last executing test programs: 9.970355405s ago: executing program 2 (id=355): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 9.823574876s ago: executing program 2 (id=359): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) 9.758591006s ago: executing program 2 (id=362): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x5c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 9.758131545s ago: executing program 2 (id=364): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x21081a, &(0x7f0000000300), 0x1, 0x507, &(0x7f0000000c00)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 9.588494866s ago: executing program 2 (id=368): epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x73b, 0x200}, 0x280, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x3000000) 9.134505069s ago: executing program 2 (id=378): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 9.109575499s ago: executing program 32 (id=378): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 5.372928706s ago: executing program 4 (id=511): syz_usb_connect(0x0, 0x2f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x92, 0xdf, 0x55, 0x10, 0x5ac, 0x9226, 0xb289, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0xe9, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x5}]}}]}}]}}]}}, 0x0) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x41, 0x2004, @fd=r0, 0x1, 0x0, 0x0, 0x2, 0x0, {0x1}}) io_uring_enter(r0, 0xd41, 0xffff7ffe, 0x21, 0x0, 0xfffffe29) 4.678145359s ago: executing program 4 (id=542): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x26) r1 = open(&(0x7f0000000300)='./file2\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r2, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x19000}]) 4.518302429s ago: executing program 4 (id=550): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x2) close_range(r2, 0xffffffffffffffff, 0x0) 4.45803606s ago: executing program 4 (id=554): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x9000, &(0x7f0000000200)={0x7, 0x1, 0x20000}, 0x20) 4.37495464s ago: executing program 4 (id=557): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r2 = syz_pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x2, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r2, 0x40049421, 0x1) 3.958203932s ago: executing program 4 (id=577): r0 = syz_io_uring_setup(0xec7, &(0x7f00000003c0)={0x0, 0x4bb6}, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, 0x7, 0x1}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) 3.957930632s ago: executing program 33 (id=577): r0 = syz_io_uring_setup(0xec7, &(0x7f00000003c0)={0x0, 0x4bb6}, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, 0x7, 0x1}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) 1.842511582s ago: executing program 5 (id=650): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f00000031c0)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 1.823284072s ago: executing program 6 (id=651): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 1.158159245s ago: executing program 1 (id=658): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x8000, &(0x7f0000000280)={[{@noauto_da_alloc}]}, 0xfc, 0x560, &(0x7f00000008c0)="$eJzs3d9rW1UcAPDvTdut+6HtYAz1QQp7cDKXrq0/JvgwH0WHA33XkGRlNF1Gk461Dtwe3IsvMgQRB6Lvvvs4/Af8KwY6GDKKPuwlctObLluTNu3StVs+H7jtOffe9Jxv7v2enpubkAAG1kT6IxfxakR8l0SMtW0bjmzjxOp+Kw+uFdMliUbjs3+SSLJ1rf2T7PehrPJKRPzxTcTJ3Pp2a0vLc4VKpbyQ1Sfr85cna0vLpy7OF2bLs+VL0zMzZ96ZmX7/vXf7Fuub5//78dM7H5359vjKD7/dO3IribNxONvWHsdTuN5emYiJ7DkZibNP7DjVh8b2kmS3O8C2DGV5PhLpGDAWQ1nWd9QYe5ZdA3bY12laAwMqkf8woFrzgNa1fZ+ug58b9z9cvQBaH//w6msjMdq8Njq4kjx2ZZRe7473of20jd//vn0rXaJ/r0MAbOr6jYg4PTy8fvxLsvFv+073sM+TbRj/4Nm5k85/3uo0/8mtzX+iw/znUIfc3Y7N8z93rw/NdJXO/z7oOP9du2k1PpTVXmrO+UaSCxcr5XRsezkiTsTI/rS+wf2cL3MrdxvdNrbP/9Ilbb81F8z6cW94/+OPKRXqhacKus39GxGvdZz/JmvHP+lw/NPn43yPbRwr336927bN499ZjV8i3uh4/B/d0Uo2vj852TwfJltnxXr/3jz2Z7f2dzv+9Pgf3Dj+8aT9fm1t6238PPqw3G3bds//fcnnzfK+bN3VQr2+MBWxL/lk/frpR49t1Vv7p/GfOL7x+Nfp/D+QJnaP8d88erN919Gtxb+z0vhLWzr+Wy/c/firn7q139vxf7tZOpGt6WX867WDT/PcAQAAAAAAwF6Ti4jDkeTya+VcLp9ffX/H0TiYq1Rr9ZMXqouXStH8rOx4jORad7rH2t4PMZW9H7ZVn36iPhMRRyLi+6EDzXq+WK2Udjt4AAAAAAAAAAAAAAAAAAAA2CMORYx2+vx/6q+h3e4dsOM2+Mpv4AXXPf+zLf34pidgT/L/HwaX/IfBJf9hcMl/GFzyHwaX/IfBJf9hcG0l/389t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPn0qWx8uBaMa2XriwtzlWvnCqVa3P5+cVivlhduJyfrVZnK+V8sTq/2d+rVKuXp6Zj8epkvVyrT9aWlr+Yry5eethYVR55JlEBAAAAAAAAAAAAAAAAAADA86W2tDxXqFTKCwoK2yoM741uKPS5sNsjEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA88n8AAAD//75iP7A=") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1.119986795s ago: executing program 1 (id=660): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1000000000004) 1.050889225s ago: executing program 1 (id=661): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 1.050405185s ago: executing program 1 (id=663): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000080, 0x0, 0x0) 972.030845ms ago: executing program 5 (id=664): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000007, 0x12, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 941.602896ms ago: executing program 5 (id=665): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x70bd2c, 0x4, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x34}}, 0x0) 867.064976ms ago: executing program 5 (id=666): bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000440), 0x10) listen(0xffffffffffffffff, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 866.645936ms ago: executing program 5 (id=667): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$eJzs3c9vI1cdAPDvTH65222zCz1ABewChQWt1t5421XVS8sFhKpKiIoD4rANiTcKseMQO6UJkUj/BpBA4gR/AgckDkg9ceDGEYkDQpQDUoEItEHiYDRjJ+smNmtqx+7Gn480O/Pmzcz3PWdn3vNz4hfA1LoeEQcRMR8Rb0TEYmd/0lnilfaSHffgcH/l6HB/JYlW6/W/J3l+ti+6zsk82blmISK+/pWIbydn4zZ29zaWq9XKdiddata2So3dvVvrteW1ylpls1y+u3T39ot3XiiPrK7Xar9478vrr37j17/65Lu/O/ji97NiXe7kdddjlNpVnzuJk5mNiFfPI9gEzHTW8xMuBx9MGhEfiYjP5Pf/Yszk/zsBgIus1VqM1mJ3GgC46NJ8DCxJixGRpp1OQLE9hvdMXEqr9Ubz5v36zuZqe6zsSsyl99erldtXF/7w3fzguSRLL+V5eX6eLp9K34mIqxHxo4Un8nRxpV5dnUyXBwCm3pPd7X9E/GshTYvFgU7t8akeAPDYKEy6AADA2Gn/AWD6aP8BYPoM0P53Puw/OPeyAADj4f0/AEwf7T8ATB/tPwBMla+99lq2tI4633+9+ubuzkb9zVurlcZGsbazUlypb28V1+r1tfw7e2qPul61Xt9aej523io1K41mqbG7d69W39ls3su/1/teZW4stQIA/per1975fRIRBy89kS/RNZeDthoutnSERwGPl5lhTtZBgMea2b5geg3UhOedhN+ee1mAyej5Zd6Fnpvv95P/I4jfM4IPlRsfH3z83xzPcLEY2Yfp9cHG/18eeTmA8TP+D9Or1UpOz/k/f5IFAFxIQ/wKX+sHo+qEABP1qMm8R/L5PwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFwwlyPiO5GkxXwu8DT7Ny0WI56KiCsxl9xfr1ZuR8TTcS0i5hay9NKkCw0ADCn9a9KZ/+vG4nOXT+fOJ/9eyNcR8b2fvv7jt5abze2lbP8/TvYvHE8fVn543hDzCgIAg/vzIAfl7Xe5s+56I//gcH/leDnHMp7x3pdOJh9dOTrcz5d2zmy0Wq1WRCHvS1z6ZxKznXMKEfFsRMyMIP7B2xHxsV71T/KxkSudmU+740cn9lNjjZ++L36a57XX2cv30RGUBabNO9nz55Ve918a1/N17/u/kD+hhpc//woRx8++o674s51IMz3iZ/f89UFjPP+br57Z2Vps570d8exsr/jJSfykT/znBoz/x0986ocv98lr/SziRvSO3x2r1KxtlRq7e7fWa8trlbXKZrl8d+nu7RfvvFAu5WPUpeOR6rP+9tLNp/uVLav/pT7xCz3rP39y7ucGrP/P//PGtz79MLlwOv4XPtv75/9Mz/htWZv4+QHjL1/6Zd/pu7P4q33q/6if/80B47/7l73VAQ8FAMagsbu3sVytVraH2sjehY7iOmc2siIOdvBxd3G4oH+KfGNEL0ufjawzNsjBc+f1qp77xuxJX3G0V/5mdsUxVycdeS2G2ngwrliTeyYB4/Hwpp90SQAAAAAAAAAAAAAAgH7G8adLk64jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAF9d/AwAA//8+JMPM") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004e8100000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080)={{}, {0x1, 0x1}, [], {0x4, 0x1}, [], {0x10, 0x6}}, 0x24, 0x2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2000000, 0x0, 0x1, 0x0, &(0x7f0000000000)) 696.002307ms ago: executing program 6 (id=672): r0 = syz_io_uring_setup(0x126b, &(0x7f00000006c0)={0x0, 0x0, 0x2, 0x0, 0x292}, &(0x7f0000000740), &(0x7f0000000780)) socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0x2, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 638.546787ms ago: executing program 0 (id=675): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r1}, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000300)={0xa, 0x4e22, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, 0x1c, 0x0}}], 0x1, 0xc0) r2 = io_uring_setup(0x6281, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 613.190217ms ago: executing program 6 (id=677): pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_io_uring_setup(0x7279, &(0x7f0000000080)={0x0, 0x0, 0x13100, 0x1, 0x400}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x15) r4 = dup(r0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 494.956608ms ago: executing program 0 (id=678): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x40000000009}, 0x18) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r3, r2, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r1, r1, 0x0, 0x0) 492.312048ms ago: executing program 6 (id=679): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x81, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='cpu\t&0e\xc7\t') 469.493148ms ago: executing program 3 (id=680): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 461.818768ms ago: executing program 0 (id=681): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 437.113868ms ago: executing program 6 (id=682): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 435.745238ms ago: executing program 5 (id=683): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$eJzs3U1rY1UcB+B/2vQtY5uq4+gMiAfdKEKcduHKTZEZEAtKtQMqCHdsqqFpU5pQiIhTV64EP4aoS3eC+AW6ceNaEES6cTkL8UqbjDNp0o522lSG59ncwznnd8+5veXCDedw9175cn1ttVlZzVoxUihEcXMsirdTpBiJ0ejYiRdu/PzL02+98+7rC4uL15ZSur7w9tzLKaWZZ35475Nvn/2xdeHGdzPfT8Tu7Pt7f8z/untp9/LeX99ErZlqzbTRaKUs3Ww0WtnNejWt1JprlZTerFezZjVNdse4275ab2xutlO2sTJd2tyqNpsp22intWo7tQqptdVO2YdZbSNVKpU0XQoexPLXt/M8j8jzsRiPPM/zqSjFhXgkpmMmyjEbj8Zj8XhcjCfiUjwZT8Xlg17nPW8AAAAAAAAAAAAAAAAAAAB4uNxn/3+hf///xHlPGQAAAAAAAAAAAAAAAAAAAB46h/f/FyN8/x8AAAAAAAAAAAAAAAAAAACG7D7f/z+0//9F+/8BAAAAAAAAAAAAAAAAAADgLEx2DkspTUasf769vL3cOXbqF1ajFvWoxtUox59xsPu/o1O+/tritavpwGy8tH6rm7+1vTzam58bK8dsYWB+rpNPvfmJKN2bn49yXBw8/vzA/GQ8/9x+/rNOvhLl+OmDaEQ9ViIK3as/yH86l9KrbyxO9eav7Pc70ugZ3xYAAAA4TZX0j/73951up4Htnabu+3nq9iwc8/vAoffzYlwpntdVc0ez/fFaVq9Xt05YGD/6POO9NVPdniceqxARWU98pvTb0v4pTzr5UyuMDnXQseP7PMA9jeL/4I95CoXfv7qnZjKGO/pI9x89q+8/P/9dKnby/EwnNj6oaeK41NHPjMIZP5MYnrs3/bxnAgAAAAAAAAAAwH8xcPXfVET0rQf8qK/mzvLw3nj/mY8e/YshXCEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA3O3AsAAAAACDM3zqNjg0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//+E38bU") creat(&(0x7f0000000000)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 370.984308ms ago: executing program 3 (id=684): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=ANY=[], 0x38}, 0x40000) 370.602429ms ago: executing program 0 (id=685): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000100003"], 0x70}}, 0x0) sendfile(r2, r1, 0x0, 0x17) 370.199368ms ago: executing program 6 (id=686): r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x880) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000002002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 349.398638ms ago: executing program 1 (id=687): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688f54c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 337.402329ms ago: executing program 3 (id=688): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000006000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r0}, &(0x7f0000000600), &(0x7f0000000640)=r1}, 0x20) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000002300)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 203.073259ms ago: executing program 0 (id=689): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x26, &(0x7f00000031c0)) close(r2) 202.679969ms ago: executing program 3 (id=690): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xf, &(0x7f0000000200)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81901) 192.598579ms ago: executing program 0 (id=691): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2275, &(0x7f00000018c0)) 180.653089ms ago: executing program 3 (id=692): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000080b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 7.09882ms ago: executing program 3 (id=693): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x1, 0x67e, &(0x7f0000001600)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fc0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x28, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 0s ago: executing program 1 (id=703): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = io_uring_setup(0x4724, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x806, 0x0) listen(r3, 0x3) close_range(r2, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 17.798014][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 17.798032][ T29] audit: type=1400 audit(1733027903.749:76): avc: denied { transition } for pid=3178 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.801948][ T29] audit: type=1400 audit(1733027903.749:77): avc: denied { noatsecure } for pid=3178 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.804743][ T29] audit: type=1400 audit(1733027903.749:78): avc: denied { write } for pid=3178 comm="sh" path="pipe:[805]" dev="pipefs" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.807824][ T29] audit: type=1400 audit(1733027903.749:79): avc: denied { rlimitinh } for pid=3178 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.810397][ T29] audit: type=1400 audit(1733027903.749:80): avc: denied { siginh } for pid=3178 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.327411][ T29] audit: type=1400 audit(1733027907.279:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.15.198' (ED25519) to the list of known hosts. [ 26.292678][ T29] audit: type=1400 audit(1733027912.239:82): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.293909][ T3287] cgroup: Unknown subsys name 'net' [ 26.315408][ T29] audit: type=1400 audit(1733027912.239:83): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.342806][ T29] audit: type=1400 audit(1733027912.269:84): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.536289][ T3287] cgroup: Unknown subsys name 'cpuset' [ 26.542478][ T3287] cgroup: Unknown subsys name 'rlimit' [ 26.674007][ T29] audit: type=1400 audit(1733027912.619:85): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.697286][ T29] audit: type=1400 audit(1733027912.619:86): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.717831][ T29] audit: type=1400 audit(1733027912.629:87): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.738227][ T29] audit: type=1400 audit(1733027912.629:88): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.746680][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.758486][ T29] audit: type=1400 audit(1733027912.629:89): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.791910][ T29] audit: type=1400 audit(1733027912.629:90): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.815166][ T29] audit: type=1400 audit(1733027912.719:91): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.855290][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.509914][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 28.540884][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 28.591596][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.598790][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.606074][ T3301] bridge_slave_0: entered allmulticast mode [ 28.612516][ T3301] bridge_slave_0: entered promiscuous mode [ 28.620283][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.627367][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.634485][ T3301] bridge_slave_1: entered allmulticast mode [ 28.640997][ T3301] bridge_slave_1: entered promiscuous mode [ 28.674897][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.697540][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.710553][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.717678][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.724944][ T3298] bridge_slave_0: entered allmulticast mode [ 28.731303][ T3298] bridge_slave_0: entered promiscuous mode [ 28.738908][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.745994][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.753110][ T3298] bridge_slave_1: entered allmulticast mode [ 28.759463][ T3298] bridge_slave_1: entered promiscuous mode [ 28.801676][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 28.823952][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.833809][ T3301] team0: Port device team_slave_0 added [ 28.840318][ T3301] team0: Port device team_slave_1 added [ 28.854420][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.875165][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.882202][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.908233][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.942576][ T3298] team0: Port device team_slave_0 added [ 28.948597][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 28.957564][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.964523][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.990458][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.009120][ T3298] team0: Port device team_slave_1 added [ 29.040350][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.047389][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.073415][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.107129][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.114101][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.140116][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.155055][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.162225][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.169433][ T3310] bridge_slave_0: entered allmulticast mode [ 29.175945][ T3310] bridge_slave_0: entered promiscuous mode [ 29.191101][ T3301] hsr_slave_0: entered promiscuous mode [ 29.197250][ T3301] hsr_slave_1: entered promiscuous mode [ 29.203468][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.210565][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.217791][ T3310] bridge_slave_1: entered allmulticast mode [ 29.224163][ T3310] bridge_slave_1: entered promiscuous mode [ 29.252579][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.259822][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.267017][ T3299] bridge_slave_0: entered allmulticast mode [ 29.273450][ T3299] bridge_slave_0: entered promiscuous mode [ 29.279894][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 29.288726][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.295812][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.302943][ T3299] bridge_slave_1: entered allmulticast mode [ 29.309332][ T3299] bridge_slave_1: entered promiscuous mode [ 29.327909][ T3298] hsr_slave_0: entered promiscuous mode [ 29.333963][ T3298] hsr_slave_1: entered promiscuous mode [ 29.339855][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.347447][ T3298] Cannot create hsr debugfs directory [ 29.375803][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.386164][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.396640][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.415978][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.460997][ T3299] team0: Port device team_slave_0 added [ 29.469591][ T3299] team0: Port device team_slave_1 added [ 29.505363][ T3310] team0: Port device team_slave_0 added [ 29.513684][ T3310] team0: Port device team_slave_1 added [ 29.527209][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.534209][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.560178][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.584840][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.591913][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.617875][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.633466][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.640595][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.647944][ T3311] bridge_slave_0: entered allmulticast mode [ 29.654383][ T3311] bridge_slave_0: entered promiscuous mode [ 29.663212][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.670312][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.677550][ T3311] bridge_slave_1: entered allmulticast mode [ 29.683882][ T3311] bridge_slave_1: entered promiscuous mode [ 29.690168][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.697191][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.723107][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.736564][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.743649][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.769576][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.810517][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.822466][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.845040][ T3311] team0: Port device team_slave_0 added [ 29.863546][ T3311] team0: Port device team_slave_1 added [ 29.900810][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.907800][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.933792][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.948766][ T3310] hsr_slave_0: entered promiscuous mode [ 29.954809][ T3310] hsr_slave_1: entered promiscuous mode [ 29.960826][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.968412][ T3310] Cannot create hsr debugfs directory [ 29.976085][ T3299] hsr_slave_0: entered promiscuous mode [ 29.982227][ T3299] hsr_slave_1: entered promiscuous mode [ 29.988269][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.995902][ T3299] Cannot create hsr debugfs directory [ 30.004177][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.011162][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.037087][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.063951][ T3301] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.085832][ T3301] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.103974][ T3301] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.130206][ T3311] hsr_slave_0: entered promiscuous mode [ 30.136334][ T3311] hsr_slave_1: entered promiscuous mode [ 30.142190][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.149818][ T3311] Cannot create hsr debugfs directory [ 30.155598][ T3301] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.214362][ T3298] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.223192][ T3298] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.241866][ T3298] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.252845][ T3298] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.311986][ T3299] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.321034][ T3299] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.338389][ T3299] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.347377][ T3299] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.378764][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.400270][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.409445][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.419627][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.447950][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.457448][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.472732][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.481678][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.490483][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.501343][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.522202][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.534464][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.541656][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.561449][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.568560][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.588977][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.605036][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.612180][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.621366][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.628426][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.689685][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.706778][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.714276][ T3298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.724712][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.746575][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.756346][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.777636][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.784786][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.793498][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.800612][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.817320][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.829099][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.838668][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.854984][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.862144][ T3325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.873217][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.886561][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.893805][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.902608][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.909710][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.924099][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.931279][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.950286][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.976887][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.989235][ T3311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.999740][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.035625][ T3301] veth0_vlan: entered promiscuous mode [ 31.043303][ T3301] veth1_vlan: entered promiscuous mode [ 31.116225][ T3301] veth0_macvtap: entered promiscuous mode [ 31.144595][ T3301] veth1_macvtap: entered promiscuous mode [ 31.181030][ T3298] veth0_vlan: entered promiscuous mode [ 31.194058][ T3298] veth1_vlan: entered promiscuous mode [ 31.204076][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.213326][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.223511][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.246793][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.260802][ T3298] veth0_macvtap: entered promiscuous mode [ 31.268957][ T3299] veth0_vlan: entered promiscuous mode [ 31.274768][ T3298] veth1_macvtap: entered promiscuous mode [ 31.308103][ T3299] veth1_vlan: entered promiscuous mode [ 31.315035][ T3301] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.324032][ T3301] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.332856][ T3301] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.341738][ T3301] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.353329][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.363959][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.374906][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.384526][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.395079][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.406318][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.414699][ T3298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.423537][ T3298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.432265][ T3298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.441088][ T3298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.472996][ T3299] veth0_macvtap: entered promiscuous mode [ 31.483843][ T3310] veth0_vlan: entered promiscuous mode [ 31.496471][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 31.496487][ T29] audit: type=1400 audit(1733027917.449:110): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.jGH29E/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.502485][ T3310] veth1_vlan: entered promiscuous mode [ 31.502623][ T29] audit: type=1400 audit(1733027917.449:111): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.535374][ T3310] veth0_macvtap: entered promiscuous mode [ 31.554320][ T29] audit: type=1400 audit(1733027917.449:112): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.jGH29E/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.562422][ T3310] veth1_macvtap: entered promiscuous mode [ 31.585504][ T29] audit: type=1400 audit(1733027917.449:113): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.613155][ T29] audit: type=1400 audit(1733027917.449:114): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.jGH29E/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 31.639818][ T29] audit: type=1400 audit(1733027917.449:115): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.jGH29E/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3030 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 31.667322][ T29] audit: type=1400 audit(1733027917.449:116): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.687822][ T29] audit: type=1400 audit(1733027917.479:117): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.717128][ T3299] veth1_macvtap: entered promiscuous mode [ 31.717662][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.727943][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.747961][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.757815][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.768299][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.778863][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.797491][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.808029][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.817863][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.828372][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.838951][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.857315][ T29] audit: type=1400 audit(1733027917.809:118): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.881757][ T29] audit: type=1400 audit(1733027917.809:119): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.911320][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.921817][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.931776][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.942291][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.952236][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.962703][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.975144][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.983672][ T3299] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.992438][ T3299] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.001208][ T3299] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.009973][ T3299] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.029644][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.040254][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.050134][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.060685][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.070593][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.081348][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.092795][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.104722][ T3311] veth0_vlan: entered promiscuous mode [ 32.128668][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.137490][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.146283][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.155368][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.177314][ T3447] syzkaller0: entered allmulticast mode [ 32.188883][ T3311] veth1_vlan: entered promiscuous mode [ 32.211132][ T3311] veth0_macvtap: entered promiscuous mode [ 32.218427][ T3311] veth1_macvtap: entered promiscuous mode [ 32.243409][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.254042][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.263946][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.274502][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.284571][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.295165][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.305051][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.315744][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.327826][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.337184][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.347720][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.357625][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.368196][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.378151][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.388780][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.398643][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.409208][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.419610][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.451372][ T3458] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11'. [ 32.462412][ T3462] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11'. [ 32.473145][ T3461] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3'. [ 32.491709][ T3462] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11'. [ 32.508604][ T3311] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.517548][ T3311] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.526454][ T3311] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.535292][ T3311] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.865584][ T3507] netlink: 3 bytes leftover after parsing attributes in process `syz.3.31'. [ 32.883233][ T3507] 0X: renamed from caif0 [ 32.893813][ T3507] 0X: entered allmulticast mode [ 32.899138][ T3507] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 33.046538][ T3526] Zero length message leads to an empty skb [ 33.049204][ T3529] loop2: detected capacity change from 0 to 128 [ 33.061164][ T3528] SELinux: Context system_u:object_r:su_exec_t:s0 is not valid (left unmapped). [ 33.111131][ T3533] netlink: 76 bytes leftover after parsing attributes in process `syz.0.44'. [ 33.141889][ T3537] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.185855][ T3537] bridge0: entered promiscuous mode [ 33.206014][ T3536] bridge0: left promiscuous mode [ 33.278476][ T3551] loop2: detected capacity change from 0 to 512 [ 33.302665][ T3551] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.305675][ C0] hrtimer: interrupt took 39263 ns [ 33.315810][ T3551] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.357053][ T3551] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 33.379389][ T3551] EXT4-fs (loop2): 1 truncate cleaned up [ 33.387574][ T3551] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.402571][ T3561] capability: warning: `syz.3.57' uses deprecated v2 capabilities in a way that may be insecure [ 33.430358][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.509309][ T3574] tmpfs: Unknown parameter '' [ 33.562013][ T3579] netlink: 8 bytes leftover after parsing attributes in process `syz.1.62'. [ 33.609779][ T3579] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 33.634480][ T3591] loop4: detected capacity change from 0 to 256 [ 33.644526][ T3579] syz.1.62 (3579) used greatest stack depth: 10312 bytes left [ 33.650779][ T3591] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 198) [ 33.660237][ T3591] FAT-fs (loop4): Filesystem has been set read-only [ 33.678974][ T3588] netlink: 'syz.2.69': attribute type 10 has an invalid length. [ 33.687109][ T3588] geneve1: entered promiscuous mode [ 33.701132][ T3588] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 33.758809][ T3595] loop4: detected capacity change from 0 to 8192 [ 33.832893][ T3604] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1109 [ 33.873421][ T3607] loop2: detected capacity change from 0 to 164 [ 33.881167][ T3607] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 33.893263][ T3607] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 33.905381][ T3607] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 34.495814][ T3628] netlink: 16 bytes leftover after parsing attributes in process `syz.1.89'. [ 34.642465][ T3638] mmap: syz.0.102 (3638) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 34.796355][ T3645] loop0: detected capacity change from 0 to 164 [ 34.874911][ T3659] sd 0:0:1:0: device reset [ 34.876962][ T3656] netlink: 4 bytes leftover after parsing attributes in process `syz.1.99'. [ 34.888509][ T3656] team_slave_0: entered promiscuous mode [ 34.894201][ T3656] team_slave_0: entered allmulticast mode [ 34.940801][ T3661] tipc: Enabling of bearer rejected, failed to enable media [ 35.102998][ T3673] loop1: detected capacity change from 0 to 8192 [ 35.487690][ T3704] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.496592][ T3704] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.505339][ T3704] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.514069][ T3704] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.525517][ T3704] vxlan0: entered promiscuous mode [ 35.530735][ T3704] vxlan0: entered allmulticast mode [ 35.549510][ T3704] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 35.558652][ T3704] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 35.567650][ T3704] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 35.576591][ T3704] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 35.668410][ T3718] netlink: 8 bytes leftover after parsing attributes in process `syz.0.127'. [ 35.923163][ T3741] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 35.931320][ T3741] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 36.061496][ T3753] serio: Serial port ptm0 [ 36.210287][ T3771] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.215003][ T3768] loop3: detected capacity change from 0 to 8192 [ 36.266680][ T3771] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.447282][ T3780] loop3: detected capacity change from 0 to 8192 [ 36.577476][ T3788] syz.0.157[3788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.577731][ T3788] syz.0.157[3788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.589493][ T3788] syz.0.157[3788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.639262][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 36.639281][ T29] audit: type=1400 audit(1867245650.582:409): avc: denied { name_bind } for pid=3789 comm="syz.4.158" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 36.735524][ T3797] bridge0: port 3(vlan2) entered blocking state [ 36.740220][ T29] audit: type=1400 audit(1867245650.672:410): avc: denied { ioctl } for pid=3796 comm="syz.2.161" path="socket:[5722]" dev="sockfs" ino=5722 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.741838][ T3797] bridge0: port 3(vlan2) entered disabled state [ 36.779668][ T3795] loop0: detected capacity change from 0 to 512 [ 36.786626][ T3797] vlan2: entered allmulticast mode [ 36.792565][ T3797] vlan2: left allmulticast mode [ 36.816947][ T3795] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.160: corrupted in-inode xattr: invalid ea_ino [ 36.833359][ T3795] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.160: couldn't read orphan inode 15 (err -117) [ 36.856769][ T3795] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.876346][ T29] audit: type=1326 audit(1867245650.822:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3794 comm="syz.0.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 36.899659][ T29] audit: type=1326 audit(1867245650.822:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3794 comm="syz.0.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 36.935559][ T29] audit: type=1326 audit(1867245650.822:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3794 comm="syz.0.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 36.958935][ T29] audit: type=1326 audit(1867245650.822:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3794 comm="syz.0.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 36.959147][ T3806] loop2: detected capacity change from 0 to 512 [ 36.982162][ T29] audit: type=1326 audit(1867245650.822:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3794 comm="syz.0.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 36.991547][ T3806] EXT4-fs: inline encryption not supported [ 37.011723][ T29] audit: type=1326 audit(1867245650.822:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3794 comm="syz.0.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 37.011763][ T29] audit: type=1326 audit(1867245650.822:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3794 comm="syz.0.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 37.011854][ T29] audit: type=1326 audit(1867245650.872:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3794 comm="syz.0.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 37.048439][ T3795] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 37.132602][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.171415][ T3806] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.184395][ T3806] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.216749][ T3806] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.164: corrupted inode contents [ 37.241801][ T3806] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.164: mark_inode_dirty error [ 37.314273][ T3806] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.164: corrupted inode contents [ 37.344030][ T3822] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.164: corrupted inode contents [ 37.357346][ T3822] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.164: mark_inode_dirty error [ 37.376219][ T3822] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.164: corrupted inode contents [ 37.388641][ T3822] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.164: mark_inode_dirty error [ 37.402683][ T3822] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.164: corrupted inode contents [ 37.415132][ T3822] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.164: mark_inode_dirty error [ 37.457873][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.098315][ T3838] loop0: detected capacity change from 0 to 512 [ 38.110395][ T3838] EXT4-fs: inline encryption not supported [ 38.146290][ T3838] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.159721][ T3838] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.199591][ T3838] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.184: corrupted inode contents [ 38.215112][ T3838] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.184: mark_inode_dirty error [ 38.228072][ T3838] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.184: corrupted inode contents [ 38.242876][ T3838] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.184: corrupted inode contents [ 38.257103][ T3838] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.184: mark_inode_dirty error [ 38.268898][ T3838] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.184: corrupted inode contents [ 38.282687][ T3838] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.184: mark_inode_dirty error [ 38.294154][ T3838] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.184: corrupted inode contents [ 38.305698][ T3860] loop2: detected capacity change from 0 to 8192 [ 38.307560][ T3838] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.184: mark_inode_dirty error [ 38.355522][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.403175][ T3871] process 'syz.3.187' launched '/dev/fd/6' with NULL argv: empty string added [ 38.687350][ T3893] loop3: detected capacity change from 0 to 512 [ 38.695607][ T3893] EXT4-fs: inline encryption not supported [ 38.706750][ T3895] sd 0:0:1:0: device reset [ 38.707787][ T3893] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.735527][ T3893] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.772343][ T3893] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.197: corrupted inode contents [ 38.793696][ T3893] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.197: mark_inode_dirty error [ 38.806942][ T3893] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.197: corrupted inode contents [ 38.821411][ T3893] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.197: corrupted inode contents [ 38.834954][ T3893] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.197: mark_inode_dirty error [ 38.847275][ T3893] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.197: corrupted inode contents [ 38.860507][ T3893] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.197: mark_inode_dirty error [ 38.877270][ T3893] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.197: corrupted inode contents [ 38.901977][ T3893] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.197: mark_inode_dirty error [ 38.929798][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.008204][ T3909] loop3: detected capacity change from 0 to 512 [ 39.023114][ T3909] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 39.040997][ T3909] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.205: invalid indirect mapped block 2683928664 (level 1) [ 39.064489][ T3909] EXT4-fs (loop3): 1 truncate cleaned up [ 39.077706][ T3909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.092824][ T3919] syz.0.207[3919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.092926][ T3919] syz.0.207[3919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.105430][ T3919] syz.0.207[3919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.140227][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.178541][ T3921] syz.1.209 uses obsolete (PF_INET,SOCK_PACKET) [ 39.203403][ T3924] loop0: detected capacity change from 0 to 512 [ 39.210537][ T3924] ======================================================= [ 39.210537][ T3924] WARNING: The mand mount option has been deprecated and [ 39.210537][ T3924] and is ignored by this kernel. Remove the mand [ 39.210537][ T3924] option from the mount to silence this warning. [ 39.210537][ T3924] ======================================================= [ 39.333897][ T3924] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c01c, mo2=0002] [ 39.342066][ T3924] System zones: 0-2, 18-18, 34-34 [ 39.343658][ T3931] tipc: Started in network mode [ 39.352258][ T3931] tipc: Node identity ac14140f, cluster identity 4711 [ 39.353585][ T3941] syz.2.217[3941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.359213][ T3941] syz.2.217[3941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.370568][ T3941] syz.2.217[3941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.379644][ T3931] tipc: New replicast peer: 255.255.255.255 [ 39.398891][ T3924] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.211: bg 0: block 248: padding at end of block bitmap is not set [ 39.399474][ T3931] tipc: Enabled bearer , priority 10 [ 39.420030][ T3924] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.211: Failed to acquire dquot type 1 [ 39.433511][ T3924] EXT4-fs (loop0): 1 truncate cleaned up [ 39.439679][ T3924] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.452295][ T3924] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.465143][ T3924] syz.0.211 (3924) used greatest stack depth: 9304 bytes left [ 39.485784][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.624530][ T3967] __nla_validate_parse: 4 callbacks suppressed [ 39.624545][ T3967] netlink: 36 bytes leftover after parsing attributes in process `syz.4.226'. [ 39.691592][ T3975] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 39.700666][ T3975] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 39.740852][ T3982] netlink: 16 bytes leftover after parsing attributes in process `syz.4.235'. [ 39.843087][ T3996] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.040281][ T4019] xt_hashlimit: size too large, truncated to 1048576 [ 40.144669][ T4021] loop0: detected capacity change from 0 to 512 [ 40.165644][ T4021] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.184050][ T4021] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 40.186600][ T4028] loop4: detected capacity change from 0 to 1024 [ 40.222539][ T4021] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 40.256886][ T4028] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.278493][ T4021] System zones: 1-12 [ 40.296286][ T4021] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.250: corrupted in-inode xattr: e_value size too large [ 40.356007][ T4021] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.250: couldn't read orphan inode 15 (err -117) [ 40.378408][ T4021] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.380591][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.410523][ T4039] loop2: detected capacity change from 0 to 256 [ 40.425555][ T4041] loop1: detected capacity change from 0 to 128 [ 40.447737][ T4044] loop3: detected capacity change from 0 to 512 [ 40.490468][ T4044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.515413][ T1095] tipc: Node number set to 2886997007 [ 40.517948][ T4044] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.578085][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.620460][ T4059] netlink: 4 bytes leftover after parsing attributes in process `syz.3.265'. [ 40.637309][ T4059] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.644767][ T4059] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.652618][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.662380][ T4059] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.669952][ T4059] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.672243][ T4063] vxcan1: tx address claim with dest, not broadcast [ 40.831612][ T4090] skbuff: bad partial csum: csum=65506/2 headroom=144 headlen=65526 [ 40.974484][ T4114] netlink: 4 bytes leftover after parsing attributes in process `syz.1.293'. [ 40.984713][ T4114] netlink: 4 bytes leftover after parsing attributes in process `syz.1.293'. [ 41.134454][ T4144] syz.1.307[4144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.135575][ T4144] netlink: 'syz.1.307': attribute type 5 has an invalid length. [ 41.181231][ T4151] netlink: 108 bytes leftover after parsing attributes in process `syz.2.310'. [ 41.190599][ T4151] netlink: 108 bytes leftover after parsing attributes in process `syz.2.310'. [ 41.199724][ T4151] netlink: 84 bytes leftover after parsing attributes in process `syz.2.310'. [ 41.206621][ T4156] loop4: detected capacity change from 0 to 512 [ 41.234675][ T4158] smc: net device bond0 applied user defined pnetid SYZ0 [ 41.242529][ T4158] smc: net device bond0 erased user defined pnetid SYZ0 [ 41.253123][ T4156] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.266157][ T4156] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.293792][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.333275][ T4173] loop1: detected capacity change from 0 to 512 [ 41.341667][ T4173] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.356080][ T4176] Illegal XDP return value 4294967274 on prog (id 261) dev N/A, expect packet loss! [ 41.357014][ T4173] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.318: bg 0: block 425: padding at end of block bitmap is not set [ 41.397155][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.437107][ T4185] netlink: 'syz.1.323': attribute type 4 has an invalid length. [ 41.542086][ T4201] SELinux: security_context_str_to_sid () failed with errno=-22 [ 41.645674][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 41.645690][ T29] audit: type=1400 audit(1867245655.592:778): avc: denied { create } for pid=4219 comm="syz.1.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 41.647043][ T4218] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 41.652069][ T29] audit: type=1400 audit(1867245655.592:779): avc: denied { create } for pid=4217 comm="syz.4.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 41.674375][ T4218] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 41.678828][ T29] audit: type=1400 audit(1867245655.592:780): avc: denied { write } for pid=4217 comm="syz.4.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 41.737130][ T29] audit: type=1400 audit(1867245655.672:781): avc: denied { sys_admin } for pid=4219 comm="syz.1.340" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 41.758179][ T29] audit: type=1400 audit(1867245655.672:782): avc: denied { checkpoint_restore } for pid=4219 comm="syz.1.340" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.939714][ T4239] vlan2: entered allmulticast mode [ 41.998550][ T29] audit: type=1326 audit(1867245655.942:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 42.021965][ T29] audit: type=1326 audit(1867245655.942:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 42.051324][ T29] audit: type=1326 audit(1867245655.942:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 42.074638][ T29] audit: type=1326 audit(1867245655.942:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 42.098021][ T29] audit: type=1326 audit(1867245655.942:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 42.174975][ T4256] loop0: detected capacity change from 0 to 8192 [ 42.237094][ T4270] loop2: detected capacity change from 0 to 512 [ 42.258092][ T4270] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.281984][ T4270] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.302083][ T4278] sd 0:0:1:0: device reset [ 42.344412][ T4270] loop2: detected capacity change from 512 to 0 [ 42.370907][ T4282] syz.2.364: attempt to access beyond end of device [ 42.370907][ T4282] loop2: rw=12288, sector=64, nr_sectors = 4 limit=0 [ 42.398621][ T3310] syz-executor: attempt to access beyond end of device [ 42.398621][ T3310] loop2: rw=12288, sector=12, nr_sectors = 4 limit=0 [ 42.426967][ T50] kworker/u8:3: attempt to access beyond end of device [ 42.426967][ T50] loop2: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 42.441415][ T50] kworker/u8:3: attempt to access beyond end of device [ 42.441415][ T50] loop2: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 42.456495][ T50] kworker/u8:3: attempt to access beyond end of device [ 42.456495][ T50] loop2: rw=12288, sector=140, nr_sectors = 4 limit=0 [ 42.470246][ T50] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4558: inode #18: block 35: comm kworker/u8:3: unable to read itable block [ 42.484851][ T50] kworker/u8:3: attempt to access beyond end of device [ 42.484851][ T50] loop2: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 42.498342][ T50] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 42.522917][ T50] EXT4-fs (loop2): I/O error while writing superblock [ 42.526437][ T4286] loop1: detected capacity change from 0 to 512 [ 42.536802][ T4286] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.537702][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.558115][ T4286] EXT4-fs (loop1): 1 truncate cleaned up [ 42.564224][ T4286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.580248][ T3310] syz-executor: attempt to access beyond end of device [ 42.580248][ T3310] loop2: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 42.593815][ T3310] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 42.613839][ T3310] EXT4-fs (loop2): I/O error while writing superblock [ 42.617223][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.630037][ T4274] kmmpd-loop2: attempt to access beyond end of device [ 42.630037][ T4274] loop2: rw=14337, sector=48, nr_sectors = 4 limit=0 [ 42.643470][ T4274] Buffer I/O error on dev loop2, logical block 12, lost sync page write [ 42.682890][ T4291] netlink: 40 bytes leftover after parsing attributes in process `syz.1.372'. [ 42.711159][ T4293] netlink: 28 bytes leftover after parsing attributes in process `syz.1.373'. [ 42.720203][ T4293] netlink: 'syz.1.373': attribute type 7 has an invalid length. [ 42.727938][ T4293] netlink: 'syz.1.373': attribute type 8 has an invalid length. [ 42.765128][ T4297] vlan2: entered allmulticast mode [ 42.819336][ T4301] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 42.838235][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.888769][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.921989][ T4306] loop1: detected capacity change from 0 to 1024 [ 42.934494][ T4306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.954807][ T4309] loop4: detected capacity change from 0 to 512 [ 42.964284][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.984521][ T4309] EXT4-fs: Ignoring removed i_version option [ 42.991020][ T4309] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.003092][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.004271][ T4309] EXT4-fs (loop4): 1 orphan inode deleted [ 43.018131][ T4309] EXT4-fs (loop4): 1 truncate cleaned up [ 43.025981][ T4309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.038906][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.089895][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.138905][ T36] bridge_slave_1: left allmulticast mode [ 43.144846][ T36] bridge_slave_1: left promiscuous mode [ 43.150692][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.161459][ T36] bridge_slave_0: left allmulticast mode [ 43.161685][ T4330] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 43.167286][ T36] bridge_slave_0: left promiscuous mode [ 43.167379][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.202144][ T4330] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 43.288371][ T36] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 43.370201][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.380432][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 43.399584][ T36] bond0 (unregistering): Released all slaves [ 43.436015][ T4348] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 43.446648][ T4361] netlink: 'syz.4.401': attribute type 4 has an invalid length. [ 43.479291][ T4361] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 43.523539][ T36] hsr_slave_0: left promiscuous mode [ 43.538754][ T4370] loop4: detected capacity change from 0 to 1024 [ 43.546828][ T4370] EXT4-fs: Ignoring removed orlov option [ 43.552620][ T4370] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.561864][ T36] hsr_slave_1: left promiscuous mode [ 43.574656][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.582255][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.606888][ T4370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.626711][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.634288][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.679111][ T36] veth1_macvtap: left promiscuous mode [ 43.684786][ T36] veth0_macvtap: left promiscuous mode [ 43.690345][ T36] veth1_vlan: left promiscuous mode [ 43.695707][ T36] veth0_vlan: left promiscuous mode [ 43.704595][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.805856][ T4399] loop4: detected capacity change from 0 to 512 [ 43.846098][ T4399] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.861205][ T36] team0 (unregistering): Port device team_slave_1 removed [ 43.872471][ T36] team0 (unregistering): Port device team_slave_0 removed [ 43.908234][ T4399] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.920876][ T4399] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.042684][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.052008][ T4310] chnl_net:caif_netlink_parms(): no params data found [ 44.126956][ T4434] lo: entered allmulticast mode [ 44.133019][ T4434] lo: left allmulticast mode [ 44.161698][ T4310] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.168868][ T4310] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.187531][ T4310] bridge_slave_0: entered allmulticast mode [ 44.194120][ T4310] bridge_slave_0: entered promiscuous mode [ 44.204883][ T4443] sd 0:0:1:0: device reset [ 44.207387][ T4444] rdma_op ffff888118464d80 conn xmit_rdma 0000000000000000 [ 44.210671][ T4310] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.223651][ T4310] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.230994][ T4310] bridge_slave_1: entered allmulticast mode [ 44.237496][ T4310] bridge_slave_1: entered promiscuous mode [ 44.262572][ T4310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.274807][ T4310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.295247][ T4450] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 44.307895][ T4310] team0: Port device team_slave_0 added [ 44.314466][ T4310] team0: Port device team_slave_1 added [ 44.376628][ T4310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.383620][ T4310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.409614][ T4310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.423132][ T4310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.430174][ T4310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.442521][ T4464] loop0: detected capacity change from 0 to 512 [ 44.456539][ T4310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.464255][ T4464] EXT4-fs: Ignoring removed oldalloc option [ 44.482843][ T4464] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.496501][ T4464] EXT4-fs (loop0): 1 truncate cleaned up [ 44.502519][ T4464] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.524269][ T4310] hsr_slave_0: entered promiscuous mode [ 44.529675][ T4464] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.539154][ T4310] hsr_slave_1: entered promiscuous mode [ 44.545313][ T4310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.557029][ T4310] Cannot create hsr debugfs directory [ 44.669737][ T4310] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 44.687301][ T4310] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 44.697952][ T4310] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.718133][ T4310] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.739385][ T4310] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.746568][ T4310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.753917][ T4310] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.761081][ T4310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.811879][ T4310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.837079][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.846435][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.866090][ T4310] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.877989][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.885155][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.902609][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.909866][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.001147][ T4504] __nla_validate_parse: 8 callbacks suppressed [ 45.001162][ T4504] netlink: 28 bytes leftover after parsing attributes in process `syz.3.460'. [ 45.016459][ T4504] netlink: 28 bytes leftover after parsing attributes in process `syz.3.460'. [ 45.054666][ T4310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.202231][ T4524] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 45.253641][ T4310] veth0_vlan: entered promiscuous mode [ 45.271394][ T4310] veth1_vlan: entered promiscuous mode [ 45.283542][ T4532] syz.3.467 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 45.301664][ T4310] veth0_macvtap: entered promiscuous mode [ 45.312402][ T4534] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4534 comm=syz.1.468 [ 45.328339][ T4310] veth1_macvtap: entered promiscuous mode [ 45.338436][ T4536] sd 0:0:1:0: device reset [ 45.347571][ T4310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.358079][ T4310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.367983][ T4310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.378771][ T4310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.388737][ T4310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.399473][ T4310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.411296][ T4310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.419530][ T4310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.430113][ T4310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.440029][ T4310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.450543][ T4310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.460428][ T4310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.470877][ T4310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.481660][ T4310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.498128][ T4310] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.507016][ T4310] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.515917][ T4310] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.524768][ T4310] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.527684][ T4542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4542 comm=syz.3.472 [ 45.566996][ T4542] netlink: 'syz.3.472': attribute type 1 has an invalid length. [ 45.621296][ T4542] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.656275][ T4551] bond1: (slave gretap1): making interface the new active one [ 45.664939][ T4551] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 45.723469][ T4555] loop5: detected capacity change from 0 to 128 [ 45.738037][ T4557] loop0: detected capacity change from 0 to 256 [ 45.751564][ T4555] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.765824][ T4555] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.777105][ T4560] loop3: detected capacity change from 0 to 1024 [ 45.817943][ T4555] ext4: Unknown parameter '01777777777777777777777 Z* m.Dc8'@C9G9?9S{1Jլ5 æԌqqY糔' [ 45.860132][ T4560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.875715][ T4566] bpf_get_probe_write_proto: 2 callbacks suppressed [ 45.875736][ T4566] syz.0.480[4566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.882514][ T4566] syz.0.480[4566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.951647][ T4310] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.988186][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.004179][ T4566] syz.0.480[4566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.225487][ T4590] loop3: detected capacity change from 0 to 2048 [ 46.302402][ T4594] netlink: 4 bytes leftover after parsing attributes in process `syz.0.493'. [ 46.314170][ T4590] loop3: p1 < > p3 < > p4 < > [ 46.319067][ T4590] loop3: partition table partially beyond EOD, truncated [ 46.333210][ T4594] veth0_macvtap: left promiscuous mode [ 46.341171][ T4590] loop3: p3 start 4284289 is beyond EOD, truncated [ 46.593114][ T4632] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.604164][ T4632] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.663612][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 46.663634][ T29] audit: type=1326 audit(1867245660.602:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.693629][ T29] audit: type=1326 audit(1867245660.602:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.717031][ T29] audit: type=1326 audit(1867245660.602:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.740571][ T29] audit: type=1326 audit(1867245660.602:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.763854][ T29] audit: type=1326 audit(1867245660.602:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.787189][ T29] audit: type=1326 audit(1867245660.602:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.810562][ T29] audit: type=1326 audit(1867245660.602:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.833920][ T29] audit: type=1326 audit(1867245660.622:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.858878][ T29] audit: type=1326 audit(1867245660.802:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.882193][ T29] audit: type=1326 audit(1867245660.802:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.0.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe1b90849 code=0x7ffc0000 [ 46.937913][ T4649] loop3: detected capacity change from 0 to 512 [ 46.944902][ T4649] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.961498][ T4649] EXT4-fs (loop3): 1 truncate cleaned up [ 46.968394][ T4649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.994223][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.018538][ T4660] vlan2: entered promiscuous mode [ 47.098742][ T4672] loop1: detected capacity change from 0 to 512 [ 47.106002][ T4672] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.117911][ T4672] EXT4-fs (loop1): 1 truncate cleaned up [ 47.124204][ T4672] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.153185][ T4679] netlink: 8 bytes leftover after parsing attributes in process `syz.3.533'. [ 47.177990][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.299474][ T4697] loop4: detected capacity change from 0 to 2048 [ 47.355596][ T4697] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.363202][ T4704] serio: Serial port ptm0 [ 47.394954][ T3155] hid-generic 0000:0D16:0000.0001: unknown main item tag 0x0 [ 47.402586][ T3155] hid-generic 0000:0D16:0000.0001: unknown main item tag 0x0 [ 47.411281][ T3155] hid-generic 0000:0D16:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 47.477830][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.499539][ T4719] Falling back ldisc for ttyS3. [ 47.542776][ T4724] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4724 comm=syz.1.553 [ 47.598528][ T4732] netlink: 3 bytes leftover after parsing attributes in process `syz.5.559'. [ 47.607665][ T4732] 0X: renamed from caif0 [ 47.614588][ T4732] 0X: entered allmulticast mode [ 47.619962][ T4732] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 47.664374][ T4742] serio: Serial port ptm0 [ 47.712680][ T4744] loop3: detected capacity change from 0 to 1024 [ 47.720591][ T4745] uprobe: syz.5.565:4745 failed to unregister, leaking uprobe [ 47.738382][ T4744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.751391][ T4744] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.780724][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.923761][ T4759] geneve0: entered promiscuous mode [ 47.941525][ T4759] geneve0: left promiscuous mode [ 48.160440][ T4795] loop0: detected capacity change from 0 to 164 [ 48.167942][ T4795] Unable to read rock-ridge attributes [ 48.174698][ T4795] Unable to read rock-ridge attributes [ 48.272201][ T4779] chnl_net:caif_netlink_parms(): no params data found [ 48.323801][ T4779] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.331242][ T4779] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.339075][ T4779] bridge_slave_0: entered allmulticast mode [ 48.340375][ T4820] program syz.0.594 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.345960][ T4779] bridge_slave_0: entered promiscuous mode [ 48.355754][ T4820] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 48.361489][ T4779] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.375647][ T4779] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.383223][ T4779] bridge_slave_1: entered allmulticast mode [ 48.390002][ T4779] bridge_slave_1: entered promiscuous mode [ 48.418869][ T4779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.432803][ T4779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.454841][ T4779] team0: Port device team_slave_0 added [ 48.461696][ T4779] team0: Port device team_slave_1 added [ 48.481569][ T4779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.488600][ T4779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.514551][ T4779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.529641][ T4779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.536664][ T4779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.562624][ T4779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.594345][ T4779] hsr_slave_0: entered promiscuous mode [ 48.606978][ T4779] hsr_slave_1: entered promiscuous mode [ 48.617592][ T4779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.629746][ T4840] loop1: detected capacity change from 0 to 1024 [ 48.637072][ T4779] Cannot create hsr debugfs directory [ 48.648105][ T4840] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.708044][ T4849] loop3: detected capacity change from 0 to 1024 [ 48.741453][ T4849] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.774460][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.796507][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.802876][ T4779] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 48.815826][ T4779] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 48.833648][ T4779] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 48.850182][ T4779] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 48.884612][ T4779] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.886506][ T4866] loop0: detected capacity change from 0 to 2048 [ 48.891736][ T4779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.898292][ T4866] EXT4-fs: Ignoring removed orlov option [ 48.905341][ T4779] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.918003][ T4779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.937280][ T4866] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.950459][ T4868] netlink: 20 bytes leftover after parsing attributes in process `syz.3.614'. [ 48.966135][ T4866] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.983130][ T4866] EXT4-fs (loop0): Remounting filesystem read-only [ 48.999052][ T4779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.032041][ T4866] syz.0.613 (4866) used greatest stack depth: 9272 bytes left [ 49.047494][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.058491][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.087018][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.113600][ T4779] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.128781][ T167] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.135889][ T167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.163441][ T4887] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 49.196284][ T4779] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.206863][ T4779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.248860][ T167] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.255970][ T167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.400077][ T4779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.610672][ T4779] veth0_vlan: entered promiscuous mode [ 49.621182][ T4779] veth1_vlan: entered promiscuous mode [ 49.629275][ T4936] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.636'. [ 49.652847][ T4779] veth0_macvtap: entered promiscuous mode [ 49.663216][ T4779] veth1_macvtap: entered promiscuous mode [ 49.683571][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.704587][ T4779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.715123][ T4779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.718770][ T4945] loop0: detected capacity change from 0 to 1024 [ 49.725035][ T4779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.741911][ T4779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.751924][ T4779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.762693][ T4779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.772574][ T4779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.777820][ T4945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.783188][ T4779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.805851][ T4779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.825550][ T4779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.836259][ T4779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.846826][ T4779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.857398][ T4779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.867495][ T4779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.878022][ T4779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.887963][ T4779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.898537][ T4779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.910187][ T4779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.918518][ T4779] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.927305][ T4779] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.936037][ T4779] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.944756][ T4779] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.963054][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.010544][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.022785][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.108949][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.157383][ T4969] loop1: detected capacity change from 0 to 512 [ 50.166589][ T4969] EXT4-fs: inline encryption not supported [ 50.186947][ T4975] random: crng reseeded on system resumption [ 50.197606][ T28] bridge_slave_1: left allmulticast mode [ 50.203366][ T28] bridge_slave_1: left promiscuous mode [ 50.209098][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.260363][ T28] bridge_slave_0: left allmulticast mode [ 50.266256][ T28] bridge_slave_0: left promiscuous mode [ 50.267237][ T4969] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.271994][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.291768][ T4969] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.301569][ T4977] loop6: detected capacity change from 0 to 8192 [ 50.320879][ T4969] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.649: corrupted inode contents [ 50.343754][ T4969] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.649: mark_inode_dirty error [ 50.356405][ T4969] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.649: corrupted inode contents [ 50.375079][ T4986] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.649: corrupted inode contents [ 50.389530][ T4986] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.649: mark_inode_dirty error [ 50.407779][ T4986] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.649: corrupted inode contents [ 50.419865][ T4986] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.649: mark_inode_dirty error [ 50.431356][ T4986] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.649: corrupted inode contents [ 50.443589][ T4986] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.649: mark_inode_dirty error [ 50.456753][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.466993][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.479550][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.488884][ T28] bond0 (unregistering): Released all slaves [ 50.537033][ T28] tipc: Disabling bearer [ 50.542329][ T28] tipc: Left network mode [ 50.550613][ T28] hsr_slave_0: left promiscuous mode [ 50.556493][ T28] hsr_slave_1: left promiscuous mode [ 50.562418][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.569939][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.578363][ T4985] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.587077][ T4985] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.595610][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.603083][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.613067][ T28] veth1_macvtap: left promiscuous mode [ 50.618918][ T28] veth0_macvtap: left promiscuous mode [ 50.624586][ T28] veth1_vlan: left promiscuous mode [ 50.694236][ T28] team0 (unregistering): Port device team_slave_1 removed [ 50.704103][ T28] team0 (unregistering): Port device team_slave_0 removed [ 50.740044][ T4993] netlink: 12 bytes leftover after parsing attributes in process `syz.1.655'. [ 50.842126][ T5002] loop1: detected capacity change from 0 to 1024 [ 51.128405][ T5017] loop5: detected capacity change from 0 to 512 [ 51.147936][ T5017] EXT4-fs: inline encryption not supported [ 51.179093][ T5017] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.205037][ T5017] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.252469][ T5017] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.667: corrupted inode contents [ 51.276172][ T5017] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #2: comm syz.5.667: mark_inode_dirty error [ 51.315085][ T5017] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.667: corrupted inode contents [ 51.356538][ T5030] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.667: corrupted inode contents [ 51.378194][ T5030] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #2: comm syz.5.667: mark_inode_dirty error [ 51.408696][ T5030] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.667: corrupted inode contents [ 51.431902][ T5030] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #2: comm syz.5.667: mark_inode_dirty error [ 51.454795][ T5030] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.667: corrupted inode contents [ 51.474671][ T5030] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #2: comm syz.5.667: mark_inode_dirty error [ 51.549624][ T4310] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.628982][ T5053] loop5: detected capacity change from 0 to 8192 [ 51.670891][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 51.670906][ T29] audit: type=1400 audit(1867245665.612:1333): avc: denied { create } for pid=5062 comm="syz.3.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.738801][ T29] audit: type=1400 audit(1867245665.642:1334): avc: denied { write } for pid=5062 comm="syz.3.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.758313][ T29] audit: type=1400 audit(1867245665.662:1335): avc: denied { lock } for pid=5065 comm="syz.0.689" path="socket:[10339]" dev="sockfs" ino=10339 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 51.813703][ T29] audit: type=1326 audit(1867245665.752:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.3.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 51.837104][ T29] audit: type=1326 audit(1867245665.752:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.3.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 51.860580][ T29] audit: type=1326 audit(1867245665.752:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.3.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 51.884034][ T29] audit: type=1326 audit(1867245665.752:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.3.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 51.907521][ T29] audit: type=1326 audit(1867245665.752:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.3.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 51.930957][ T29] audit: type=1326 audit(1867245665.752:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.3.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 51.954371][ T29] audit: type=1326 audit(1867245665.752:1342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.3.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8787740849 code=0x7ffc0000 [ 51.960707][ T5075] loop3: detected capacity change from 0 to 164 [ 52.011483][ T5075] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 52.321647][ T5053] ================================================================== [ 52.329798][ T5053] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 52.336951][ T5053] [ 52.339272][ T5053] write to 0xffff8881060f7514 of 4 bytes by task 5067 on cpu 0: [ 52.346901][ T5053] xas_set_mark+0x131/0x150 [ 52.351508][ T5053] __folio_start_writeback+0x1e8/0x430 [ 52.356998][ T5053] __block_write_full_folio+0x506/0x8c0 [ 52.362554][ T5053] block_write_full_folio+0x293/0x2b0 [ 52.367936][ T5053] __mpage_writepage+0xcfe/0xe10 [ 52.372883][ T5053] write_cache_pages+0x62/0x100 [ 52.377747][ T5053] mpage_writepages+0x72/0xf0 [ 52.382437][ T5053] fat_writepages+0x24/0x30 [ 52.386939][ T5053] do_writepages+0x1d8/0x480 [ 52.391626][ T5053] file_write_and_wait_range+0x168/0x2f0 [ 52.397270][ T5053] __generic_file_fsync+0x46/0x140 [ 52.402397][ T5053] fat_file_fsync+0x46/0x100 [ 52.406997][ T5053] vfs_fsync_range+0x116/0x130 [ 52.411798][ T5053] generic_file_write_iter+0x185/0x1c0 [ 52.417294][ T5053] iter_file_splice_write+0x5f1/0x980 [ 52.422708][ T5053] direct_splice_actor+0x160/0x2c0 [ 52.427853][ T5053] splice_direct_to_actor+0x302/0x670 [ 52.433262][ T5053] do_splice_direct+0xd7/0x150 [ 52.438070][ T5053] do_sendfile+0x398/0x660 [ 52.442511][ T5053] __x64_sys_sendfile64+0x110/0x150 [ 52.447750][ T5053] x64_sys_call+0xfbd/0x2dc0 [ 52.452368][ T5053] do_syscall_64+0xc9/0x1c0 [ 52.456999][ T5053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.462936][ T5053] [ 52.465363][ T5053] read to 0xffff8881060f7514 of 4 bytes by task 5053 on cpu 1: [ 52.472929][ T5053] xas_find_marked+0x60a/0x660 [ 52.477728][ T5053] find_get_entry+0x54/0x390 [ 52.482352][ T5053] filemap_get_folios_tag+0x9e/0x210 [ 52.487677][ T5053] filemap_fdatawait_range+0x89/0x1f0 [ 52.493076][ T5053] __writeback_single_inode+0xe8/0x850 [ 52.498572][ T5053] writeback_single_inode+0x16c/0x3f0 [ 52.503986][ T5053] sync_inode_metadata+0x5c/0x90 [ 52.508936][ T5053] __generic_file_fsync+0xed/0x140 [ 52.514075][ T5053] fat_file_fsync+0x46/0x100 [ 52.518705][ T5053] vfs_fsync_range+0x116/0x130 [ 52.523594][ T5053] generic_file_write_iter+0x185/0x1c0 [ 52.529071][ T5053] iter_file_splice_write+0x5f1/0x980 [ 52.534457][ T5053] direct_splice_actor+0x160/0x2c0 [ 52.539581][ T5053] splice_direct_to_actor+0x302/0x670 [ 52.544964][ T5053] do_splice_direct+0xd7/0x150 [ 52.549741][ T5053] do_sendfile+0x398/0x660 [ 52.554162][ T5053] __x64_sys_sendfile64+0x110/0x150 [ 52.559386][ T5053] x64_sys_call+0xfbd/0x2dc0 [ 52.563985][ T5053] do_syscall_64+0xc9/0x1c0 [ 52.568509][ T5053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.574430][ T5053] [ 52.576759][ T5053] value changed: 0x0a000021 -> 0x04000021 [ 52.582474][ T5053] [ 52.584797][ T5053] Reported by Kernel Concurrency Sanitizer on: [ 52.590956][ T5053] CPU: 1 UID: 0 PID: 5053 Comm: syz.5.683 Not tainted 6.12.0-syzkaller-12113-gbcc8eda6d349 #0 [ 52.601207][ T5053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 52.611271][ T5053] ==================================================================