last executing test programs: 28.624362523s ago: executing program 4 (id=5): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfff) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000ff", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd9}}}}}}}, 0x0) 28.547970213s ago: executing program 4 (id=12): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r2, &(0x7f00000003c0)='./file0\x00') readlinkat(r2, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/198, 0xc6) 28.443429294s ago: executing program 4 (id=13): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000001900), 0x1, 0x769, &(0x7f0000000380)="$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") r0 = open(&(0x7f0000000340)='./bus\x00', 0x64842, 0x0) open(0x0, 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 28.019615015s ago: executing program 4 (id=27): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 26.512064132s ago: executing program 4 (id=78): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)='G', 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 26.511848982s ago: executing program 32 (id=78): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)='G', 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 6.966963969s ago: executing program 0 (id=678): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) madvise(&(0x7f000019e000/0x4000)=nil, 0x200000, 0x9) 6.76217759s ago: executing program 0 (id=684): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="a90300000000334900003200000008004001"], 0x1c}}, 0x0) 6.74641765s ago: executing program 0 (id=685): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) 6.499583671s ago: executing program 0 (id=691): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000001900), 0x1, 0x769, &(0x7f0000000380)="$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") r0 = open(&(0x7f0000000340)='./bus\x00', 0x64842, 0x0) open(0x0, 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 6.270381102s ago: executing program 1 (id=694): io_setup(0x800, &(0x7f00000002c0)=0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x0, r3, 0x0, 0x0, 0x7}]) 6.137035592s ago: executing program 1 (id=695): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) madvise(&(0x7f000019e000/0x4000)=nil, 0x200000, 0x9) 6.061008003s ago: executing program 0 (id=706): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4002, &(0x7f0000000000)=0x2, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20001000) 5.742289994s ago: executing program 0 (id=699): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x110, &(0x7f0000000680)={0x0, 0x2a11, 0x0, 0xfffc, 0xfffffffd}, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x4c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7ff, 0x1000}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 5.742019324s ago: executing program 1 (id=700): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) 5.692935024s ago: executing program 33 (id=699): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x110, &(0x7f0000000680)={0x0, 0x2a11, 0x0, 0xfffc, 0xfffffffd}, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x4c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7ff, 0x1000}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 5.638042725s ago: executing program 1 (id=707): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000001900), 0x1, 0x769, &(0x7f0000000380)="$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") r0 = open(&(0x7f0000000340)='./bus\x00', 0x64842, 0x0) open(0x0, 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 5.344205406s ago: executing program 1 (id=710): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) 4.882237018s ago: executing program 1 (id=723): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000000000000, 0x7) 4.882099368s ago: executing program 34 (id=723): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000000000000, 0x7) 1.162892565s ago: executing program 3 (id=790): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4e04, 0x0, 0x0, 0x0, {0xa, 0x4e22, 0xa, @private2={0xfc, 0x2, '\x00', 0x1}, 0x77f}}}, 0x32) 1.130709465s ago: executing program 3 (id=792): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 950.983296ms ago: executing program 3 (id=798): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000062180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 880.432307ms ago: executing program 3 (id=799): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x1, {}, 0xff}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xa002a0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0xff}, 0x18, &(0x7f0000000080)={0x0}, 0x4, 0x0, 0x0, 0x4}, 0x0) 856.313607ms ago: executing program 3 (id=802): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001c00000014000180080003000100000008000100", @ANYRES32=r4], 0x28}}, 0x0) 768.692827ms ago: executing program 3 (id=807): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f00000031c0)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 708.680978ms ago: executing program 7 (id=810): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 643.465797ms ago: executing program 5 (id=811): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000062180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 578.992268ms ago: executing program 7 (id=812): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setpgid(0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0, @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x800, &(0x7f00000012c0)={[{@dioread_nolock}, {@grpjquota}, {@nodelalloc}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") 551.656808ms ago: executing program 6 (id=814): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x1, {}, 0xff}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xa002a0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x2}, 0xff}, 0x18, &(0x7f0000000080)={0x0}, 0x4, 0x0, 0x0, 0x4}, 0x0) 546.014508ms ago: executing program 5 (id=824): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x7fffffffffffffff, 0x200}) 467.699608ms ago: executing program 7 (id=815): r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r1}, 0x10) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r0) 467.458748ms ago: executing program 5 (id=816): unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) fsmount(r0, 0x0, 0x0) 464.309909ms ago: executing program 6 (id=826): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000062180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 341.521929ms ago: executing program 6 (id=829): unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) fsmount(r0, 0x0, 0x0) 341.005449ms ago: executing program 7 (id=818): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001c00000014000180080003000100000008000100", @ANYRES32=r4], 0x28}}, 0x0) 340.779959ms ago: executing program 5 (id=819): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001500)={0x98, 0x70}, 0x20) 314.604549ms ago: executing program 6 (id=820): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'macvlan1\x00'}}, 0x1e) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000800), &(0x7f0000000280)}, 0x20) write$binfmt_aout(r0, &(0x7f0000001640)=ANY=[], 0x5ea) 294.801829ms ago: executing program 7 (id=821): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='cruft,block=0x0000000000000400\x00session=0x0000000000000006,check=relaxed,utf8,cruftAuid=', @ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRES32, @ANYRESDEC], 0x0, 0x648, &(0x7f00000019c0)="$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") chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) 284.416709ms ago: executing program 5 (id=835): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0x12, r1, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0xc0481273, &(0x7f0000000000)) 219.7065ms ago: executing program 7 (id=822): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 219.28258ms ago: executing program 5 (id=825): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004001) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in=@private, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x1}, [@migrate={0x9c, 0x11, [{@in6=@empty, @in=@multicast2, @in=@multicast1, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@empty, @in=@loopback, @in=@remote, @in=@dev, 0x0, 0x4, 0x0, 0x3501, 0xa}]}]}, 0xec}}, 0x0) 218.26411ms ago: executing program 6 (id=838): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) shutdown(r1, 0x1) 148.52089ms ago: executing program 6 (id=830): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x81f42) syz_usb_disconnect(r2) 148.11358ms ago: executing program 2 (id=831): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000918110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r2}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x0) 89.18432ms ago: executing program 2 (id=832): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010329bd7000000000000100"], 0x28}}, 0x0) 40.13412ms ago: executing program 2 (id=833): unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) fsmount(r0, 0x0, 0x0) 39.56127ms ago: executing program 2 (id=836): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) close(0x3) 473.391µs ago: executing program 2 (id=837): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'macvlan1\x00'}}, 0x1e) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000800), &(0x7f0000000280)}, 0x20) write$binfmt_aout(r0, &(0x7f0000001640)=ANY=[], 0x5ea) 0s ago: executing program 2 (id=839): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000716f00000000000033"], 0xfc}}, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000900)=0x2, 0x4) write$binfmt_script(r0, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 21.208247][ T29] audit: type=1400 audit(1733027868.085:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.58' (ED25519) to the list of known hosts. [ 27.266546][ T29] audit: type=1400 audit(1733027874.135:82): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.267882][ T3287] cgroup: Unknown subsys name 'net' [ 27.289983][ T29] audit: type=1400 audit(1733027874.135:83): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.317396][ T29] audit: type=1400 audit(1733027874.175:84): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.458439][ T3287] cgroup: Unknown subsys name 'cpuset' [ 27.464630][ T3287] cgroup: Unknown subsys name 'rlimit' [ 27.635158][ T29] audit: type=1400 audit(1733027874.505:85): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.658651][ T29] audit: type=1400 audit(1733027874.505:86): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.679422][ T29] audit: type=1400 audit(1733027874.505:87): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.699834][ T29] audit: type=1400 audit(1733027874.505:88): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.708661][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.720251][ T29] audit: type=1400 audit(1733027874.515:89): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.753787][ T29] audit: type=1400 audit(1733027874.515:90): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.777064][ T29] audit: type=1400 audit(1733027874.615:91): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.808027][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.649442][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 29.718282][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 29.740069][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.747147][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.754469][ T3298] bridge_slave_0: entered allmulticast mode [ 29.761039][ T3298] bridge_slave_0: entered promiscuous mode [ 29.767651][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 29.776387][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.783488][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.790638][ T3298] bridge_slave_1: entered allmulticast mode [ 29.797022][ T3298] bridge_slave_1: entered promiscuous mode [ 29.807956][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 29.848271][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.857821][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 29.873675][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.907638][ T3298] team0: Port device team_slave_0 added [ 29.930474][ T3298] team0: Port device team_slave_1 added [ 29.936369][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.943517][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.950922][ T3297] bridge_slave_0: entered allmulticast mode [ 29.957458][ T3297] bridge_slave_0: entered promiscuous mode [ 29.975354][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.982453][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.989597][ T3297] bridge_slave_1: entered allmulticast mode [ 29.995909][ T3297] bridge_slave_1: entered promiscuous mode [ 30.031437][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.038485][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.064412][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.089639][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.096811][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.104013][ T3303] bridge_slave_0: entered allmulticast mode [ 30.110546][ T3303] bridge_slave_0: entered promiscuous mode [ 30.117056][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.124132][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.150102][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.161792][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.171384][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.178484][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.185578][ T3305] bridge_slave_0: entered allmulticast mode [ 30.192218][ T3305] bridge_slave_0: entered promiscuous mode [ 30.203650][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.210841][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.217976][ T3303] bridge_slave_1: entered allmulticast mode [ 30.224261][ T3303] bridge_slave_1: entered promiscuous mode [ 30.238971][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.248149][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.255389][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.262662][ T3305] bridge_slave_1: entered allmulticast mode [ 30.269179][ T3305] bridge_slave_1: entered promiscuous mode [ 30.275581][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.282966][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.290148][ T3306] bridge_slave_0: entered allmulticast mode [ 30.296520][ T3306] bridge_slave_0: entered promiscuous mode [ 30.303618][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.310745][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.317955][ T3306] bridge_slave_1: entered allmulticast mode [ 30.324435][ T3306] bridge_slave_1: entered promiscuous mode [ 30.360510][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.374836][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.389599][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.399697][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.409451][ T3297] team0: Port device team_slave_0 added [ 30.415988][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.430850][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.444760][ T3297] team0: Port device team_slave_1 added [ 30.461605][ T3298] hsr_slave_0: entered promiscuous mode [ 30.467992][ T3298] hsr_slave_1: entered promiscuous mode [ 30.488502][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.495512][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.521491][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.538032][ T3305] team0: Port device team_slave_0 added [ 30.544442][ T3305] team0: Port device team_slave_1 added [ 30.555474][ T3306] team0: Port device team_slave_0 added [ 30.561743][ T3303] team0: Port device team_slave_0 added [ 30.568396][ T3303] team0: Port device team_slave_1 added [ 30.574349][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.582079][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.608121][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.629187][ T3306] team0: Port device team_slave_1 added [ 30.635211][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.642194][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.668313][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.708578][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.715634][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.741577][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.763116][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.770126][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.796156][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.808142][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.815110][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.841047][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.854582][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.861562][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.887581][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.898882][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.905849][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.931802][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.974925][ T3297] hsr_slave_0: entered promiscuous mode [ 30.981150][ T3297] hsr_slave_1: entered promiscuous mode [ 30.987068][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.994663][ T3297] Cannot create hsr debugfs directory [ 31.020083][ T3306] hsr_slave_0: entered promiscuous mode [ 31.026195][ T3306] hsr_slave_1: entered promiscuous mode [ 31.032341][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.039944][ T3306] Cannot create hsr debugfs directory [ 31.047594][ T3305] hsr_slave_0: entered promiscuous mode [ 31.053526][ T3305] hsr_slave_1: entered promiscuous mode [ 31.059602][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.067217][ T3305] Cannot create hsr debugfs directory [ 31.086789][ T3303] hsr_slave_0: entered promiscuous mode [ 31.092951][ T3303] hsr_slave_1: entered promiscuous mode [ 31.098835][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.106408][ T3303] Cannot create hsr debugfs directory [ 31.230725][ T3298] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.250517][ T3298] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.268960][ T3298] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.277736][ T3298] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.340256][ T3297] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.349162][ T3297] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.359053][ T3297] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.368319][ T3297] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.393284][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.402703][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.411830][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.433753][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.450254][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.459946][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.476316][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.485324][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.513048][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.522550][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.535500][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.542792][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.551462][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.604925][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.613103][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.631152][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.638639][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.664284][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.671423][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.682143][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.700490][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.707632][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.724850][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.733610][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.743759][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.750874][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.780249][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.789855][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.804927][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.821261][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.828457][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.838996][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.847359][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.862864][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.869946][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.881140][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.888485][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.899318][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.906491][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.922229][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.929355][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.940993][ T3297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.961839][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.968918][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.008664][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.019199][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.040369][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.050799][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.075481][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.089146][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.155152][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.181333][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.218813][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.276285][ T3298] veth0_vlan: entered promiscuous mode [ 32.288947][ T3298] veth1_vlan: entered promiscuous mode [ 32.322007][ T3298] veth0_macvtap: entered promiscuous mode [ 32.354823][ T3306] veth0_vlan: entered promiscuous mode [ 32.363869][ T3298] veth1_macvtap: entered promiscuous mode [ 32.379543][ T3306] veth1_vlan: entered promiscuous mode [ 32.414516][ T3297] veth0_vlan: entered promiscuous mode [ 32.423554][ T3305] veth0_vlan: entered promiscuous mode [ 32.440654][ T3297] veth1_vlan: entered promiscuous mode [ 32.448897][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.458130][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.470299][ T3305] veth1_vlan: entered promiscuous mode [ 32.481207][ T3298] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.489988][ T3298] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.498794][ T3298] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.507627][ T3298] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.518393][ T3303] veth0_vlan: entered promiscuous mode [ 32.536142][ T3306] veth0_macvtap: entered promiscuous mode [ 32.546472][ T3303] veth1_vlan: entered promiscuous mode [ 32.556853][ T3306] veth1_macvtap: entered promiscuous mode [ 32.563290][ T3297] veth0_macvtap: entered promiscuous mode [ 32.570726][ T3297] veth1_macvtap: entered promiscuous mode [ 32.590682][ T3303] veth0_macvtap: entered promiscuous mode [ 32.604351][ T3305] veth0_macvtap: entered promiscuous mode [ 32.604634][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 32.604649][ T29] audit: type=1400 audit(1733027879.475:110): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/root/syzkaller.iWj83X/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.612086][ T3303] veth1_macvtap: entered promiscuous mode [ 32.620342][ T29] audit: type=1400 audit(1733027879.495:111): avc: denied { mount } for pid=3298 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.643754][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.667436][ T29] audit: type=1400 audit(1733027879.525:112): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/root/syzkaller.iWj83X/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.668457][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.678762][ T29] audit: type=1400 audit(1733027879.525:113): avc: denied { mount } for pid=3298 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.678803][ T29] audit: type=1400 audit(1733027879.525:114): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/root/syzkaller.iWj83X/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.707461][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.713881][ T29] audit: type=1400 audit(1733027879.525:115): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/root/syzkaller.iWj83X/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3554 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.749512][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.762377][ T29] audit: type=1400 audit(1733027879.525:116): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.769573][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.775366][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.845105][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.855613][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.865479][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.875948][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.885809][ T29] audit: type=1400 audit(1733027879.755:117): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.898451][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.925505][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.936195][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.946073][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.956694][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.966580][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.969349][ T3298] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.977173][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.002876][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.010871][ T3305] veth1_macvtap: entered promiscuous mode [ 33.022468][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.033012][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.042866][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.053334][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.063232][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.073672][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.083670][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.094195][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.104947][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.114937][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.125430][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.135269][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.145722][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.156317][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.164554][ T3297] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.173465][ T3297] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.182443][ T3297] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.191289][ T3297] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.202441][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.212939][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.222813][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.233543][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.243507][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.254046][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.254755][ T3437] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 33.264085][ T29] audit: type=1400 audit(1733027880.085:118): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.277098][ T3437] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 33.299479][ T29] audit: type=1400 audit(1733027880.085:119): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.310347][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.343120][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.353674][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.363527][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.374048][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.383879][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.394319][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.404152][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.414648][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.425189][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.438118][ T3306] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.446991][ T3306] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.455872][ T3306] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.464715][ T3306] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.482246][ T3303] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.491137][ T3303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.499889][ T3303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.508616][ T3303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.548381][ T3305] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.557218][ T3305] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.566140][ T3305] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.575022][ T3305] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.598551][ T3444] loop1: detected capacity change from 0 to 128 [ 33.605095][ T3444] ======================================================= [ 33.605095][ T3444] WARNING: The mand mount option has been deprecated and [ 33.605095][ T3444] and is ignored by this kernel. Remove the mand [ 33.605095][ T3444] option from the mount to silence this warning. [ 33.605095][ T3444] ======================================================= [ 33.788957][ T3461] loop1: detected capacity change from 0 to 512 [ 33.821873][ T3458] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 33.830504][ T3456] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 33.836467][ T3458] vhci_hcd: invalid port number 23 [ 33.849885][ T3461] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 33.893053][ T3461] EXT4-fs (loop1): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 33.904277][ T3470] loop3: detected capacity change from 0 to 1024 [ 33.919261][ T3470] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 33.943223][ T3471] loop4: detected capacity change from 0 to 2048 [ 33.984409][ T3480] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.013917][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.039760][ T3471] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.058452][ T3470] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.178083][ T3471] loop4: detected capacity change from 2048 to 64 [ 34.201874][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.202641][ T3471] syz.4.13: attempt to access beyond end of device [ 34.202641][ T3471] loop4: rw=34817, sector=508, nr_sectors = 2 limit=64 [ 34.327691][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.345778][ T3506] xt_bpf: check failed: parse error [ 34.365481][ T3479] kmmpd-loop4: attempt to access beyond end of device [ 34.365481][ T3479] loop4: rw=14337, sector=256, nr_sectors = 4 limit=64 [ 34.379096][ T3479] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 34.572701][ T3518] raw_sendmsg: syz.1.34 forgot to set AF_INET. Fix it! [ 34.662783][ T3524] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 34.773929][ T3532] SELinux: Context system_u:object_r:run_init_exec_t:s0 is not valid (left unmapped). [ 34.904487][ T3542] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.029975][ T3546] netlink: 256 bytes leftover after parsing attributes in process `syz.3.47'. [ 35.137109][ T3558] Zero length message leads to an empty skb [ 35.277056][ T3571] syz.3.58[3571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.277173][ T3571] syz.3.58[3571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.289451][ T3571] syz.3.58[3571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.527896][ T3590] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 35.547041][ T3590] SELinux: failed to load policy [ 35.677774][ T3605] netlink: 4 bytes leftover after parsing attributes in process `syz.3.73'. [ 35.681325][ T3607] netlink: 'syz.0.74': attribute type 2 has an invalid length. [ 35.687077][ T3605] netlink: 4 bytes leftover after parsing attributes in process `syz.3.73'. [ 35.734416][ T3609] SELinux: policydb version 109 does not match my version range 15-33 [ 35.743634][ T3297] syz-executor (3297) used greatest stack depth: 10792 bytes left [ 35.762705][ T3609] SELinux: failed to load policy [ 35.826157][ T263] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.876966][ T3619] 9pnet: Could not find request transport: f [ 36.011984][ T3542] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.052366][ T3645] loop0: detected capacity change from 0 to 512 [ 36.077679][ T3645] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.89: corrupted in-inode xattr: invalid ea_ino [ 36.088719][ T3615] chnl_net:caif_netlink_parms(): no params data found [ 36.104320][ T3645] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.89: couldn't read orphan inode 15 (err -117) [ 36.122378][ T3645] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.158955][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.166038][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.174430][ T3615] bridge_slave_0: entered allmulticast mode [ 36.181059][ T3615] bridge_slave_0: entered promiscuous mode [ 36.189739][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.196859][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.204246][ T3615] bridge_slave_1: entered allmulticast mode [ 36.211163][ T3615] bridge_slave_1: entered promiscuous mode [ 36.227971][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.256079][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.256408][ T3662] loop0: detected capacity change from 0 to 512 [ 36.278735][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.290310][ T263] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.307797][ T3662] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.94: corrupted in-inode xattr: invalid ea_ino [ 36.327510][ T3662] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.94: couldn't read orphan inode 15 (err -117) [ 36.346660][ T3662] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.361982][ T3542] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.374292][ T3615] team0: Port device team_slave_0 added [ 36.381061][ T3615] team0: Port device team_slave_1 added [ 36.422711][ T263] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.439619][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.450073][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.457032][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.483078][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.514414][ T3542] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.535120][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.542190][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.568188][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.589516][ T3682] loop3: detected capacity change from 0 to 2048 [ 36.611460][ T263] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.636294][ T3678] syzkaller0: entered allmulticast mode [ 36.649494][ T3682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.676661][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.688503][ T3615] hsr_slave_0: entered promiscuous mode [ 36.696818][ T3615] hsr_slave_1: entered promiscuous mode [ 36.724419][ T3615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.733890][ T3615] Cannot create hsr debugfs directory [ 36.759423][ T3678] syzkaller0 (unregistering): left allmulticast mode [ 36.884323][ T3542] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.939291][ T263] bridge_slave_1: left allmulticast mode [ 36.945024][ T263] bridge_slave_1: left promiscuous mode [ 36.950776][ T263] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.965903][ T263] bridge_slave_0: left allmulticast mode [ 36.971630][ T263] bridge_slave_0: left promiscuous mode [ 36.977492][ T263] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.081065][ C0] ------------[ cut here ]------------ [ 37.086583][ C0] refcount_t: underflow; use-after-free. [ 37.092509][ C0] WARNING: CPU: 0 PID: 3706 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 37.101953][ C0] Modules linked in: [ 37.105885][ C0] CPU: 0 UID: 0 PID: 3706 Comm: syz.1.111 Not tainted 6.12.0-syzkaller-12113-gbcc8eda6d349 #0 [ 37.116265][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 37.126391][ C0] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 37.132644][ C0] Code: 72 ff ff ff e8 bb 28 70 ff 48 c7 c7 eb ca b2 86 e8 3f 76 89 ff c6 05 23 49 f0 04 01 90 48 c7 c7 22 f8 1b 86 e8 4b b9 51 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 8c 28 70 ff 48 c7 c7 e8 ca b2 86 e8 [ 37.152316][ C0] RSP: 0018:ffffc90000003b60 EFLAGS: 00010246 [ 37.158434][ C0] RAX: 4d5bb8761a7c3700 RBX: ffff88811965d5e4 RCX: ffff8881194ab180 [ 37.166436][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 37.174511][ C0] RBP: 0000000000000003 R08: ffffffff81143c87 R09: 0000000000000000 [ 37.182536][ C0] R10: 0001ffffffffffff R11: ffff8881194ab180 R12: ffff888118d9b868 [ 37.190555][ C0] R13: ffff888107c54000 R14: ffff88811965d5e4 R15: 0000000000000000 [ 37.198575][ C0] FS: 00007f83164f76c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 37.207570][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 37.214168][ C0] CR2: 0000000020003e40 CR3: 00000001191b8000 CR4: 00000000003506f0 [ 37.222209][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 37.230252][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 37.238262][ C0] Call Trace: [ 37.241558][ C0] [ 37.244469][ C0] ? __warn+0x141/0x350 [ 37.248701][ C0] ? report_bug+0x315/0x420 [ 37.253254][ C0] ? refcount_warn_saturate+0x1c6/0x230 [ 37.258874][ C0] ? handle_bug+0x60/0x90 [ 37.263261][ C0] ? exc_invalid_op+0x1a/0x50 [ 37.268002][ C0] ? asm_exc_invalid_op+0x1a/0x20 [ 37.273070][ C0] ? __warn_printk+0x167/0x1b0 [ 37.277887][ C0] ? refcount_warn_saturate+0x1c6/0x230 [ 37.283501][ C0] sk_skb_reason_drop+0xe9/0x290 [ 37.288503][ C0] j1939_session_put+0x157/0x2a0 [ 37.293500][ C0] j1939_xtp_rx_eoma+0x1f0/0x260 [ 37.298500][ C0] j1939_tp_recv+0x651/0xa80 [ 37.303141][ C0] j1939_can_recv+0x45f/0x550 [ 37.307851][ C0] ? __pfx_j1939_can_recv+0x10/0x10 [ 37.313126][ C0] can_rcv_filter+0x225/0x4c0 [ 37.317869][ C0] can_receive+0x182/0x1f0 [ 37.322310][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 37.326840][ C0] can_rcv+0xe7/0x180 [ 37.330862][ C0] ? __pfx_can_rcv+0x10/0x10 [ 37.335504][ C0] __netif_receive_skb+0x123/0x280 [ 37.340692][ C0] process_backlog+0x22e/0x440 [ 37.345478][ C0] __napi_poll+0x63/0x3c0 [ 37.349846][ C0] ? net_rx_action+0x376/0x7f0 [ 37.354686][ C0] net_rx_action+0x3a1/0x7f0 [ 37.359355][ C0] handle_softirqs+0xbf/0x280 [ 37.364079][ C0] __irq_exit_rcu+0x3a/0xc0 [ 37.368633][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 37.374289][ C0] [ 37.377225][ C0] [ 37.380199][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 37.386228][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x3d/0x60 [ 37.392703][ C0] Code: 86 e8 17 ed 19 fc 48 83 3d 97 32 32 01 00 74 2b 48 89 df e8 05 07 00 00 90 41 f7 c6 00 02 00 00 74 01 fb 65 ff 0d fb c8 d0 7a <74> 08 5b 41 5e c3 cc cc cc cc 0f 1f 44 00 00 eb f1 90 0f 0b 66 2e [ 37.412387][ C0] RSP: 0018:ffffc90001bb7a20 EFLAGS: 00000286 [ 37.418509][ C0] RAX: 0000000000000001 RBX: ffff888237c1ff80 RCX: ffffffff85321769 [ 37.426522][ C0] RDX: 0000000000000776 RSI: 0000000000000000 RDI: ffff888237c1ff80 [ 37.434533][ C0] RBP: ffff888237c1ff80 R08: 0001ffff86644a0f R09: 0000000000000000 [ 37.442543][ C0] R10: 0001ffffffffffff R11: ffffffff810e5270 R12: ffff888118d9b6e8 [ 37.450566][ C0] R13: 0000000000000246 R14: 0000000000000246 R15: ffff888118d9b6b8 [ 37.458572][ C0] ? __pfx_lapic_next_event+0x10/0x10 [ 37.463976][ C0] ? _raw_spin_unlock_irqrestore+0x19/0x60 [ 37.469829][ C0] hrtimer_start_range_ns+0x53d/0x580 [ 37.475276][ C0] j1939_tp_schedule_txtimer+0x67/0xa0 [ 37.480786][ C0] j1939_sk_sendmsg+0x954/0xc00 [ 37.485683][ C0] ? __pfx_j1939_sk_sendmsg+0x10/0x10 [ 37.491113][ C0] __sock_sendmsg+0x140/0x180 [ 37.495853][ C0] ____sys_sendmsg+0x312/0x410 [ 37.500701][ C0] __sys_sendmmsg+0x227/0x4b0 [ 37.505473][ C0] __x64_sys_sendmmsg+0x57/0x70 [ 37.510425][ C0] x64_sys_call+0x29aa/0x2dc0 [ 37.515122][ C0] do_syscall_64+0xc9/0x1c0 [ 37.519683][ C0] ? clear_bhb_loop+0x55/0xb0 [ 37.524423][ C0] ? clear_bhb_loop+0x55/0xb0 [ 37.529140][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.535069][ C0] RIP: 0033:0x7f8317e80849 [ 37.539558][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.559227][ C0] RSP: 002b:00007f83164f7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 37.567669][ C0] RAX: ffffffffffffffda RBX: 00007f8318045fa0 RCX: 00007f8317e80849 [ 37.575663][ C0] RDX: 0000000000000001 RSI: 0000000020003e40 RDI: 0000000000000003 [ 37.583666][ C0] RBP: 00007f8317ef3986 R08: 0000000000000000 R09: 0000000000000000 [ 37.591665][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 37.599694][ C0] R13: 0000000000000000 R14: 00007f8318045fa0 R15: 00007ffeba470bb8 [ 37.607701][ C0] [ 37.610732][ C0] ---[ end trace 0000000000000000 ]--- [ 37.651544][ T263] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.666435][ T263] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.676214][ T263] bond0 (unregistering): Released all slaves [ 37.686505][ T3542] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.705406][ T3542] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.722961][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 37.722978][ T29] audit: type=1400 audit(1733027884.595:279): avc: denied { search } for pid=3037 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.726297][ T3542] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.809559][ T29] audit: type=1326 audit(1733027884.685:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 37.832993][ T29] audit: type=1326 audit(1733027884.685:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 37.870879][ T263] hsr_slave_0: left promiscuous mode [ 37.876534][ T263] hsr_slave_1: left promiscuous mode [ 37.882455][ T263] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.890136][ T263] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.908247][ T263] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.915734][ T263] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.923985][ T29] audit: type=1326 audit(1733027884.685:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 37.947373][ T29] audit: type=1326 audit(1733027884.685:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 37.970868][ T29] audit: type=1326 audit(1733027884.685:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 37.994720][ T29] audit: type=1326 audit(1733027884.685:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 38.018084][ T29] audit: type=1326 audit(1733027884.685:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 38.041502][ T29] audit: type=1326 audit(1733027884.685:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 38.064905][ T29] audit: type=1326 audit(1733027884.685:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 38.089409][ T263] veth1_macvtap: left promiscuous mode [ 38.094923][ T263] veth0_macvtap: left promiscuous mode [ 38.100523][ T263] veth1_vlan: left promiscuous mode [ 38.106041][ T263] veth0_vlan: left promiscuous mode [ 38.215533][ T3748] syz.1.123 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 38.279718][ T263] team0 (unregistering): Port device team_slave_1 removed [ 38.289940][ T263] team0 (unregistering): Port device team_slave_0 removed [ 38.327814][ T3615] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.340834][ T3615] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.351518][ T3615] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.391276][ T3615] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.525443][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.577478][ T3776] wireguard0: entered promiscuous mode [ 38.583097][ T3776] wireguard0: entered allmulticast mode [ 38.611249][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.620902][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.627995][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.648368][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.655525][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.758797][ T3776] syz.3.133 (3776) used greatest stack depth: 10616 bytes left [ 38.856952][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.110174][ T3615] veth0_vlan: entered promiscuous mode [ 39.143185][ T3615] veth1_vlan: entered promiscuous mode [ 39.197614][ T3615] veth0_macvtap: entered promiscuous mode [ 39.219262][ T3615] veth1_macvtap: entered promiscuous mode [ 39.267329][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.277844][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.287717][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.298277][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.308142][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.318595][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.328660][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.339324][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.350012][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.359649][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.370293][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.380262][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.390802][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.400658][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.411191][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.421166][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.431628][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.443498][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.471828][ T3615] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.480641][ T3615] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.489671][ T3615] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.498405][ T3615] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.587911][ T3841] loop3: detected capacity change from 0 to 128 [ 39.611882][ T3841] FAT-fs (loop3): bread failed, FSINFO block (sector = 202) [ 39.765685][ T3862] netlink: 4 bytes leftover after parsing attributes in process `syz.0.145'. [ 39.781772][ T3866] process 'syz.2.146' launched './file0' with NULL argv: empty string added [ 39.794755][ T3862] netlink: 4 bytes leftover after parsing attributes in process `syz.0.145'. [ 39.827081][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz.3.147'. [ 39.847930][ T3874] netlink: 'syz.1.149': attribute type 1 has an invalid length. [ 39.850183][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz.3.147'. [ 39.936555][ T3874] 8021q: adding VLAN 0 to HW filter on device bond1 [ 39.971880][ T3887] loop5: detected capacity change from 0 to 2048 [ 40.001874][ T3887] EXT4-fs (loop5): failed to initialize system zone (-117) [ 40.012685][ T3887] EXT4-fs (loop5): mount failed [ 40.018840][ T3874] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.035779][ T3874] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 40.048749][ T3874] bond1: (slave vcan1): Error -95 calling set_mac_address [ 40.134451][ T3887] loop5: detected capacity change from 0 to 8192 [ 40.179872][ T3887] loop5: p1 p2 < > p3 p4 < p5 > [ 40.217647][ T3887] loop5: p1 size 108986237 extends beyond EOD, truncated [ 40.226435][ T3908] netlink: 256 bytes leftover after parsing attributes in process `syz.3.162'. [ 40.244952][ T3910] xt_HMARK: spi-set and port-set can't be combined [ 40.245149][ T3887] loop5: p3 size 131072 extends beyond EOD, truncated [ 40.278942][ T3887] loop5: p5 size 108986237 extends beyond EOD, truncated [ 40.323358][ T3923] syz.2.165 uses obsolete (PF_INET,SOCK_PACKET) [ 40.345873][ T3927] netlink: 3 bytes leftover after parsing attributes in process `syz.3.166'. [ 40.351643][ T3918] macvtap0: entered promiscuous mode [ 40.362942][ T3918] macvtap0: left promiscuous mode [ 40.369635][ T2999] loop5: p1 p2 < > p3 p4 < p5 > [ 40.374730][ T2999] loop5: p1 size 108986237 extends beyond EOD, truncated [ 40.384721][ T2999] loop5: p3 size 131072 extends beyond EOD, truncated [ 40.393730][ T2999] loop5: p5 size 108986237 extends beyond EOD, truncated [ 40.410262][ T3927] 0ªX¹¦À: renamed from caif0 [ 40.434423][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 40.450319][ T3700] udevd[3700]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 40.451252][ T3937] udevd[3937]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 40.462075][ T3699] udevd[3699]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 40.471388][ T3466] udevd[3466]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 40.489731][ T3927] 0ªX¹¦À: entered allmulticast mode [ 40.495110][ T3927] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 40.517054][ T3699] udevd[3699]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 40.525897][ T3936] udevd[3936]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 40.528364][ T3700] udevd[3700]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 40.550663][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 40.561840][ T3938] udevd[3938]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 40.680188][ T3952] loop1: detected capacity change from 0 to 512 [ 40.732683][ T3952] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.170: bg 0: block 248: padding at end of block bitmap is not set [ 40.750812][ T3952] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.170: Failed to acquire dquot type 1 [ 40.764577][ T3952] EXT4-fs (loop1): 1 truncate cleaned up [ 40.803962][ T3952] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.816690][ T3952] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.836606][ T3952] syz.1.170 (3952) used greatest stack depth: 9304 bytes left [ 40.855829][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.866227][ T28] EXT4-fs error (device loop1): ext4_release_dquot:6961: comm kworker/u8:1: Failed to release dquot type 1 [ 40.884839][ T3976] macvtap0: entered promiscuous mode [ 40.892970][ T3976] macvtap0: left promiscuous mode [ 40.965294][ T3994] loop1: detected capacity change from 0 to 1024 [ 40.976964][ T3994] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.004218][ T3985] vhci_hcd: default hub control req: 2313 v0018 i0001 l0 [ 41.012620][ T3994] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.030595][ T3997] Illegal XDP return value 2356666973 on prog (id 149) dev N/A, expect packet loss! [ 41.031708][ T3999] loop0: detected capacity change from 0 to 1024 [ 41.064437][ T3999] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 41.148345][ T3999] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 41.177758][ T3999] EXT4-fs (loop0): too many log groups per flexible block group [ 41.185518][ T3999] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 41.194586][ T3999] EXT4-fs (loop0): mount failed [ 41.235155][ T4024] loop5: detected capacity change from 0 to 8192 [ 41.263228][ T4018] Falling back ldisc for ttyS3. [ 41.282484][ T4024] syz.5.191: attempt to access beyond end of device [ 41.282484][ T4024] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 41.330485][ T4024] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 41.338511][ T4024] FAT-fs (loop5): Filesystem has been set read-only [ 41.371165][ T4024] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 41.390152][ T4040] devtmpfs: Unknown parameter 'posixacl' [ 41.428723][ T4024] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 41.588280][ T4059] loop0: detected capacity change from 0 to 1024 [ 41.615380][ T4059] EXT4-fs: test_dummy_encryption option not supported [ 41.801235][ T4080] loop5: detected capacity change from 0 to 8192 [ 41.960225][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.967730][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.997352][ T3373] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 42.072638][ T4122] ip6tnl1: entered promiscuous mode [ 42.287604][ T4134] loop2: detected capacity change from 0 to 8192 [ 42.457990][ T4150] netlink: 'syz.5.229': attribute type 21 has an invalid length. [ 42.467796][ T4152] loop3: detected capacity change from 0 to 128 [ 42.481576][ T4150] netlink: 152 bytes leftover after parsing attributes in process `syz.5.229'. [ 42.490612][ T4150] netlink: 5 bytes leftover after parsing attributes in process `syz.5.229'. [ 42.630119][ T4161] loop1: detected capacity change from 0 to 512 [ 42.689937][ T4161] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.070365][ T4169] loop5: detected capacity change from 0 to 512 [ 43.140822][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 43.140840][ T29] audit: type=1400 audit(1733027890.015:441): avc: denied { cpu } for pid=4172 comm="syz.3.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.255698][ T4161] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.269068][ T4169] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.287712][ T29] audit: type=1326 audit(1733027890.165:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.320741][ T4169] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.333461][ T4161] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.353856][ T29] audit: type=1326 audit(1733027890.195:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.377256][ T29] audit: type=1326 audit(1733027890.195:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.394684][ T4161] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.235: corrupted xattr block 32: bad e_name length [ 43.400508][ T29] audit: type=1326 audit(1733027890.195:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.436112][ T4161] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 43.437528][ T29] audit: type=1326 audit(1733027890.195:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.469763][ T29] audit: type=1326 audit(1733027890.195:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.493159][ T29] audit: type=1326 audit(1733027890.195:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.516442][ T29] audit: type=1326 audit(1733027890.195:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.539709][ T29] audit: type=1326 audit(1733027890.195:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4176 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4287e0849 code=0x7ffc0000 [ 43.564535][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.564625][ T4179] netlink: 4 bytes leftover after parsing attributes in process `syz.0.241'. [ 43.586611][ T4179] netlink: 4 bytes leftover after parsing attributes in process `syz.0.241'. [ 43.637293][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.673705][ T4182] pimreg: entered allmulticast mode [ 43.689018][ T4182] pimreg: left allmulticast mode [ 43.782943][ T4198] netlink: 332 bytes leftover after parsing attributes in process `syz.0.250'. [ 43.947618][ T4208] netlink: 44 bytes leftover after parsing attributes in process `syz.2.253'. [ 44.035787][ T4217] syz.2.257[4217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.035914][ T4217] syz.2.257[4217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.089648][ T4217] syz.2.257[4217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.124334][ T4228] netlink: 'syz.1.263': attribute type 1 has an invalid length. [ 44.145692][ T4224] loop2: detected capacity change from 0 to 512 [ 44.152732][ T4224] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 44.165993][ T4224] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.195230][ T4224] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 44.230741][ T4224] EXT4-fs (loop2): 1 truncate cleaned up [ 44.238230][ T4224] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.263430][ T4237] loop5: detected capacity change from 0 to 164 [ 44.333287][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.371513][ T4244] netlink: 8 bytes leftover after parsing attributes in process `syz.1.269'. [ 44.412873][ T4244] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 44.525619][ T4262] netlink: 'syz.3.278': attribute type 10 has an invalid length. [ 44.538920][ T4262] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 44.574660][ T4267] netlink: 'syz.3.281': attribute type 4 has an invalid length. [ 44.582390][ T4267] netlink: 152 bytes leftover after parsing attributes in process `syz.3.281'. [ 44.732057][ T4281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4281 comm=syz.5.286 [ 44.771241][ T4292] loop2: detected capacity change from 0 to 128 [ 44.774732][ T4281] netlink: 'syz.5.286': attribute type 1 has an invalid length. [ 44.787007][ T4292] EXT4-fs: Ignoring removed nobh option [ 44.808430][ T4281] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.817561][ T4292] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.830097][ T4292] ext4 filesystem being mounted at /34/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.833258][ T4298] loop3: detected capacity change from 0 to 512 [ 44.862131][ T4281] bond1: (slave ip6gretap1): making interface the new active one [ 44.870813][ T4281] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 44.878689][ T4281] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 44.886583][ T4281] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 44.935293][ T4298] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.294: corrupted in-inode xattr: invalid ea_ino [ 44.950258][ T1061] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 44.971691][ T4298] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.294: couldn't read orphan inode 15 (err -117) [ 44.985617][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.986216][ T4298] EXT4-fs (loop3): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.053290][ T3306] EXT4-fs (loop3): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 45.100968][ T4315] bridge0: port 3(gretap0) entered blocking state [ 45.107576][ T4315] bridge0: port 3(gretap0) entered disabled state [ 45.114559][ T4315] gretap0: entered allmulticast mode [ 45.120204][ T4317] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 45.120715][ T4315] gretap0: entered promiscuous mode [ 45.139091][ T4315] bridge0: port 3(gretap0) entered blocking state [ 45.139937][ T4319] loop0: detected capacity change from 0 to 128 [ 45.145564][ T4315] bridge0: port 3(gretap0) entered forwarding state [ 45.159965][ T4315] gretap0: left allmulticast mode [ 45.165040][ T4315] gretap0: left promiscuous mode [ 45.170256][ T4315] bridge0: port 3(gretap0) entered disabled state [ 45.211253][ T4325] loop5: detected capacity change from 0 to 512 [ 45.227968][ T4330] loop0: detected capacity change from 0 to 128 [ 45.246688][ T4325] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.248877][ T4330] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.273767][ T4325] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.286804][ T4338] netlink: 'syz.2.311': attribute type 3 has an invalid length. [ 45.294708][ T4330] ext4 filesystem being mounted at /76/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.375079][ T4330] EXT4-fs (loop0): shut down requested (1) [ 45.399582][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.409489][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.494609][ T4041] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 45.568180][ T4360] pim6reg1: entered promiscuous mode [ 45.573541][ T4360] pim6reg1: entered allmulticast mode [ 45.645581][ T4380] loop5: detected capacity change from 0 to 512 [ 45.647653][ T35] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 45.653067][ T4380] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 45.671624][ T4380] EXT4-fs (loop5): 1 truncate cleaned up [ 45.679007][ T4380] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.744823][ T4389] tipc: Started in network mode [ 45.749793][ T4389] tipc: Node identity ac14140f, cluster identity 4711 [ 45.756920][ T4389] tipc: New replicast peer: 255.255.255.255 [ 45.763115][ T4389] tipc: Enabled bearer , priority 10 [ 45.775107][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.847359][ T4401] netlink: 12 bytes leftover after parsing attributes in process `syz.5.340'. [ 45.860308][ T4401] vlan2: entered promiscuous mode [ 45.865382][ T4401] gretap0: entered promiscuous mode [ 45.875363][ T4401] gretap0: left promiscuous mode [ 45.912658][ T4403] loop3: detected capacity change from 0 to 8192 [ 45.930753][ T28] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 46.138107][ T4439] vhci_hcd: invalid port number 0 [ 46.527944][ T4118] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 46.535837][ T4118] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 46.602443][ T4481] loop2: detected capacity change from 0 to 1024 [ 46.619540][ T4481] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.677804][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.738450][ T4498] netlink: 'syz.0.380': attribute type 3 has an invalid length. [ 46.806256][ T4504] loop5: detected capacity change from 0 to 128 [ 46.812737][ T4502] wireguard0: entered promiscuous mode [ 46.813653][ T4504] FAT-fs (loop5): bread failed, FSINFO block (sector = 202) [ 46.818321][ T4502] wireguard0: entered allmulticast mode [ 46.847540][ T3364] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 46.898615][ T3364] tipc: Node number set to 2886997007 [ 46.940641][ T4513] netlink: 'syz.5.387': attribute type 10 has an invalid length. [ 46.948900][ T4511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4511 comm=syz.0.386 [ 46.952606][ T4513] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 46.961891][ T4511] netlink: 'syz.0.386': attribute type 1 has an invalid length. [ 47.011813][ T4511] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.040689][ T4511] bond1: (slave ip6gretap1): making interface the new active one [ 47.049859][ T4511] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 47.058641][ T4511] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 47.079723][ T4522] netlink: 8 bytes leftover after parsing attributes in process `syz.5.391'. [ 47.081762][ T4524] netlink: 'syz.2.392': attribute type 1 has an invalid length. [ 47.090070][ T4522] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 47.122651][ T4524] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.146491][ T4524] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.154844][ T4524] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 47.166985][ T4524] bond1: (slave vcan1): Error -95 calling set_mac_address [ 47.181148][ T4531] netlink: 8 bytes leftover after parsing attributes in process `syz.0.405'. [ 47.207467][ T4531] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 47.243286][ T4540] loop0: detected capacity change from 0 to 128 [ 47.258849][ T4540] FAT-fs (loop0): bread failed, FSINFO block (sector = 202) [ 47.432600][ T4561] netlink: 152 bytes leftover after parsing attributes in process `syz.1.410'. [ 47.478453][ T4565] netlink: 8 bytes leftover after parsing attributes in process `syz.3.411'. [ 47.489775][ T4565] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 47.506060][ T4563] loop0: detected capacity change from 0 to 512 [ 47.538807][ T4563] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.421: corrupted in-inode xattr: invalid ea_ino [ 47.566472][ T4571] validate_nla: 1 callbacks suppressed [ 47.566487][ T4571] netlink: 'syz.2.425': attribute type 4 has an invalid length. [ 47.579705][ T4571] netlink: 152 bytes leftover after parsing attributes in process `syz.2.425'. [ 47.580633][ T4563] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.421: couldn't read orphan inode 15 (err -117) [ 47.607343][ T4563] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.646570][ T4578] netlink: 'syz.3.414': attribute type 1 has an invalid length. [ 47.656271][ T3303] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 47.691629][ T4578] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.728992][ T4582] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.736329][ T4582] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 47.748502][ T4582] bond1: (slave vcan1): Error -95 calling set_mac_address [ 47.771909][ T4586] loop2: detected capacity change from 0 to 128 [ 47.779978][ T4586] FAT-fs (loop2): bread failed, FSINFO block (sector = 202) [ 47.812657][ T4588] loop1: detected capacity change from 0 to 512 [ 47.861997][ T4588] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.888561][ T4588] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.941884][ T4609] netlink: 'syz.0.430': attribute type 4 has an invalid length. [ 47.949662][ T4609] netlink: 152 bytes leftover after parsing attributes in process `syz.0.430'. [ 47.959040][ T4610] bridge0: port 3(gretap0) entered blocking state [ 47.965716][ T4610] bridge0: port 3(gretap0) entered disabled state [ 47.975052][ T4610] gretap0: entered allmulticast mode [ 47.983114][ T4610] gretap0: entered promiscuous mode [ 47.985724][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.989158][ T4610] bridge0: port 3(gretap0) entered blocking state [ 48.003867][ T4610] bridge0: port 3(gretap0) entered forwarding state [ 48.019322][ T4612] gretap0: left allmulticast mode [ 48.024491][ T4612] gretap0: left promiscuous mode [ 48.029811][ T4612] bridge0: port 3(gretap0) entered disabled state [ 48.086308][ T4614] loop1: detected capacity change from 0 to 512 [ 48.112624][ T4618] bridge0: port 3(gretap0) entered blocking state [ 48.119181][ T4618] bridge0: port 3(gretap0) entered disabled state [ 48.127104][ T4618] gretap0: entered allmulticast mode [ 48.134091][ T4618] gretap0: entered promiscuous mode [ 48.134381][ T4614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.141946][ T4618] bridge0: port 3(gretap0) entered blocking state [ 48.154384][ T4614] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.158348][ T4618] bridge0: port 3(gretap0) entered forwarding state [ 48.170898][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 48.170915][ T29] audit: type=1326 audit(1733027895.045:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8317e7f1b0 code=0x7ffc0000 [ 48.204991][ T29] audit: type=1326 audit(1733027895.045:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f8317e7f597 code=0x7ffc0000 [ 48.228206][ T29] audit: type=1326 audit(1733027895.045:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8317e7f1b0 code=0x7ffc0000 [ 48.251572][ T29] audit: type=1326 audit(1733027895.045:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8317e80849 code=0x7ffc0000 [ 48.275080][ T29] audit: type=1326 audit(1733027895.045:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8317e80849 code=0x7ffc0000 [ 48.278463][ T4623] gretap0: left allmulticast mode [ 48.298465][ T29] audit: type=1326 audit(1733027895.055:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8317e80849 code=0x7ffc0000 [ 48.298500][ T29] audit: type=1326 audit(1733027895.055:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8317e80849 code=0x7ffc0000 [ 48.298547][ T29] audit: type=1326 audit(1733027895.055:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8317e80849 code=0x7ffc0000 [ 48.298578][ T29] audit: type=1326 audit(1733027895.055:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8317e80849 code=0x7ffc0000 [ 48.298680][ T29] audit: type=1326 audit(1733027895.145:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8317e80849 code=0x7ffc0000 [ 48.420748][ T4623] gretap0: left promiscuous mode [ 48.425975][ T4623] bridge0: port 3(gretap0) entered disabled state [ 48.453860][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.546975][ T4639] netlink: 'syz.5.438': attribute type 1 has an invalid length. [ 48.572378][ T4639] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.585178][ T4645] loop1: detected capacity change from 0 to 128 [ 48.594690][ T4639] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.601624][ T4645] FAT-fs (loop1): bread failed, FSINFO block (sector = 202) [ 48.602285][ T4639] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 48.622392][ T4639] bond2: (slave vcan1): Error -95 calling set_mac_address [ 48.643609][ T4650] loop0: detected capacity change from 0 to 128 [ 48.650250][ T4650] EXT4-fs: Ignoring removed nobh option [ 48.667853][ T4650] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.680515][ T4650] ext4 filesystem being mounted at /106/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 48.719450][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.761749][ T4658] loop0: detected capacity change from 0 to 512 [ 48.819385][ T4658] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.832138][ T4658] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.894646][ T4665] loop5: detected capacity change from 0 to 8192 [ 48.930769][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.043154][ T4676] loop0: detected capacity change from 0 to 1024 [ 49.065696][ T4682] loop3: detected capacity change from 0 to 1024 [ 49.078915][ T4676] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.079822][ T4682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.117722][ T4676] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.153119][ T4688] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.176555][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.201254][ T4692] loop3: detected capacity change from 0 to 512 [ 49.222468][ T4692] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.245471][ T4692] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.263211][ T4688] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.315195][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.382924][ T4688] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.440709][ T4688] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.503282][ T4705] loop2: detected capacity change from 0 to 8192 [ 49.539705][ T4688] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.564140][ T4716] loop2: detected capacity change from 0 to 1024 [ 49.574366][ T4716] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.579069][ T4688] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.600058][ T4688] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.611604][ T4688] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.613628][ T4716] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.692802][ T4723] loop5: detected capacity change from 0 to 1024 [ 49.729640][ T4723] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.861715][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.096958][ T4757] loop3: detected capacity change from 0 to 2048 [ 50.149955][ T4765] netlink: 8 bytes leftover after parsing attributes in process `syz.2.492'. [ 50.157997][ T4757] loop3: p1 < > p4 [ 50.164096][ T4757] loop3: p4 size 8388608 extends beyond EOD, truncated [ 50.251420][ T4780] mmap: syz.2.499 (4780) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.291710][ T4782] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 50.297549][ C0] ip6_tnl_xmit_ctl: 13 callbacks suppressed [ 50.297568][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 50.387651][ T263] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 50.442687][ T4793] netlink: 'syz.1.505': attribute type 6 has an invalid length. [ 50.488016][ T4115] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 50.783399][ T4807] netlink: 44230 bytes leftover after parsing attributes in process `syz.2.512'. [ 50.811634][ T4811] geneve0: entered allmulticast mode [ 50.903087][ T4826] loop5: detected capacity change from 0 to 512 [ 50.939401][ T4826] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a040c018, mo2=0002] [ 50.951279][ T4826] System zones: 0-2, 18-18, 34-35 [ 50.961089][ T4826] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.994560][ T4826] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.004494][ T4839] syzkaller0: entered promiscuous mode [ 51.010553][ T4839] syzkaller0: entered allmulticast mode [ 51.064029][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.094941][ T4856] netlink: 8 bytes leftover after parsing attributes in process `syz.5.534'. [ 51.151675][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.159182][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.166862][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.174363][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.181978][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.189451][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.196913][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.204573][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x4 [ 51.212015][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.219456][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x2 [ 51.227018][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.234509][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.242048][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.249607][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.257272][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.264748][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.272203][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.279662][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.287061][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.294604][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.302199][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.309660][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.317042][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.324569][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.332062][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.339547][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.347017][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.354451][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.361867][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.369285][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.377230][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.384706][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.392268][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.399713][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.407124][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.414560][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.422059][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.429494][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.436884][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.444299][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.451767][ T24] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 51.459742][ T24] hid-generic 0000:0003:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 51.547598][ T4115] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 51.560363][ T4878] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 51.586643][ T4882] netlink: 'syz.2.547': attribute type 3 has an invalid length. [ 51.594801][ T4115] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 51.681894][ T4892] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.685015][ T4896] loop0: detected capacity change from 0 to 1024 [ 51.690440][ T4892] vhci_hcd: invalid port number 23 [ 51.725387][ T4896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.784581][ T4908] loop5: detected capacity change from 0 to 2048 [ 51.809272][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.838383][ T4908] loop5: p1 < > p4 [ 51.842853][ T4908] loop5: p4 size 8388608 extends beyond EOD, truncated [ 51.982510][ T4940] loop5: detected capacity change from 0 to 128 [ 52.117194][ T4954] loop0: detected capacity change from 0 to 2048 [ 52.179671][ T4954] loop0: p1 < > p4 [ 52.184033][ T4954] loop0: p4 size 8388608 extends beyond EOD, truncated [ 52.240688][ T4975] loop3: detected capacity change from 0 to 128 [ 52.514440][ T4999] loop0: detected capacity change from 0 to 8192 [ 52.581129][ T5005] loop2: detected capacity change from 0 to 2048 [ 52.637910][ T5005] loop2: p1 < > p4 [ 52.642367][ T5005] loop2: p4 size 8388608 extends beyond EOD, truncated [ 52.653619][ T28] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 52.717669][ T263] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 52.728880][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.736409][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.754238][ T24] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 53.070655][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 53.078220][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 53.089566][ T9] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 53.247493][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 53.757888][ T5102] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 53.837519][ T4119] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 54.230232][ T5109] loop5: detected capacity change from 0 to 8192 [ 54.480623][ T5138] syzkaller0: entered allmulticast mode [ 54.499821][ T5138] syzkaller0 (unregistering): left allmulticast mode [ 54.516554][ T5140] loop1: detected capacity change from 0 to 2048 [ 54.529914][ T5140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.564956][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.669799][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 54.669817][ T29] audit: type=1326 audit(1733027901.545:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.724718][ T29] audit: type=1326 audit(1733027901.585:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.748010][ T29] audit: type=1326 audit(1733027901.585:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.771423][ T29] audit: type=1326 audit(1733027901.585:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.794726][ T29] audit: type=1326 audit(1733027901.585:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.818123][ T29] audit: type=1326 audit(1733027901.585:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.841430][ T29] audit: type=1326 audit(1733027901.585:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.864684][ T29] audit: type=1326 audit(1733027901.585:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.888258][ T29] audit: type=1326 audit(1733027901.585:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.911559][ T29] audit: type=1326 audit(1733027901.585:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5154 comm="syz.2.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc0600849 code=0x7ffc0000 [ 54.947069][ T5166] netlink: 4 bytes leftover after parsing attributes in process `syz.2.669'. [ 54.977546][ T5166] netlink: 4 bytes leftover after parsing attributes in process `syz.2.669'. [ 55.045024][ T5171] loop0: detected capacity change from 0 to 512 [ 55.052010][ T5171] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.063409][ T5177] netlink: 4 bytes leftover after parsing attributes in process `syz.1.659'. [ 55.112299][ T5171] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.126991][ T5187] netlink: 4 bytes leftover after parsing attributes in process `syz.1.659'. [ 55.145383][ T5171] ext4 filesystem being mounted at /151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.218044][ T5171] capability: warning: `syz.0.673' uses deprecated v2 capabilities in a way that may be insecure [ 55.244819][ T5194] loop3: detected capacity change from 0 to 8192 [ 55.275904][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.496610][ T5222] syzkaller0: entered allmulticast mode [ 55.504577][ T5222] syzkaller0 (unregistering): left allmulticast mode [ 55.572922][ T5227] syz.0.685[5227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.573031][ T5227] syz.0.685[5227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.584713][ T5227] syz.0.685[5227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.602940][ T5227] loop0: detected capacity change from 0 to 512 [ 55.632021][ T5227] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 55.682924][ T5227] EXT4-fs (loop0): 1 truncate cleaned up [ 55.698101][ T5227] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.830897][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.957750][ T5039] ip6_tnl_xmit_ctl: 2 callbacks suppressed [ 55.957770][ T5039] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 55.991074][ T5243] loop0: detected capacity change from 0 to 2048 [ 56.059397][ T5243] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.071557][ T5039] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 56.157468][ T5243] loop0: detected capacity change from 2048 to 64 [ 56.177951][ T5251] syz.0.691: attempt to access beyond end of device [ 56.177951][ T5251] loop0: rw=34817, sector=508, nr_sectors = 2 limit=64 [ 56.317957][ T4855] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.339531][ T5244] kmmpd-loop0: attempt to access beyond end of device [ 56.339531][ T5244] loop0: rw=14337, sector=256, nr_sectors = 4 limit=64 [ 56.353090][ T5244] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 56.574289][ T4119] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.599982][ T5265] 9pnet: p9_errstr2errno: server reported unknown error [ 56.661419][ T4119] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.721270][ T4119] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.751827][ T5278] loop2: detected capacity change from 0 to 512 [ 56.755800][ T5272] loop1: detected capacity change from 0 to 2048 [ 56.766488][ T5278] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.805468][ T5272] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.826743][ T4119] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.839819][ T5278] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.853621][ T5278] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.887308][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.929290][ T5272] loop1: detected capacity change from 2048 to 64 [ 56.979961][ T4119] bridge_slave_1: left allmulticast mode [ 56.985937][ T4119] bridge_slave_1: left promiscuous mode [ 56.991761][ T4119] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.000555][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.013310][ T4119] bridge_slave_0: left allmulticast mode [ 57.019066][ T4119] bridge_slave_0: left promiscuous mode [ 57.020188][ T5282] kmmpd-loop1: attempt to access beyond end of device [ 57.020188][ T5282] loop1: rw=14337, sector=256, nr_sectors = 4 limit=64 [ 57.024747][ T4119] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.038232][ T5282] Buffer I/O error on dev loop1, logical block 64, lost sync page write [ 57.089331][ T4119] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 57.150254][ T4119] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 57.161401][ T4119] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 57.171397][ T4119] bond0 (unregistering): Released all slaves [ 57.181290][ T4119] bond1 (unregistering): Released all slaves [ 57.187869][ T51] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 57.225537][ T5317] 9pnet_fd: Insufficient options for proto=fd [ 57.254221][ T4119] hsr_slave_0: left promiscuous mode [ 57.264768][ T4119] hsr_slave_1: left promiscuous mode [ 57.274141][ T4119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.281838][ T4119] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.293491][ T4119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.301089][ T4119] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.332737][ T4119] veth1_macvtap: left promiscuous mode [ 57.338481][ T4119] veth0_macvtap: left promiscuous mode [ 57.344109][ T4119] veth1_vlan: left promiscuous mode [ 57.349503][ T4119] veth0_vlan: left promiscuous mode [ 57.395181][ T5332] netlink: 4 bytes leftover after parsing attributes in process `syz.2.722'. [ 57.406737][ T5332] netlink: 4 bytes leftover after parsing attributes in process `syz.2.722'. [ 57.448634][ T4119] team0 (unregistering): Port device team_slave_1 removed [ 57.465474][ T4119] team0 (unregistering): Port device team_slave_0 removed [ 57.513786][ T5342] 9pnet_fd: Insufficient options for proto=fd [ 57.529289][ T5344] 9pnet: p9_errstr2errno: server reported unknown error [ 57.635452][ T5274] chnl_net:caif_netlink_parms(): no params data found [ 57.719781][ T5274] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.726909][ T5274] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.745583][ T5274] bridge_slave_0: entered allmulticast mode [ 57.752205][ T5274] bridge_slave_0: entered promiscuous mode [ 57.769364][ T5274] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.776451][ T5274] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.799903][ T5274] bridge_slave_1: entered allmulticast mode [ 57.800406][ T5379] loop2: detected capacity change from 0 to 8192 [ 57.811496][ T5274] bridge_slave_1: entered promiscuous mode [ 57.850221][ T5274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.864490][ T5274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.887490][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 57.918174][ T5274] team0: Port device team_slave_0 added [ 57.925082][ T5274] team0: Port device team_slave_1 added [ 57.947778][ T5274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.954787][ T5274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.980815][ T5274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.994999][ T5274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.002210][ T5274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.028191][ T5274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.084596][ T5274] hsr_slave_0: entered promiscuous mode [ 58.090965][ T5274] hsr_slave_1: entered promiscuous mode [ 58.097159][ T5274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.104905][ T5274] Cannot create hsr debugfs directory [ 58.110547][ T5335] chnl_net:caif_netlink_parms(): no params data found [ 58.174068][ T5335] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.181231][ T5335] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.188769][ T5335] bridge_slave_0: entered allmulticast mode [ 58.195449][ T5335] bridge_slave_0: entered promiscuous mode [ 58.203031][ T5335] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.210192][ T5335] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.217892][ T5335] bridge_slave_1: entered allmulticast mode [ 58.224499][ T5335] bridge_slave_1: entered promiscuous mode [ 58.247223][ T5335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.280543][ T5335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.307350][ T5274] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 58.318056][ T51] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 58.327103][ T5335] team0: Port device team_slave_0 added [ 58.334059][ T5335] team0: Port device team_slave_1 added [ 58.345954][ T5274] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 58.360770][ T5274] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 58.370267][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.377321][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.403419][ T5335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.414371][ T5274] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 58.424069][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.431124][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.457115][ T5335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.488786][ T5335] hsr_slave_0: entered promiscuous mode [ 58.495069][ T5335] hsr_slave_1: entered promiscuous mode [ 58.503501][ T5335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.511203][ T5335] Cannot create hsr debugfs directory [ 58.535919][ T5274] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.543039][ T5274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.550354][ T5274] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.557561][ T5274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.617463][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.645180][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.732667][ T5403] loop3: detected capacity change from 0 to 256 [ 58.746812][ T5403] msdos: Unknown parameter 'qy÷0M' [ 58.759848][ T5274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.767540][ T5335] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 58.777084][ T5335] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 58.789741][ T5335] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 58.799729][ T5335] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 58.812267][ T5274] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.839101][ T5274] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.849553][ T5274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.863583][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.870701][ T5039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.879747][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.887013][ T5039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.946666][ T5335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.959407][ T5421] loop3: detected capacity change from 0 to 512 [ 58.967902][ T5421] EXT4-fs: inline encryption not supported [ 58.980163][ T5335] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.998745][ T4119] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.005854][ T4119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.015183][ T4119] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.018581][ T5421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.022269][ T4119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.043191][ T5421] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.059161][ T5274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.076770][ T5335] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.087217][ T5335] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.178651][ T5421] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.754: corrupted inode contents [ 59.207957][ T5335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.217025][ T5421] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.754: mark_inode_dirty error [ 59.230395][ T5421] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.754: corrupted inode contents [ 59.246863][ T5444] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.754: corrupted inode contents [ 59.271608][ T5444] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.754: mark_inode_dirty error [ 59.291879][ T5444] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.754: corrupted inode contents [ 59.314020][ T5444] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.754: mark_inode_dirty error [ 59.347871][ T5444] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.754: corrupted inode contents [ 59.383347][ T5444] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.754: mark_inode_dirty error [ 59.413842][ T5274] veth0_vlan: entered promiscuous mode [ 59.435938][ T5274] veth1_vlan: entered promiscuous mode [ 59.449827][ T51] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 59.458769][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.474748][ T5335] veth0_vlan: entered promiscuous mode [ 59.485272][ T5274] veth0_macvtap: entered promiscuous mode [ 59.493046][ T5274] veth1_macvtap: entered promiscuous mode [ 59.502401][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.512903][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.522829][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.533404][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.536382][ T5466] loop5: detected capacity change from 0 to 8192 [ 59.543262][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.543282][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.543302][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.580532][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.590997][ T5274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.606898][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.617534][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.627350][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.638268][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.648132][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.658696][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.668559][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.679105][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.701722][ T5274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.711007][ T5335] veth1_vlan: entered promiscuous mode [ 59.728426][ T5274] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.737248][ T5274] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.746007][ T5274] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.754845][ T5274] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.776607][ T5335] veth0_macvtap: entered promiscuous mode [ 59.789506][ T5335] veth1_macvtap: entered promiscuous mode [ 59.799811][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.810595][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.820659][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.831543][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.841399][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.851945][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.861816][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.872297][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.882204][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.892664][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.903063][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.914295][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.924881][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.934800][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.945316][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.955176][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.965767][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.975744][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.986204][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.996049][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.006529][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.017221][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.031702][ T5335] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.041033][ T5335] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.049886][ T5335] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.058710][ T5335] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.067670][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 60.067685][ T29] audit: type=1400 audit(1733027906.905:1046): avc: denied { mount } for pid=5274 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 60.125303][ T5477] loop2: detected capacity change from 0 to 164 [ 60.144722][ T29] audit: type=1400 audit(1733027907.015:1047): avc: denied { create } for pid=5478 comm="syz.3.770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 60.172881][ T5477] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 60.181011][ T29] audit: type=1326 audit(1733027907.045:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.7.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763b950849 code=0x7ffc0000 [ 60.204461][ T29] audit: type=1326 audit(1733027907.045:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.7.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763b950849 code=0x7ffc0000 [ 60.237695][ T5477] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 60.254362][ T5477] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 60.258918][ T29] audit: type=1400 audit(1733027907.105:1050): avc: denied { connect } for pid=5478 comm="syz.3.770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 60.281603][ T29] audit: type=1326 audit(1733027907.105:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.7.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f763b950849 code=0x7ffc0000 [ 60.305321][ T29] audit: type=1326 audit(1733027907.105:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.7.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763b950849 code=0x7ffc0000 [ 60.328883][ T29] audit: type=1326 audit(1733027907.105:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.7.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763b950849 code=0x7ffc0000 [ 60.352500][ T29] audit: type=1326 audit(1733027907.105:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.7.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f763b950849 code=0x7ffc0000 [ 60.375980][ T29] audit: type=1326 audit(1733027907.105:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.7.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763b950849 code=0x7ffc0000 [ 60.473690][ T5489] loop2: detected capacity change from 0 to 2048 [ 60.542930][ T5489] Alternate GPT is invalid, using primary GPT. [ 60.549379][ T5489] loop2: p2 p3 p7 [ 60.569219][ T4119] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 60.575667][ T5506] bond3: entered promiscuous mode [ 60.582107][ T5506] bond3: entered allmulticast mode [ 60.587902][ T5506] 8021q: adding VLAN 0 to HW filter on device bond3 [ 60.600225][ T5506] bond3 (unregistering): Released all slaves [ 60.677363][ T5519] loop6: detected capacity change from 0 to 2048 [ 60.713181][ T5519] Alternate GPT is invalid, using primary GPT. [ 60.719810][ T5519] loop6: p2 p3 p7 [ 60.808847][ T5529] loop6: detected capacity change from 0 to 8192 [ 61.101326][ T5546] loop3: detected capacity change from 0 to 164 [ 61.109306][ T5546] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 61.119216][ T5546] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 61.128260][ T5546] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 61.227355][ T5553] loop5: detected capacity change from 0 to 2048 [ 61.241584][ T5557] bond2: entered promiscuous mode [ 61.246734][ T5557] bond2: entered allmulticast mode [ 61.252933][ T5557] 8021q: adding VLAN 0 to HW filter on device bond2 [ 61.263615][ T5557] bond2 (unregistering): Released all slaves [ 61.275201][ T5553] Alternate GPT is invalid, using primary GPT. [ 61.281597][ T5553] loop5: p2 p3 p7 [ 61.511344][ T5576] loop5: detected capacity change from 0 to 164 [ 61.531174][ T5576] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 61.545271][ T5576] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 61.569040][ T5576] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 61.619158][ T5585] bond1: entered promiscuous mode [ 61.624254][ T5585] bond1: entered allmulticast mode [ 61.636204][ T5585] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.659663][ T5585] bond1 (unregistering): Released all slaves [ 61.680302][ T5102] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 61.757868][ T5596] loop7: detected capacity change from 0 to 2048 [ 61.803205][ T5596] Alternate GPT is invalid, using primary GPT. [ 61.809703][ T5596] loop7: p2 p3 p7 [ 62.036334][ T5623] blktrace: Concurrent blktraces are not allowed on sg0 [ 62.036963][ T5622] loop7: detected capacity change from 0 to 164 [ 62.053105][ T5622] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 62.062869][ T5622] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 62.072985][ T5622] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 62.174812][ T5631] loop7: detected capacity change from 0 to 8192 [ 62.231554][ T5642] netlink: 20 bytes leftover after parsing attributes in process `syz.2.832'. [ 62.461634][ T5643] ================================================================== [ 62.469776][ T5643] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 62.477689][ T5643] [ 62.480013][ T5643] write to 0xffff8881161c6f14 of 4 bytes by task 5631 on cpu 0: [ 62.487641][ T5643] xas_set_mark+0x131/0x150 [ 62.492156][ T5643] __folio_start_writeback+0x1e8/0x430 [ 62.497636][ T5643] __block_write_full_folio+0x506/0x8c0 [ 62.503216][ T5643] block_write_full_folio+0x293/0x2b0 [ 62.508610][ T5643] __mpage_writepage+0xcfe/0xe10 [ 62.513572][ T5643] write_cache_pages+0x62/0x100 [ 62.518449][ T5643] mpage_writepages+0x72/0xf0 [ 62.523153][ T5643] fat_writepages+0x24/0x30 [ 62.527659][ T5643] do_writepages+0x1d8/0x480 [ 62.532271][ T5643] file_write_and_wait_range+0x168/0x2f0 [ 62.537917][ T5643] __generic_file_fsync+0x46/0x140 [ 62.543057][ T5643] fat_file_fsync+0x46/0x100 [ 62.547685][ T5643] vfs_fsync_range+0x116/0x130 [ 62.552482][ T5643] generic_file_write_iter+0x185/0x1c0 [ 62.557952][ T5643] iter_file_splice_write+0x5f1/0x980 [ 62.563347][ T5643] direct_splice_actor+0x160/0x2c0 [ 62.568474][ T5643] splice_direct_to_actor+0x302/0x670 [ 62.573852][ T5643] do_splice_direct+0xd7/0x150 [ 62.578652][ T5643] do_sendfile+0x398/0x660 [ 62.583070][ T5643] __x64_sys_sendfile64+0x110/0x150 [ 62.588295][ T5643] x64_sys_call+0xfbd/0x2dc0 [ 62.592885][ T5643] do_syscall_64+0xc9/0x1c0 [ 62.597406][ T5643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.603356][ T5643] [ 62.605786][ T5643] read to 0xffff8881161c6f14 of 4 bytes by task 5643 on cpu 1: [ 62.613328][ T5643] __writeback_single_inode+0x210/0x850 [ 62.618898][ T5643] writeback_single_inode+0x16c/0x3f0 [ 62.624270][ T5643] sync_inode_metadata+0x5c/0x90 [ 62.629255][ T5643] __generic_file_fsync+0xed/0x140 [ 62.634408][ T5643] fat_file_fsync+0x46/0x100 [ 62.639017][ T5643] vfs_fsync_range+0x116/0x130 [ 62.643800][ T5643] generic_file_write_iter+0x185/0x1c0 [ 62.649274][ T5643] iter_file_splice_write+0x5f1/0x980 [ 62.654664][ T5643] direct_splice_actor+0x160/0x2c0 [ 62.659795][ T5643] splice_direct_to_actor+0x302/0x670 [ 62.665176][ T5643] do_splice_direct+0xd7/0x150 [ 62.669951][ T5643] do_sendfile+0x398/0x660 [ 62.674367][ T5643] __x64_sys_sendfile64+0x110/0x150 [ 62.679577][ T5643] x64_sys_call+0xfbd/0x2dc0 [ 62.684178][ T5643] do_syscall_64+0xc9/0x1c0 [ 62.688732][ T5643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.694667][ T5643] [ 62.696984][ T5643] value changed: 0x0a000021 -> 0x04000021 [ 62.702730][ T5643] [ 62.705061][ T5643] Reported by Kernel Concurrency Sanitizer on: [ 62.711230][ T5643] CPU: 1 UID: 0 PID: 5643 Comm: syz.7.822 Tainted: G W 6.12.0-syzkaller-12113-gbcc8eda6d349 #0 [ 62.722978][ T5643] Tainted: [W]=WARN [ 62.726784][ T5643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 62.737187][ T5643] ================================================================== [ 62.843504][ T5631] ================================================================== [ 62.851735][ T5631] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 62.859685][ T5631] [ 62.862036][ T5631] write to 0xffff8881161c6e28 of 4 bytes by task 5643 on cpu 1: [ 62.869689][ T5631] __mark_inode_dirty+0x24e/0x7e0 [ 62.874760][ T5631] fat_update_time+0x1e8/0x200 [ 62.879558][ T5631] touch_atime+0x14f/0x350 [ 62.884019][ T5631] filemap_splice_read+0x8a5/0x910 [ 62.889198][ T5631] splice_direct_to_actor+0x269/0x670 [ 62.894611][ T5631] do_splice_direct+0xd7/0x150 [ 62.899433][ T5631] do_sendfile+0x398/0x660 [ 62.903884][ T5631] __x64_sys_sendfile64+0x110/0x150 [ 62.909126][ T5631] x64_sys_call+0xfbd/0x2dc0 [ 62.913775][ T5631] do_syscall_64+0xc9/0x1c0 [ 62.918327][ T5631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.924348][ T5631] [ 62.926692][ T5631] read to 0xffff8881161c6e28 of 4 bytes by task 5631 on cpu 0: [ 62.934346][ T5631] __mark_inode_dirty+0x198/0x7e0 [ 62.939525][ T5631] fat_update_time+0x1e8/0x200 [ 62.944307][ T5631] touch_atime+0x14f/0x350 [ 62.949007][ T5631] filemap_splice_read+0x8a5/0x910 [ 62.954237][ T5631] splice_direct_to_actor+0x269/0x670 [ 62.959652][ T5631] do_splice_direct+0xd7/0x150 [ 62.964453][ T5631] do_sendfile+0x398/0x660 [ 62.968899][ T5631] __x64_sys_sendfile64+0x110/0x150 [ 62.974149][ T5631] x64_sys_call+0xfbd/0x2dc0 [ 62.978877][ T5631] do_syscall_64+0xc9/0x1c0 [ 62.983412][ T5631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.989340][ T5631] [ 62.991674][ T5631] value changed: 0x00000000 -> 0x00000038 [ 62.997421][ T5631] [ 62.999756][ T5631] Reported by Kernel Concurrency Sanitizer on: [ 63.005924][ T5631] CPU: 0 UID: 0 PID: 5631 Comm: syz.7.822 Tainted: G W 6.12.0-syzkaller-12113-gbcc8eda6d349 #0 [ 63.017680][ T5631] Tainted: [W]=WARN [ 63.021502][ T5631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.031586][ T5631] ================================================================== [ 63.147511][ T36] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 64.247538][ T36] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 65.357764][ T51] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 66.467602][ T5102] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 67.607510][ T36] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 68.727507][ T51] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 69.847530][ T5039] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 70.957730][ T51] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 72.077526][ T5039] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured!