): Port device team_slave_1 removed [ 78.006420][ T11] team0 (unregistering): Port device team_slave_0 removed [ 78.139405][ T6219] chnl_net:caif_netlink_parms(): no params data found [ 78.242312][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.267805][ T6219] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.274919][ T6219] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.333512][ T6219] bridge_slave_0: entered allmulticast mode [ 78.357766][ T6219] bridge_slave_0: entered promiscuous mode [ 78.379652][ T6219] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.386800][ T6219] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.417142][ T6219] bridge_slave_1: entered allmulticast mode [ 78.423752][ T6219] bridge_slave_1: entered promiscuous mode [ 78.469465][ T6219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.498497][ T6219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.540946][ T6219] team0: Port device team_slave_0 added [ 78.555136][ T6219] team0: Port device team_slave_1 added [ 78.586089][ T6219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.593499][ T6219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.619721][ T6219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.631451][ T6219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.638523][ T6219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.664470][ T6219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.696548][ T6325] loop3: detected capacity change from 0 to 512 [ 78.712950][ T6325] EXT4-fs: Ignoring removed nobh option [ 78.719375][ T6325] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 78.741163][ T6219] hsr_slave_0: entered promiscuous mode [ 78.747522][ T6219] hsr_slave_1: entered promiscuous mode [ 78.747522][ T6325] EXT4-fs (loop3): 1 truncate cleaned up [ 78.747982][ T6325] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.770993][ T6219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.778664][ T6219] Cannot create hsr debugfs directory [ 78.874205][ T6219] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 78.882972][ T6219] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 78.892028][ T6219] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 78.901317][ T6219] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 78.932633][ T6335] EXT4-fs (loop3): shut down requested (0) [ 78.958575][ T6334] loop4: detected capacity change from 0 to 1024 [ 78.978297][ T6219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.010635][ T6334] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.027599][ T6219] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.054331][ T2202] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.061536][ T2202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.078304][ T2202] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.085431][ T2202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.129322][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.548983][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.646759][ T6219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.026017][ T6219] veth0_vlan: entered promiscuous mode [ 80.045636][ T6219] veth1_vlan: entered promiscuous mode [ 80.085678][ T6408] loop4: detected capacity change from 0 to 1024 [ 80.121483][ T6219] veth0_macvtap: entered promiscuous mode [ 80.153715][ T6219] veth1_macvtap: entered promiscuous mode [ 80.188355][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.198948][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.208890][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.219433][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.229390][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.239960][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.249876][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.260330][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.398547][ T6219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.452440][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.462963][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.472966][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.483460][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.493485][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.503967][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.513803][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.524399][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.600339][ T6412] loop3: detected capacity change from 0 to 512 [ 80.607199][ T6412] EXT4-fs: Ignoring removed nobh option [ 80.622221][ T6412] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 80.631758][ T6408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.647550][ T6219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.680935][ T6219] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.689764][ T6219] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.698651][ T6219] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.707569][ T6219] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.719607][ T6412] EXT4-fs (loop3): 1 truncate cleaned up [ 80.725704][ T6412] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.802148][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.973584][ T6421] EXT4-fs (loop3): shut down requested (0) [ 81.437694][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.002132][ T6470] loop5: detected capacity change from 0 to 2048 [ 82.162006][ T6470] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.199959][ T6470] syz.5.617[6470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.200026][ T6470] syz.5.617[6470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.227565][ T6470] syz.5.617[6470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.254083][ T29] kauditd_printk_skb: 603 callbacks suppressed [ 82.254099][ T29] audit: type=1400 audit(1730766749.757:19322): avc: denied { mounton } for pid=6469 comm="syz.5.617" path="/3/file0/file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 82.349668][ T29] audit: type=1400 audit(1730766749.807:19323): avc: denied { unmount } for pid=6469 comm="syz.5.617" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 82.353337][ T6483] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.617: bg 0: block 234: padding at end of block bitmap is not set [ 82.369565][ T29] audit: type=1326 audit(1730766749.847:19324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.4.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329c0ae719 code=0x7ffc0000 [ 82.397109][ T6483] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 511 with max blocks 1 with error 117 [ 82.407446][ T29] audit: type=1326 audit(1730766749.847:19325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.4.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329c0ae719 code=0x7ffc0000 [ 82.419684][ T6483] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.419684][ T6483] [ 82.453242][ T29] audit: type=1326 audit(1730766749.847:19326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.4.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f329c0ae719 code=0x7ffc0000 [ 82.476979][ T29] audit: type=1326 audit(1730766749.847:19327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.4.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329c0ae719 code=0x7ffc0000 [ 82.500645][ T29] audit: type=1326 audit(1730766749.847:19328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.4.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f329c0ae719 code=0x7ffc0000 [ 82.524200][ T29] audit: type=1326 audit(1730766749.847:19329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.4.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329c0ae719 code=0x7ffc0000 [ 82.617345][ T29] audit: type=1326 audit(1730766749.887:19330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.4.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f329c0ae719 code=0x7ffc0000 [ 82.640995][ T29] audit: type=1326 audit(1730766749.887:19331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.4.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329c0ae719 code=0x7ffc0000 [ 82.694366][ T6219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.759049][ T6481] syz.4.620[6481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.759196][ T6481] syz.4.620[6481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.835751][ T6481] syz.4.620[6481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.847198][ T6496] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 83.032292][ T6506] loop1: detected capacity change from 0 to 1024 [ 83.071521][ T6506] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.128590][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.537260][ T6517] capability: warning: `syz.3.633' uses 32-bit capabilities (legacy support in use) [ 83.613009][ T6527] FAULT_INJECTION: forcing a failure. [ 83.613009][ T6527] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 83.626162][ T6527] CPU: 1 UID: 0 PID: 6527 Comm: syz.4.636 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0 [ 83.636782][ T6527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 83.646944][ T6527] Call Trace: [ 83.650247][ T6527] [ 83.653293][ T6527] dump_stack_lvl+0xf2/0x150 [ 83.657975][ T6527] dump_stack+0x15/0x20 [ 83.662165][ T6527] should_fail_ex+0x223/0x230 [ 83.666906][ T6527] should_fail+0xb/0x10 [ 83.671103][ T6527] should_fail_usercopy+0x1a/0x20 [ 83.676142][ T6527] _copy_from_user+0x1e/0xb0 [ 83.680792][ T6527] perf_copy_attr+0x146/0x5b0 [ 83.685561][ T6527] ? __rcu_read_unlock+0x4e/0x70 [ 83.690572][ T6527] __se_sys_perf_event_open+0x6d/0x21f0 [ 83.696140][ T6527] ? proc_fail_nth_write+0x12a/0x150 [ 83.701511][ T6527] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 83.707161][ T6527] ? vfs_write+0x596/0x920 [ 83.711596][ T6527] ? __rcu_read_unlock+0x4e/0x70 [ 83.716603][ T6527] ? __fget_files+0x1d4/0x210 [ 83.721293][ T6527] __x64_sys_perf_event_open+0x67/0x80 [ 83.726845][ T6527] x64_sys_call+0x18d7/0x2d60 [ 83.731560][ T6527] do_syscall_64+0xc9/0x1c0 [ 83.736074][ T6527] ? clear_bhb_loop+0x55/0xb0 [ 83.740813][ T6527] ? clear_bhb_loop+0x55/0xb0 [ 83.745519][ T6527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.751522][ T6527] RIP: 0033:0x7f329c0ae719 [ 83.755997][ T6527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.775620][ T6527] RSP: 002b:00007f329ad27038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 83.784101][ T6527] RAX: ffffffffffffffda RBX: 00007f329c265f80 RCX: 00007f329c0ae719 [ 83.792079][ T6527] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000240 [ 83.800087][ T6527] RBP: 00007f329ad27090 R08: 0000000000000000 R09: 0000000000000000 [ 83.808149][ T6527] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 83.816127][ T6527] R13: 0000000000000000 R14: 00007f329c265f80 R15: 00007fff835cdce8 [ 83.824148][ T6527] [ 83.830055][ T6535] loop5: detected capacity change from 0 to 512 [ 83.836566][ T6535] EXT4-fs: Ignoring removed nobh option [ 83.878288][ T6535] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 83.906240][ T6535] EXT4-fs (loop5): 1 truncate cleaned up [ 83.914805][ T6535] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.000496][ T6552] loop7: detected capacity change from 0 to 16384 [ 84.014817][ T6535] EXT4-fs (loop5): shut down requested (0) [ 84.083471][ T6565] loop0: detected capacity change from 0 to 512 [ 84.090360][ T6565] /dev/loop0: Can't open blockdev [ 84.213048][ T6219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.753971][ T6595] netlink: 'syz.5.652': attribute type 4 has an invalid length. [ 85.709159][ T6622] FAULT_INJECTION: forcing a failure. [ 85.709159][ T6622] name failslab, interval 1, probability 0, space 0, times 0 [ 85.721905][ T6622] CPU: 0 UID: 0 PID: 6622 Comm: syz.5.663 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0 [ 85.732641][ T6622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.742699][ T6622] Call Trace: [ 85.745988][ T6622] [ 85.748927][ T6622] dump_stack_lvl+0xf2/0x150 [ 85.753567][ T6622] dump_stack+0x15/0x20 [ 85.757815][ T6622] should_fail_ex+0x223/0x230 [ 85.762537][ T6622] ? __alloc_skb+0x10b/0x310 [ 85.767272][ T6622] should_failslab+0x8f/0xb0 [ 85.771884][ T6622] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 85.777755][ T6622] __alloc_skb+0x10b/0x310 [ 85.782294][ T6622] ? selinux_file_permission+0x22a/0x360 [ 85.787970][ T6622] ppp_write+0x87/0x310 [ 85.792131][ T6622] ? vfs_write+0x26d/0x920 [ 85.796606][ T6622] ? __pfx_ppp_write+0x10/0x10 [ 85.801375][ T6622] vfs_write+0x281/0x920 [ 85.805670][ T6622] ? __rcu_read_unlock+0x4e/0x70 [ 85.810680][ T6622] ? __fget_files+0x1d4/0x210 [ 85.815423][ T6622] ksys_write+0xeb/0x1b0 [ 85.819683][ T6622] __x64_sys_write+0x42/0x50 [ 85.824376][ T6622] x64_sys_call+0x27dd/0x2d60 [ 85.829113][ T6622] do_syscall_64+0xc9/0x1c0 [ 85.833636][ T6622] ? clear_bhb_loop+0x55/0xb0 [ 85.838437][ T6622] ? clear_bhb_loop+0x55/0xb0 [ 85.843137][ T6622] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.849060][ T6622] RIP: 0033:0x7fc53ce3e719 [ 85.853512][ T6622] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.873264][ T6622] RSP: 002b:00007fc53bab1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 85.881700][ T6622] RAX: ffffffffffffffda RBX: 00007fc53cff5f80 RCX: 00007fc53ce3e719 [ 85.889674][ T6622] RDX: 0000000000000002 RSI: 00000000200010c0 RDI: 0000000000000003 [ 85.897845][ T6622] RBP: 00007fc53bab1090 R08: 0000000000000000 R09: 0000000000000000 [ 85.905859][ T6622] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.913894][ T6622] R13: 0000000000000000 R14: 00007fc53cff5f80 R15: 00007ffdf7e87ae8 [ 85.921959][ T6622] [ 86.013297][ T6634] ======================================================= [ 86.013297][ T6634] WARNING: The mand mount option has been deprecated and [ 86.013297][ T6634] and is ignored by this kernel. Remove the mand [ 86.013297][ T6634] option from the mount to silence this warning. [ 86.013297][ T6634] ======================================================= [ 86.048550][ T6634] tmpfs: Bad value for 'mpol' [ 86.268795][ T6650] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 86.971506][ T6677] FAULT_INJECTION: forcing a failure. [ 86.971506][ T6677] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.984663][ T6677] CPU: 1 UID: 0 PID: 6677 Comm: syz.5.683 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0 [ 86.995291][ T6677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 87.005464][ T6677] Call Trace: [ 87.008843][ T6677] [ 87.011800][ T6677] dump_stack_lvl+0xf2/0x150 [ 87.016439][ T6677] dump_stack+0x15/0x20 [ 87.020620][ T6677] should_fail_ex+0x223/0x230 [ 87.025432][ T6677] should_fail+0xb/0x10 [ 87.029695][ T6677] should_fail_usercopy+0x1a/0x20 [ 87.034762][ T6677] _copy_to_user+0x20/0xa0 [ 87.039222][ T6677] simple_read_from_buffer+0xa0/0x110 [ 87.044713][ T6677] proc_fail_nth_read+0xf9/0x140 [ 87.049690][ T6677] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 87.055310][ T6677] vfs_read+0x1a2/0x700 [ 87.059573][ T6677] ? __fget_files+0x1d4/0x210 [ 87.064285][ T6677] ksys_read+0xeb/0x1b0 [ 87.068494][ T6677] __x64_sys_read+0x42/0x50 [ 87.073064][ T6677] x64_sys_call+0x27d3/0x2d60 [ 87.077806][ T6677] do_syscall_64+0xc9/0x1c0 [ 87.082403][ T6677] ? clear_bhb_loop+0x55/0xb0 [ 87.087143][ T6677] ? clear_bhb_loop+0x55/0xb0 [ 87.091853][ T6677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.097806][ T6677] RIP: 0033:0x7fc53ce3d15c [ 87.102257][ T6677] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 87.121991][ T6677] RSP: 002b:00007fc53ba90030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 87.130484][ T6677] RAX: ffffffffffffffda RBX: 00007fc53cff6058 RCX: 00007fc53ce3d15c [ 87.138483][ T6677] RDX: 000000000000000f RSI: 00007fc53ba900a0 RDI: 0000000000000004 [ 87.146607][ T6677] RBP: 00007fc53ba90090 R08: 0000000000000000 R09: 0000000000000000 [ 87.154607][ T6677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.162609][ T6677] R13: 0000000000000001 R14: 00007fc53cff6058 R15: 00007ffdf7e87ae8 [ 87.170660][ T6677] [ 87.291938][ T29] kauditd_printk_skb: 311 callbacks suppressed [ 87.291957][ T29] audit: type=1326 audit(1730766754.797:19643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 87.351299][ T6694] loop3: detected capacity change from 0 to 1024 [ 87.358061][ T29] audit: type=1326 audit(1730766754.837:19644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 87.381776][ T29] audit: type=1326 audit(1730766754.837:19645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6695 comm="syz.5.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc53ce3e719 code=0x7ffc0000 [ 87.405293][ T29] audit: type=1326 audit(1730766754.837:19646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6695 comm="syz.5.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc53ce3e719 code=0x7ffc0000 [ 87.428900][ T29] audit: type=1326 audit(1730766754.837:19647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 87.452870][ T29] audit: type=1326 audit(1730766754.837:19648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 87.476525][ T29] audit: type=1326 audit(1730766754.837:19649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 87.500052][ T29] audit: type=1326 audit(1730766754.847:19650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 87.513750][ T6694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.523534][ T29] audit: type=1326 audit(1730766754.847:19651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 87.559078][ T29] audit: type=1326 audit(1730766754.847:19652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe47fbe719 code=0x7ffc0000 [ 87.610919][ T6705] FAULT_INJECTION: forcing a failure. [ 87.610919][ T6705] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.624131][ T6705] CPU: 0 UID: 0 PID: 6705 Comm: syz.5.693 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0 [ 87.634749][ T6705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 87.644830][ T6705] Call Trace: [ 87.648143][ T6705] [ 87.651092][ T6705] dump_stack_lvl+0xf2/0x150 [ 87.655718][ T6705] dump_stack+0x15/0x20 [ 87.659970][ T6705] should_fail_ex+0x223/0x230 [ 87.664751][ T6705] should_fail+0xb/0x10 [ 87.668958][ T6705] should_fail_usercopy+0x1a/0x20 [ 87.674060][ T6705] _copy_from_user+0x1e/0xb0 [ 87.678681][ T6705] __sys_bpf+0x14e/0x7a0 [ 87.682945][ T6705] __x64_sys_bpf+0x43/0x50 [ 87.687387][ T6705] x64_sys_call+0x2625/0x2d60 [ 87.692080][ T6705] do_syscall_64+0xc9/0x1c0 [ 87.697070][ T6705] ? clear_bhb_loop+0x55/0xb0 [ 87.701811][ T6705] ? clear_bhb_loop+0x55/0xb0 [ 87.706513][ T6705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.712471][ T6705] RIP: 0033:0x7fc53ce3e719 [ 87.716978][ T6705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.736712][ T6705] RSP: 002b:00007fc53bab1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 87.745225][ T6705] RAX: ffffffffffffffda RBX: 00007fc53cff5f80 RCX: 00007fc53ce3e719 [ 87.753211][ T6705] RDX: 0000000000000018 RSI: 0000000020000340 RDI: 0000000000000007 [ 87.761318][ T6705] RBP: 00007fc53bab1090 R08: 0000000000000000 R09: 0000000000000000 [ 87.769384][ T6705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.777416][ T6705] R13: 0000000000000001 R14: 00007fc53cff5f80 R15: 00007ffdf7e87ae8 [ 87.785417][ T6705] [ 87.825297][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.368098][ T6725] : renamed from bond0 (while UP) [ 88.489500][ T6733] loop1: detected capacity change from 0 to 512 [ 88.496004][ T6735] loop0: detected capacity change from 0 to 512 [ 88.506204][ T6733] EXT4-fs: Ignoring removed nobh option [ 88.516171][ T6735] EXT4-fs: Ignoring removed nobh option [ 88.522245][ T6733] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 88.532460][ T6735] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.557582][ T6733] EXT4-fs (loop1): 1 truncate cleaned up [ 88.566977][ T6735] EXT4-fs (loop0): 1 truncate cleaned up [ 88.568176][ T6733] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.573088][ T6735] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.719887][ T6745] EXT4-fs (loop0): shut down requested (0) [ 88.800684][ T6753] EXT4-fs (loop1): shut down requested (0) [ 88.929892][ T6768] loop5: detected capacity change from 0 to 512 [ 88.936485][ T6768] EXT4-fs: Ignoring removed i_version option [ 88.942911][ T6768] EXT4-fs: Ignoring removed nobh option [ 88.948546][ T6768] ext3: Unknown parameter 'discard.grpquota' [ 89.009616][ T6717] syz.3.697 (6717) used greatest stack depth: 8984 bytes left [ 89.042962][ T6775] loop5: detected capacity change from 0 to 1024 [ 89.072930][ T6775] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.104648][ T6715] ================================================================== [ 89.112769][ T6715] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 89.120595][ T6715] [ 89.122940][ T6715] write to 0xffffea0004a95898 of 8 bytes by task 6688 on cpu 0: [ 89.130566][ T6715] __filemap_remove_folio+0x1ac/0x2c0 [ 89.135947][ T6715] filemap_remove_folio+0x6b/0x1f0 [ 89.141238][ T6715] truncate_inode_folio+0x42/0x50 [ 89.146264][ T6715] shmem_undo_range+0x25b/0xa70 [ 89.151125][ T6715] shmem_evict_inode+0x14d/0x530 [ 89.156073][ T6715] evict+0x2f0/0x580 [ 89.159975][ T6715] iput+0x42a/0x5b0 [ 89.163781][ T6715] dentry_unlink_inode+0x24f/0x260 [ 89.168903][ T6715] __dentry_kill+0x18b/0x4c0 [ 89.173498][ T6715] dput+0x5c/0xd0 [ 89.177133][ T6715] __fput+0x3fb/0x6d0 [ 89.181119][ T6715] ____fput+0x1c/0x30 [ 89.185106][ T6715] task_work_run+0x13a/0x1a0 [ 89.189742][ T6715] do_exit+0x5dd/0x17f0 [ 89.193902][ T6715] do_group_exit+0x102/0x150 [ 89.198520][ T6715] get_signal+0xf2a/0x1070 [ 89.202948][ T6715] arch_do_signal_or_restart+0x95/0x4b0 [ 89.208494][ T6715] irqentry_exit_to_user_mode+0x9a/0x130 [ 89.214150][ T6715] irqentry_exit+0x12/0x50 [ 89.218564][ T6715] asm_exc_page_fault+0x26/0x30 [ 89.223443][ T6715] [ 89.225767][ T6715] read to 0xffffea0004a95898 of 8 bytes by task 6715 on cpu 1: [ 89.233392][ T6715] folio_mapping+0xa0/0x120 [ 89.237898][ T6715] evict_folios+0x820/0x3140 [ 89.242488][ T6715] try_to_shrink_lruvec+0x5d2/0x700 [ 89.247701][ T6715] shrink_lruvec+0x22d/0x1840 [ 89.252375][ T6715] shrink_node+0x5f3/0x1d60 [ 89.256899][ T6715] do_try_to_free_pages+0x3c6/0xc50 [ 89.262127][ T6715] try_to_free_mem_cgroup_pages+0x1e3/0x490 [ 89.268036][ T6715] try_charge_memcg+0x2bc/0x810 [ 89.272901][ T6715] obj_cgroup_charge_pages+0xbd/0x1a0 [ 89.278291][ T6715] __memcg_kmem_charge_page+0x9d/0x170 [ 89.283767][ T6715] __alloc_pages_noprof+0x1bc/0x340 [ 89.288968][ T6715] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 89.294350][ T6715] alloc_pages_noprof+0xe1/0x100 [ 89.299296][ T6715] __vmalloc_node_range_noprof+0x72e/0xec0 [ 89.305105][ T6715] __kvmalloc_node_noprof+0x121/0x170 [ 89.310482][ T6715] ip_set_alloc+0x1f/0x30 [ 89.314824][ T6715] hash_netiface_create+0x273/0x730 [ 89.320141][ T6715] ip_set_create+0x359/0x8a0 [ 89.324744][ T6715] nfnetlink_rcv_msg+0x4a9/0x570 [ 89.329692][ T6715] netlink_rcv_skb+0x12c/0x230 [ 89.334459][ T6715] nfnetlink_rcv+0x16c/0x15c0 [ 89.339140][ T6715] netlink_unicast+0x599/0x670 [ 89.343912][ T6715] netlink_sendmsg+0x5cc/0x6e0 [ 89.348689][ T6715] __sock_sendmsg+0x140/0x180 [ 89.353381][ T6715] ____sys_sendmsg+0x312/0x410 [ 89.358145][ T6715] __sys_sendmsg+0x1d9/0x270 [ 89.362747][ T6715] __x64_sys_sendmsg+0x46/0x50 [ 89.367507][ T6715] x64_sys_call+0x2689/0x2d60 [ 89.372186][ T6715] do_syscall_64+0xc9/0x1c0 [ 89.376689][ T6715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.382590][ T6715] [ 89.384907][ T6715] value changed: 0xffff888115a801f0 -> 0x0000000000000000 [ 89.392025][ T6715] [ 89.394425][ T6715] Reported by Kernel Concurrency Sanitizer on: [ 89.400570][ T6715] CPU: 1 UID: 0 PID: 6715 Comm: syz.3.697 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0 [ 89.411152][ T6715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 89.421204][ T6715] ================================================================== [ 89.469877][ T6219] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.487644][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.518329][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.654996][ T6688] syz.3.685 (6688) used greatest stack depth: 7672 bytes left [ 89.848061][ T6715] syz.3.697 (6715) used greatest stack depth: 6192 bytes left