last executing test programs: 7.019093683s ago: executing program 3 (id=130): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = io_uring_setup(0x26fd, &(0x7f0000000000)={0x0, 0xb426, 0x40, 0x1, 0x242}) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) close_range(r2, 0xffffffffffffffff, 0x0) 6.665666826s ago: executing program 3 (id=134): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008088100b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket(0x22, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) 3.630704895s ago: executing program 0 (id=178): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@printk={@u}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f000001a240)=""/102400, 0x19000, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0x2047ffb, 0x0, 0x11, r3, 0x0) 3.536090914s ago: executing program 0 (id=180): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000ff0000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003240)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES16, @ANYRES64], 0x8, 0x2fd, &(0x7f0000000e40)="$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") fspick(0xffffffffffffff9c, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='track_foreign_dirty\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='track_foreign_dirty\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) 3.395852797s ago: executing program 0 (id=183): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000340), 0xffffff46) ppoll(&(0x7f00000000c0)=[{r2, 0x3208}, {r1, 0x494}], 0x2, 0x0, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000040)) r3 = dup(r0) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000001c0)={0x4}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0}) syz_usb_connect(0x0, 0x24, &(0x7f00000018c0)=ANY=[@ANYBLOB="12010000f1810c083d0faa68dc18000000010902120001000000000904000000ffffff00"], 0x0) 1.7348703s ago: executing program 1 (id=197): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x6, 0x1008, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x4, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x3, 0xe}}}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_matchall={{0xd}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0x6c}}, 0x801) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.601269913s ago: executing program 1 (id=198): unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) close(r2) 1.432684898s ago: executing program 3 (id=135): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0xc8, 0x0, 0x0, 0x0, 0x3, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 1.385960432s ago: executing program 3 (id=199): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0xff13, 0x0, 0xffff8000, 0xfffffffb, 0x10f}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x1}}]}}}]}, 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$packet(r0, &(0x7f0000000080)="1555f6acfd136f8ed06375bd86dd", 0xe, 0x0, 0x0, 0x0) 1.29994171s ago: executing program 3 (id=201): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(r0, &(0x7f0000000100)='\x00', 0x89901) fchdir(r2) close(r2) chown(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x0, 0x0) 1.247352215s ago: executing program 3 (id=202): close(0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x2, 0x6, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001040)={&(0x7f0000001000)='signal_generate\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) 815.928245ms ago: executing program 2 (id=206): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 749.830321ms ago: executing program 2 (id=207): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x8000000000000000}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000002000000000000000000000000070200006111960884fc57f0532d6bbfd3ac1144a81714d8c76790b9e5beef8421c8b08937dd741474175608bcd18c03f1d7c30b844b6175581d56b8aca9bb7aa34a327469eae6c23621577c7b75e47e37a89b33e42bdaa8c9"], 0x18}, 0x1, 0x5502000000000000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="180500f1a1d739470d00"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018200000", @ANYRES32, @ANYBLOB="00000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000000500000010000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x90) write$UHID_CREATE2(r2, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0xc0481273, &(0x7f0000000000)) 678.195707ms ago: executing program 1 (id=208): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 669.396848ms ago: executing program 2 (id=209): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001080)={0x5c, r4, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local={0xfe, 0xfc}}]}, 0x5c}}, 0x0) 641.537571ms ago: executing program 1 (id=210): timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 640.905971ms ago: executing program 2 (id=211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 533.559041ms ago: executing program 2 (id=212): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x798, &(0x7f0000002380)="$eJzs3c1rXFUbAPDnTr7Tvm/ywgvvW90EBA2UTkyNrYKLigsRLBR0bRsm01AzyZTMpDQhYIsIbgQVF4Juuvaj7tz6sdX/wlVL1bRYcSGROx/ttJlJJ21mJprfD27mnHvP5Jxnzv04d+7lTgD71kT6JxNxKCLeTyLGavOTiBiopPojTlTL3d5Yz6VTEpubr/2SVMrc2ljPRcN7Ugdqmf9HxHfvRBzObK23tLq2MFso5Jdr+any4vmp0urakXOLs/P5+fzSsemZmaPHnz1+bPdi/e3HtYPXP3j5qS9P/PH2/66+930SJ+JgbVljHLtlIiZqn8lA+hHe46XdrqzHkl43gIeSbpp91a08DsVY9FVSLYx0s2UAQKe8FRGb23p8uFpy+1IAwN9J4sgOAPtM/XuAWxvrufrUw68juu7GixExXI2/fn2zuqS/ds1uuHIddPRWcs+VkSQixneh/omI+PTrNz5Pp6j1g2tpQDdcuhwRZ8Yntu7/ky33LOzU09st3ByqvEzcN3u/HX+gl75Jxz/PNRv/Ze6Mf6LJ+Geoybb7MB68/Weu7UI1LaXjvxca7m273RB/zXhfLfevyphvIDl7rpBP923/jojJGBhK89OVos1HbpM3/7zZqv7G8d+vH775WVp/+nq3ROZa/9C975mbLc8+atx1Ny5HPNbfLP7kTv8nLca/p9qs45Xn3/2k1bI0/jTe+rQ1/s7avBLxZNP+v9uXybb3J05VVoep+krRxFc/fTzaqv7G/k+ntP76uUA3pP0/un3840nj/Zqlndfxw5Wxb1ste3D8zdf/weT1SnqwNu/ibLm8PB0xmLy6df7Ru++t5+vl0/gnn2i+/Verbb7+p+eEZ9qMv//6z188fPydlcY/t6P+33ni6u2Fvlb1t9f/M5XUZG1OO/u/ps3ZHNrSwEf57AAAAAAAAAAAAAAAAAAAAAAAAACgXZmIOBhJJnsnnclks9WHn/43RjOFYql8+GxxZWkuKr+VPR4DmfqjLscanoc6XXsefj1/9L78MxHxn4j4aGikks/mioW5XgcPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADUHmv/+/2Cv2wUAdNhwrxsAAHSd4z8A7D87O/6PdKwdAED3OP8HgP2n7eP/mc62AwDonp2e/1/uUDsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4xzp18mQ6bf6+sZ5L83MXVlcWiheOzOVLC9nFlVw2V1w+n50vFucL+WyuuNjyH12qvhSKxfMzsbRycaqcL5WnSqtrpxeLK0vl0+cWZ+fzp/MDXYsMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANpXWl1bmC0U8ssS2yZG9kYz9kyiP/ZEMyQ6lmjcS4z0bgcFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsMf9FQAA//9RLCJ1") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080), 0x10010) socket(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x5, 0x10012, r1, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0xbfe, 0x3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) pwritev2(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x5405, 0x0, 0x0) 518.506062ms ago: executing program 1 (id=213): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x34}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000480), 0x3, 0x4c6, &(0x7f0000001440)="$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") 385.702434ms ago: executing program 1 (id=215): open(&(0x7f0000000140)='./file0\x00', 0x10b4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000300000000000000000000001801000020a0702500000000008000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000000400000006000000180100002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00), 0x0, 0x0, 0x2) 374.974905ms ago: executing program 0 (id=216): syz_io_uring_setup(0x4d6f, &(0x7f0000000000)={0x0, 0xe1f0, 0x2, 0x2, 0x30e}, &(0x7f0000000080), &(0x7f00000000c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r4, r0}, 0xc) 325.16717ms ago: executing program 0 (id=218): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x10, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0xfffffffffffff19e}, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000060000000400000006"], 0x48) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000200), 0x20000000}, 0x20) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/239, 0xef}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 321.65355ms ago: executing program 2 (id=219): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f00000059c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000100)='d', 0x1}], 0x1}}], 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$eJzs3M+LG2UYB/DHbWvr1v2h1moL0he96GXo7sGLgiyyBWlAaRuhFYSpO9GQMQmZsBARV09e/TvEozdBvOllL/4N3vbisQdxxMTapsRDqXTa8Plc8pD3/cLzkjDwDvPO0ZvffNrrVFknH8fKE2/FyjAi3UqRYiVu+zJee+PnX166ev3G5Z1Wa/dKSpd2rm29nlJav/DjB59/9/JP49Pvf7/+w8k43Pzw6Pft3w7PHp47+vPaJ90qdavUH4xTnm4OBuP8ZlmkvW7Vy1J6ryzyqkjdflWM5sY75WA4nKS8v7e2OhwVVZXy/iT1ikkaD9J4NEn5x3m3n7IsS2urwYNof3urruuIuj4RT0Zd1/VTsRqn4+lYi/XYiM14Jp6N5+JMPB9n44V4Mc5NZzXdNwAAAAAAAAAAAAAAAAAAACyXBzr/f6Hh5gEAAAAAAAAAAAAAAAAAAGBJXL1+4/JOq7V7JaVTEeXX++399uxzNr7TiW6UUcTF2Ig/Ynr6f2ZWX3qntXsxTW3GV+XBP/mD/fax+fzW9HUCC/Nbs3yaz5+M1bvz27ERZxbntxfmT8Wrr9yVz2Ijfv0oBlHGXvydvZP/Yiult99t3ZM/P50HAAAAyyBL/1q4f8+y/xqf5e/j/sA9++vjcf54s2snopp81svLshg1XtzuaPbNQUQ8Io0tcXHi0Wjj/y2Ozf2Rmu/nMS2auybx8Nz50ZvuBAAAAAAAAAAAgPvxMB4nbHqNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/MUOHAsAAAAACPO3TqNjAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//86R81g") r1 = open(&(0x7f0000000300)='./file0\x00', 0x14927e, 0x160) syz_clone(0x840000, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000002480)=@filter={'filter\x00', 0xe, 0x4, 0x13c8, 0xffffffff, 0x0, 0x190, 0xc0, 0xffffffff, 0xffffffff, 0x1358, 0x1358, 0x1358, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0xffffff00, 'ip6tnl0\x00', 'macvlan1\x00', {0xff}, {0xff}, 0x2e, 0x2, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, 0xff000000, 0xff000000, 'syzkaller1\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x73, 0x3, 0x54}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x6, 0x4, 0x0, 0xbc5c6e8455f233f1, 0x1], 0x1, 0x4}, {0x4, [0x0, 0x6, 0x7, 0x0, 0x4, 0x3], 0x2}}}}, {{@ip={@loopback, @empty, 0xff, 0xff000000, 'geneve1\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x2, 0x82}, 0x0, 0x10a0, 0x11c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00', 0x8039, {0x2}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x9, 'system_u:object_r:wireless_device_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1428) r2 = open(&(0x7f0000000340)='./file0\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) 225.036039ms ago: executing program 4 (id=220): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00497786597dbd2c459a4eb848d7ee63ed400df217f0ad4e50ac877321ebb94a4c1272eecf58c17374c8a89473e8e9a6764605d0dd6eebe6d3abecd72f02c9ebe88463eaea18d5ec8f028b937001b9b944dfc83a825bf25740d87c8aac392384af98aa507594fb305e6cac7f256b5ab71e3b6054873980d031898b22b9edcc66bad1217655b725c525adac7f563c5bca52bf9af89943c05645c590c5a901be5b8bb16a5289d450f4509b992b6d97e5975c66a3030b7ab085952d4e1b1f848ac2c63995dbca0021552d8424b3937cf2253ae1a2", @ANYRESOCT, @ANYBLOB="bd49488ecc2a1e8d8984cbe7fb724acc07d59709e8c77c26bc2c07a7efe6e64daad3fc2a338e4e1d9d1447c58e3f19dc1eaf096acd1148c455efdbb6ba2f8c6ad00c43ca785332441acd3ce04176de4cf70e319f9062ff1f52f76fc4dc13fbad595f1eb51bd73bcadadd9aa6b23ba19ea5a4d8da0527c425a06bdd32eed71cd09e256354769a34fe6a68a07c649ca51669da707cf67fffb3207a91fa4a30b0a8ca537f9b33b273e29d84350abca302d5e32146751321624036c0ec9ca39e48db45aa581537129b9aeb94aed17f93d523596b15b814294812", @ANYRES64, @ANYRES64, @ANYBLOB="3beed1c4992b990a61114526e9c55ce666bed240e51911d744ba5799013800d2d1243bb1dbbf19809fcbc92a76ea34b4cc720fcbbef63f7463010dc2e84ba32925642306b826edb4846f3a2d826dad32044bc60ce950887b99e2693fc6b33ac61859d71079df8978c30215766a99057c8d45dcfb9ac666b2dcfa55c9624229f071c5b487dc032e8084d363fd02ed48ed05f009a5280e1cbea0c0a95ba143494187d7666ac5c146b55300374b26289acf98d8e49c69fe1d7c3054202df3a2e4ba"], 0x1, 0x222, &(0x7f0000000300)="$eJzs2k2LW2UUB/Bz25HWKdNEfKMF8UE3urk0Wblw0UFaEAOKNoIK0lvnRkMyyZAbBiLSzs6tH8G1uHQnSL/AbPwEXbibzSy7EK+0KZ0X4mIQJ9j5/TY5cPKH5+FcLmdx9979YXPQq/JeMY1zWRYr12MnHmbRjHNxPuZ24u277zx47ZPPPv9gvdO58XFKN9dvtdoppcuv//bFdz+/cX966dNfLv96IXabX+7tt//YfWX3yt5ft77pV6lfpdF4mop0ZzyeFneGZdroV4M8pY+GZVGVqT+qysmRfm843tqapWK0sba6NSmrKhWjWRqUszQdp+lkloqvi/4o5Xme1laDf6P708O6jv36udtR1/XzP8al+7H2IBqRvZCyF69nL9/OXt3JruzXdWPZR+U/Yf5nm/mfbeZ/th1a6i5GbH6/3d3uzn/n/fVe9GMYZVyLRvwZjx6TJ+b1zfc7N66lx5qRNu89yd/b7p4/mm9FI5qL8615Ph3NX4jVw/l2NOKlxfn2wvzFeOvNQ/k8GvH7VzGOYWzEo+xB/m4rpfc+7BzLX338PwCAZ02enlq4v+X5P/Xn+RPsh8f2q5W4urLcuxNRzb4dFMNhOVEoFIqnxbLfTJyGg6Ev+yQAAAAAAAAAAACcxGl8TrjsOwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/w9/BwAA///8j/If") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 199.268781ms ago: executing program 0 (id=221): socket$inet6_mptcp(0xa, 0x1, 0x106) socket$kcm(0x1e, 0x5, 0x0) socket$xdp(0x2c, 0x3, 0x0) epoll_create1(0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000df00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) 173.537754ms ago: executing program 4 (id=222): r0 = io_uring_setup(0x7fdb, &(0x7f0000000640)={0x0, 0x1414, 0x0, 0x0, 0x10003}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000300000003"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r1}, &(0x7f0000000500), &(0x7f00000006c0)}, 0x20) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 121.937788ms ago: executing program 4 (id=223): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r2, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000780)=@ethtool_rx_ntuple={0x35, {0x8, @esp_ip4_spec={@rand_addr=0x64010101, @multicast1, 0x7, 0x1}, @esp_ip4_spec={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8000, 0x1}, 0x4, 0x499, 0x7, 0x8, 0xffffffffffffffff}}}) 75.471903ms ago: executing program 4 (id=224): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x0) mknodat$loop(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 35.375827ms ago: executing program 4 (id=225): r0 = io_uring_setup(0x7fdb, &(0x7f0000000640)={0x0, 0x1414, 0x0, 0x0, 0x10003}) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r1, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=226): socket$kcm(0x10, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(r1, 0x0, 0x1a3) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfffffe5c) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c0000f500000000ffffffffffffffff000060"], 0x73) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 20.040554][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 20.040572][ T29] audit: type=1400 audit(1727370578.986:76): avc: denied { transition } for pid=3144 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.045193][ T29] audit: type=1400 audit(1727370578.986:77): avc: denied { noatsecure } for pid=3144 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.048401][ T29] audit: type=1400 audit(1727370578.986:78): avc: denied { write } for pid=3144 comm="sh" path="pipe:[526]" dev="pipefs" ino=526 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 20.052212][ T29] audit: type=1400 audit(1727370578.986:79): avc: denied { rlimitinh } for pid=3144 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.055207][ T29] audit: type=1400 audit(1727370578.986:80): avc: denied { siginh } for pid=3144 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.800685][ T29] audit: type=1400 audit(1727370580.746:81): avc: denied { read } for pid=2948 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.103' (ED25519) to the list of known hosts. [ 28.478139][ T29] audit: type=1400 audit(1727370587.426:82): avc: denied { mounton } for pid=3254 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.479398][ T3254] cgroup: Unknown subsys name 'net' [ 28.500934][ T29] audit: type=1400 audit(1727370587.426:83): avc: denied { mount } for pid=3254 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.529657][ T29] audit: type=1400 audit(1727370587.456:84): avc: denied { unmount } for pid=3254 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.688325][ T3254] cgroup: Unknown subsys name 'cpuset' [ 28.694524][ T3254] cgroup: Unknown subsys name 'rlimit' [ 28.862891][ T29] audit: type=1400 audit(1727370587.806:85): avc: denied { setattr } for pid=3254 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.887366][ T29] audit: type=1400 audit(1727370587.806:86): avc: denied { create } for pid=3254 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.907922][ T29] audit: type=1400 audit(1727370587.806:87): avc: denied { write } for pid=3254 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.928384][ T29] audit: type=1400 audit(1727370587.806:88): avc: denied { read } for pid=3254 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.942010][ T3258] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 28.948740][ T29] audit: type=1400 audit(1727370587.806:89): avc: denied { mounton } for pid=3254 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.982202][ T29] audit: type=1400 audit(1727370587.806:90): avc: denied { mount } for pid=3254 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.982861][ T3254] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.006848][ T29] audit: type=1400 audit(1727370587.906:91): avc: denied { relabelto } for pid=3258 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.094784][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 30.156598][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 30.212138][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.219283][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.226532][ T3266] bridge_slave_0: entered allmulticast mode [ 30.233320][ T3266] bridge_slave_0: entered promiscuous mode [ 30.240106][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.247339][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.254531][ T3266] bridge_slave_1: entered allmulticast mode [ 30.261201][ T3266] bridge_slave_1: entered promiscuous mode [ 30.273227][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.280376][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.287651][ T3264] bridge_slave_0: entered allmulticast mode [ 30.293941][ T3264] bridge_slave_0: entered promiscuous mode [ 30.302788][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.309927][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.317016][ T3264] bridge_slave_1: entered allmulticast mode [ 30.323456][ T3264] bridge_slave_1: entered promiscuous mode [ 30.352866][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.365608][ T3271] chnl_net:caif_netlink_parms(): no params data found [ 30.381095][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.412428][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.429892][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.469437][ T3266] team0: Port device team_slave_0 added [ 30.490101][ T3268] chnl_net:caif_netlink_parms(): no params data found [ 30.501672][ T3266] team0: Port device team_slave_1 added [ 30.508453][ T3264] team0: Port device team_slave_0 added [ 30.539617][ T3264] team0: Port device team_slave_1 added [ 30.545432][ T3272] chnl_net:caif_netlink_parms(): no params data found [ 30.595170][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.602436][ T3271] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.610038][ T3271] bridge_slave_0: entered allmulticast mode [ 30.616483][ T3271] bridge_slave_0: entered promiscuous mode [ 30.623336][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.631450][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.658840][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.680337][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.687653][ T3271] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.694876][ T3271] bridge_slave_1: entered allmulticast mode [ 30.701795][ T3271] bridge_slave_1: entered promiscuous mode [ 30.709303][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.716714][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.742898][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.757847][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.765404][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.792816][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.823233][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.830424][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.858180][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.887143][ T3271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.899580][ T3271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.942077][ T3272] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.949776][ T3272] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.958285][ T3272] bridge_slave_0: entered allmulticast mode [ 30.967860][ T3272] bridge_slave_0: entered promiscuous mode [ 30.975503][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.984711][ T3268] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.992116][ T3268] bridge_slave_0: entered allmulticast mode [ 30.999632][ T3268] bridge_slave_0: entered promiscuous mode [ 31.009146][ T3266] hsr_slave_0: entered promiscuous mode [ 31.015692][ T3266] hsr_slave_1: entered promiscuous mode [ 31.028975][ T3271] team0: Port device team_slave_0 added [ 31.035200][ T3272] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.042482][ T3272] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.050129][ T3272] bridge_slave_1: entered allmulticast mode [ 31.057140][ T3272] bridge_slave_1: entered promiscuous mode [ 31.063937][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.071134][ T3268] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.078598][ T3268] bridge_slave_1: entered allmulticast mode [ 31.085323][ T3268] bridge_slave_1: entered promiscuous mode [ 31.102688][ T3271] team0: Port device team_slave_1 added [ 31.141617][ T3268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.153313][ T3264] hsr_slave_0: entered promiscuous mode [ 31.160456][ T3264] hsr_slave_1: entered promiscuous mode [ 31.166276][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.174198][ T3264] Cannot create hsr debugfs directory [ 31.192589][ T3271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.200544][ T3271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.228301][ T3271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.240270][ T3272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.251892][ T3268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.261807][ T3271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.268920][ T3271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.295501][ T3271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.310233][ T3272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.335005][ T3268] team0: Port device team_slave_0 added [ 31.361552][ T3268] team0: Port device team_slave_1 added [ 31.385113][ T3271] hsr_slave_0: entered promiscuous mode [ 31.392069][ T3271] hsr_slave_1: entered promiscuous mode [ 31.399107][ T3271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.408141][ T3271] Cannot create hsr debugfs directory [ 31.420002][ T3272] team0: Port device team_slave_0 added [ 31.445442][ T3272] team0: Port device team_slave_1 added [ 31.459686][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.466810][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.493881][ T3268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.528456][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.535428][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.561746][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.595604][ T3272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.602856][ T3272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.630980][ T3272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.656447][ T3272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.664029][ T3272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.691474][ T3272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.721389][ T3268] hsr_slave_0: entered promiscuous mode [ 31.728062][ T3268] hsr_slave_1: entered promiscuous mode [ 31.734092][ T3268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.741717][ T3268] Cannot create hsr debugfs directory [ 31.769786][ T3272] hsr_slave_0: entered promiscuous mode [ 31.776261][ T3272] hsr_slave_1: entered promiscuous mode [ 31.783175][ T3272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.791292][ T3272] Cannot create hsr debugfs directory [ 31.831731][ T3264] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.860263][ T3264] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.872623][ T3264] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.897221][ T3264] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.910912][ T3266] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.930989][ T3266] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.949088][ T3266] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.974197][ T3266] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.000689][ T3271] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.011879][ T3271] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.030950][ T3271] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.042392][ T3271] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.079702][ T3268] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.091687][ T3268] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.108854][ T3268] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.118125][ T3268] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.156832][ T3272] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.165957][ T3272] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.176029][ T3272] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.186218][ T3272] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.232439][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.251405][ T3271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.264095][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.283918][ T3271] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.295462][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.307592][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.328569][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.335943][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.345873][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.353509][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.371183][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.378756][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.388452][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.396975][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.417703][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.425988][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.433261][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.443404][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.451984][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.500510][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.512798][ T3266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.530588][ T3272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.553438][ T3264] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.565238][ T3264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.584304][ T3272] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.595394][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.603281][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.628526][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.636433][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.701899][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.711206][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.721088][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.728404][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.746041][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.781936][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.800385][ T3268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.819872][ T3271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.938659][ T3266] veth0_vlan: entered promiscuous mode [ 32.963499][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.976186][ T3266] veth1_vlan: entered promiscuous mode [ 33.002070][ T3272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.021799][ T3264] veth0_vlan: entered promiscuous mode [ 33.052035][ T3264] veth1_vlan: entered promiscuous mode [ 33.081367][ T3264] veth0_macvtap: entered promiscuous mode [ 33.091279][ T3264] veth1_macvtap: entered promiscuous mode [ 33.109303][ T3266] veth0_macvtap: entered promiscuous mode [ 33.130702][ T3266] veth1_macvtap: entered promiscuous mode [ 33.155766][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.170722][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.183821][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.197521][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.210112][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.220482][ T3264] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.229612][ T3264] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.238523][ T3264] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.247605][ T3264] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.264585][ T3271] veth0_vlan: entered promiscuous mode [ 33.275576][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.286285][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.297630][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.306530][ T3266] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.315522][ T3266] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.324701][ T3266] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.333897][ T3266] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.351432][ T3268] veth0_vlan: entered promiscuous mode [ 33.358063][ T3271] veth1_vlan: entered promiscuous mode [ 33.381118][ T3268] veth1_vlan: entered promiscuous mode [ 33.395667][ T3272] veth0_vlan: entered promiscuous mode [ 33.411881][ T3272] veth1_vlan: entered promiscuous mode [ 33.437827][ T3271] veth0_macvtap: entered promiscuous mode [ 33.450958][ T3268] veth0_macvtap: entered promiscuous mode [ 33.461186][ T3271] veth1_macvtap: entered promiscuous mode [ 33.472769][ T3272] veth0_macvtap: entered promiscuous mode [ 33.478589][ T3266] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.482997][ T3268] veth1_macvtap: entered promiscuous mode [ 33.510401][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 33.510420][ T29] audit: type=1400 audit(1727370592.456:116): avc: denied { read write } for pid=3264 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.541946][ T29] audit: type=1400 audit(1727370592.456:117): avc: denied { open } for pid=3264 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.570207][ T29] audit: type=1400 audit(1727370592.456:118): avc: denied { ioctl } for pid=3264 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.628095][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.640719][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.643259][ T29] audit: type=1400 audit(1727370592.456:119): avc: denied { prog_load } for pid=3404 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.652001][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.673691][ T29] audit: type=1400 audit(1727370592.456:120): avc: denied { bpf } for pid=3404 comm="syz.2.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.685107][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.707872][ T29] audit: type=1400 audit(1727370592.456:121): avc: denied { perfmon } for pid=3404 comm="syz.2.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.722102][ T3271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.742301][ T29] audit: type=1400 audit(1727370592.456:122): avc: denied { prog_run } for pid=3404 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.756837][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.769716][ T29] audit: type=1400 audit(1727370592.566:123): avc: denied { create } for pid=3404 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.781407][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.781424][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.802549][ T29] audit: type=1400 audit(1727370592.566:124): avc: denied { setopt } for pid=3404 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.815812][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.830254][ T29] audit: type=1400 audit(1727370592.566:125): avc: denied { bind } for pid=3404 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.852747][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.904160][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.925635][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.985696][ T3272] veth1_macvtap: entered promiscuous mode [ 33.996984][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.010077][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.022879][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.035725][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.049690][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.063740][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.079090][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.092944][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.108210][ T3272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.156790][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.170368][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.181920][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.194204][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.208065][ T3271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.232901][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.246333][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.257085][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.271652][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.283636][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.298708][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.317693][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.330877][ T3268] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.341145][ T3268] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.350709][ T3268] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.361131][ T3268] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.375831][ T3271] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.385158][ T3271] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.396169][ T3271] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.405246][ T3271] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.443003][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.454214][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.468127][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.480477][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.491013][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.503141][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.514521][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.527324][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.542042][ T3272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.564627][ T3272] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.574245][ T3272] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.583714][ T3272] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.592897][ T3272] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.644521][ T3419] loop2: detected capacity change from 0 to 8192 [ 34.694295][ T3425] syz.1.10 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.738796][ T3429] netlink: 'syz.1.11': attribute type 10 has an invalid length. [ 34.756846][ T3429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.852998][ T3437] loop0: detected capacity change from 0 to 128 [ 34.899239][ T3437] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.954103][ T3437] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.020037][ C0] hrtimer: interrupt took 47941 ns [ 35.040720][ T3268] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.072605][ T3451] loop0: detected capacity change from 0 to 256 [ 35.152154][ T3457] netlink: 'syz.4.21': attribute type 10 has an invalid length. [ 35.172820][ T3457] team0: Failed to send options change via netlink (err -105) [ 35.183568][ T3457] team0: Port device netdevsim1 added [ 35.204686][ T3457] netlink: 'syz.4.21': attribute type 10 has an invalid length. [ 35.216059][ T3459] IPv4: Oversized IP packet from 172.20.20.24 [ 35.225915][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 35.234900][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 35.242996][ T3457] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 35.261232][ T3457] team0: Failed to send options change via netlink (err -105) [ 35.269520][ T3457] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 35.289335][ T3457] team0: Port device netdevsim1 removed [ 35.300139][ T3457] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 35.370642][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.382471][ T3463] batadv_slave_0: entered allmulticast mode [ 35.640800][ T3476] netlink: 136 bytes leftover after parsing attributes in process `syz.2.29'. [ 35.693847][ T3476] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 35.773290][ T3476] syz.2.29 (3476) used greatest stack depth: 10368 bytes left [ 35.827157][ T3483] loop2: detected capacity change from 0 to 2048 [ 35.869532][ T3483] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.894434][ T3483] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.012857][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.091462][ T3492] loop1: detected capacity change from 0 to 2048 [ 36.144150][ T3492] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.240355][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.301525][ T3502] syz.4.39[3502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.301669][ T3502] syz.4.39[3502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.329658][ T3502] syz.4.39[3502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.393437][ T3506] loop1: detected capacity change from 0 to 2048 [ 36.623376][ T3525] loop2: detected capacity change from 0 to 256 [ 36.640220][ T3523] pim6reg1: entered promiscuous mode [ 36.647356][ T3523] pim6reg1: entered allmulticast mode [ 36.654606][ T3506] loop1: unable to read partition table [ 36.675350][ T3506] loop1: partition table beyond EOD, truncated [ 36.681974][ T3506] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 36.763836][ T2966] loop1: unable to read partition table [ 36.775819][ T2966] loop1: partition table beyond EOD, truncated [ 36.798079][ T3531] loop0: detected capacity change from 0 to 128 [ 36.824836][ T3531] ======================================================= [ 36.824836][ T3531] WARNING: The mand mount option has been deprecated and [ 36.824836][ T3531] and is ignored by this kernel. Remove the mand [ 36.824836][ T3531] option from the mount to silence this warning. [ 36.824836][ T3531] ======================================================= [ 37.160356][ T3552] loop3: detected capacity change from 0 to 8192 [ 37.184712][ T3559] syzkaller0: entered promiscuous mode [ 37.190765][ T3559] syzkaller0: entered allmulticast mode [ 37.214212][ T3565] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 37.355480][ T3594] pim6reg1: entered promiscuous mode [ 37.361451][ T3594] pim6reg1: entered allmulticast mode [ 37.371315][ T3596] loop1: detected capacity change from 0 to 128 [ 37.497046][ T3600] syz.1.65 uses obsolete (PF_INET,SOCK_PACKET) [ 37.604423][ T3611] loop1: detected capacity change from 0 to 128 [ 37.605704][ T3610] loop0: detected capacity change from 0 to 128 [ 37.622799][ T3607] pim6reg1: entered promiscuous mode [ 37.622993][ T3611] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.628622][ T3607] pim6reg1: entered allmulticast mode [ 37.650452][ T3611] ext4 filesystem being mounted at /16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.720759][ T3266] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.722017][ T3610] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.752092][ T3610] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.892706][ T3268] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.995926][ T3626] Zero length message leads to an empty skb [ 38.043327][ T3634] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.191422][ T3647] loop4: detected capacity change from 0 to 1024 [ 38.509682][ T3647] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.544918][ T3678] netlink: 'syz.3.94': attribute type 10 has an invalid length. [ 38.559127][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 38.559142][ T29] audit: type=1400 audit(1727370597.506:395): avc: denied { bind } for pid=3675 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.651764][ T3678] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 38.702963][ T3271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.769333][ T29] audit: type=1400 audit(1727370597.566:396): avc: denied { compute_member } for pid=3679 comm="syz.0.96" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 38.794164][ T29] audit: type=1400 audit(1727370597.666:397): avc: denied { ioctl } for pid=3682 comm="syz.2.97" path="socket:[3038]" dev="sockfs" ino=3038 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.851987][ T3693] loop4: detected capacity change from 0 to 2048 [ 38.864477][ T3695] loop1: detected capacity change from 0 to 136 [ 38.876206][ T29] audit: type=1400 audit(1727370597.826:398): avc: denied { mount } for pid=3691 comm="syz.1.101" name="/" dev="loop1" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 38.903067][ T3696] loop3: detected capacity change from 0 to 128 [ 38.903105][ T3693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.912415][ T29] audit: type=1400 audit(1727370597.826:399): avc: denied { mounton } for pid=3691 comm="syz.1.101" path="/20/file0/file0" dev="loop1" ino=1536 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 38.958779][ T29] audit: type=1400 audit(1727370597.906:400): avc: denied { unmount } for pid=3266 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 38.980801][ T3266] iso9660: Corrupted directory entry in block 1 of inode 1536 [ 38.980862][ T3696] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.989064][ T3266] iso9660: Corrupted directory entry in block 1 of inode 1536 [ 39.013079][ T3700] pim6reg1: entered promiscuous mode [ 39.019768][ T3700] pim6reg1: entered allmulticast mode [ 39.026269][ T3696] ext4 filesystem being mounted at /11/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.063819][ T29] audit: type=1400 audit(1727370597.976:401): avc: denied { map } for pid=3702 comm="syz.2.105" path="socket:[3058]" dev="sockfs" ino=3058 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 39.093730][ T3693] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 39.112138][ T3693] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 129 with error 28 [ 39.125924][ T3693] EXT4-fs (loop4): This should not happen!! Data will be lost [ 39.125924][ T3693] [ 39.136402][ T3693] EXT4-fs (loop4): Total free blocks count 0 [ 39.143439][ T3693] EXT4-fs (loop4): Free/Dirty block details [ 39.150427][ T3693] EXT4-fs (loop4): free_blocks=2415919104 [ 39.156409][ T3693] EXT4-fs (loop4): dirty_blocks=144 [ 39.162373][ T3693] EXT4-fs (loop4): Block reservation details [ 39.168545][ T3693] EXT4-fs (loop4): i_reserved_data_blocks=9 [ 39.190678][ T3693] syz.4.99 (3693) used greatest stack depth: 10184 bytes left [ 39.201514][ T3272] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.215865][ T3271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.312837][ T29] audit: type=1400 audit(1727370598.256:402): avc: denied { write } for pid=3717 comm="syz.0.112" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 39.344704][ T29] audit: type=1400 audit(1727370598.286:403): avc: denied { open } for pid=3717 comm="syz.0.112" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 39.380369][ T29] audit: type=1400 audit(1727370598.326:404): avc: denied { ioctl } for pid=3717 comm="syz.0.112" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 39.424031][ T3623] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.498627][ T3623] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.509026][ T3728] serio: Serial port pts0 [ 39.564158][ T3734] loop4: detected capacity change from 0 to 512 [ 39.582364][ T3623] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.584449][ T3734] EXT4-fs: Ignoring removed orlov option [ 39.609169][ T3734] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 39.621211][ T3734] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 39.631840][ T3734] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.119: Corrupt directory, running e2fsck is recommended [ 39.646411][ T3739] netlink: 'syz.0.121': attribute type 2 has an invalid length. [ 39.671201][ T3623] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.696316][ T3734] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 39.706665][ T3734] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.119: corrupted in-inode xattr: invalid ea_ino [ 39.727775][ T3748] Illegal XDP return value 4294967274 on prog (id 99) dev N/A, expect packet loss! [ 39.731603][ T3734] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.119: couldn't read orphan inode 15 (err -117) [ 39.753776][ T3752] netlink: 2036 bytes leftover after parsing attributes in process `syz.2.122'. [ 39.763155][ T3752] netlink: 24 bytes leftover after parsing attributes in process `syz.2.122'. [ 39.772877][ T3734] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.803201][ T3734] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.119'. [ 39.852991][ T3271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.873323][ T3757] loop3: detected capacity change from 0 to 128 [ 39.879944][ T3623] bridge_slave_1: left allmulticast mode [ 39.885914][ T3623] bridge_slave_1: left promiscuous mode [ 39.891995][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.928123][ T3623] bridge_slave_0: left allmulticast mode [ 39.934305][ T3623] bridge_slave_0: left promiscuous mode [ 39.940254][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.051466][ T3623] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.064712][ T3623] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.078597][ T3623] bond0 (unregistering): Released all slaves [ 40.135632][ T3623] hsr_slave_0: left promiscuous mode [ 40.143868][ T3623] hsr_slave_1: left promiscuous mode [ 40.150240][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.157753][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.165687][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.173231][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.184824][ T3623] veth1_macvtap: left promiscuous mode [ 40.190639][ T3623] veth0_macvtap: left promiscuous mode [ 40.196434][ T3623] veth1_vlan: left promiscuous mode [ 40.202040][ T3623] veth0_vlan: left promiscuous mode [ 40.258734][ T3787] netlink: 52 bytes leftover after parsing attributes in process `syz.4.132'. [ 40.268486][ T3787] unsupported nlmsg_type 40 [ 40.316898][ T3789] loop4: detected capacity change from 0 to 1024 [ 40.329890][ T3789] EXT4-fs: Ignoring removed orlov option [ 40.335651][ T3789] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.364976][ T3789] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.400305][ T3623] team0 (unregistering): Port device team_slave_1 removed [ 40.408368][ T3271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.418099][ T3623] team0 (unregistering): Port device team_slave_0 removed [ 40.486248][ T3766] netlink: 1268 bytes leftover after parsing attributes in process `syz.0.127'. [ 40.556577][ T3729] chnl_net:caif_netlink_parms(): no params data found [ 40.707755][ T3729] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.715867][ T3729] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.737454][ T3729] bridge_slave_0: entered allmulticast mode [ 40.745421][ T3729] bridge_slave_0: entered promiscuous mode [ 40.792338][ T3729] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.801449][ T3729] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.805436][ T3836] netlink: 256 bytes leftover after parsing attributes in process `syz.2.142'. [ 40.811983][ T3729] bridge_slave_1: entered allmulticast mode [ 40.829200][ T3729] bridge_slave_1: entered promiscuous mode [ 40.890263][ T3729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.923273][ T3729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.959205][ T3844] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 40.968822][ T3844] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 40.983557][ T3844] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 40.993882][ T3729] team0: Port device team_slave_0 added [ 41.002059][ T3729] team0: Port device team_slave_1 added [ 41.026595][ T3623] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.110012][ T3729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.117437][ T3729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.145231][ T3729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.165790][ T3623] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.181966][ T3794] chnl_net:caif_netlink_parms(): no params data found [ 41.215535][ T3729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.223861][ T3729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.253743][ T3729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.279310][ T3623] bond0: (slave netdevsim1): Releasing backup interface [ 41.307601][ T3623] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.364971][ T3729] hsr_slave_0: entered promiscuous mode [ 41.371953][ T3729] hsr_slave_1: entered promiscuous mode [ 41.413043][ T3623] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.446232][ T3875] tunl0: entered promiscuous mode [ 41.455642][ T3875] netlink: 'syz.4.151': attribute type 1 has an invalid length. [ 41.464243][ T3875] netlink: 9 bytes leftover after parsing attributes in process `syz.4.151'. [ 41.531668][ T3794] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.539135][ T3794] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.548536][ T3794] bridge_slave_0: entered allmulticast mode [ 41.555807][ T3794] bridge_slave_0: entered promiscuous mode [ 41.564621][ T3892] geneve0: entered allmulticast mode [ 41.603620][ T3623] bridge_slave_1: left allmulticast mode [ 41.610331][ T3623] bridge_slave_1: left promiscuous mode [ 41.616823][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.619586][ T3898] process 'syz.2.153' launched '/dev/fd/6' with NULL argv: empty string added [ 41.647793][ T3623] bridge_slave_0: left allmulticast mode [ 41.654271][ T3623] bridge_slave_0: left promiscuous mode [ 41.660847][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.850387][ T3623] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.876635][ T3623] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.898915][ T3623] bond0 (unregistering): Released all slaves [ 41.923275][ T3794] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.931129][ T3794] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.939093][ T3794] bridge_slave_1: entered allmulticast mode [ 41.946757][ T3794] bridge_slave_1: entered promiscuous mode [ 41.987473][ T3900] netlink: 'syz.4.154': attribute type 25 has an invalid length. [ 41.995783][ T3900] netlink: 'syz.4.154': attribute type 8 has an invalid length. [ 42.004054][ T3906] netlink: 44 bytes leftover after parsing attributes in process `syz.4.154'. [ 42.013802][ T3906] netlink: 40 bytes leftover after parsing attributes in process `syz.4.154'. [ 42.025027][ T3921] loop2: detected capacity change from 0 to 1024 [ 42.032556][ T3921] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.054064][ T3794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.069985][ T3794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.070353][ T3921] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 42.089078][ T3921] System zones: 0-1, 3-12 [ 42.094266][ T3623] hsr_slave_0: left promiscuous mode [ 42.094890][ T3921] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.116756][ T3623] hsr_slave_1: left promiscuous mode [ 42.124838][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.133185][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.143784][ T3927] syz.4.163[3927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.143865][ T3927] syz.4.163[3927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.145227][ T3921] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 42.156816][ T3927] syz.4.163[3927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.171940][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.204122][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.214983][ T3623] veth1_macvtap: left promiscuous mode [ 42.221900][ T3623] veth0_macvtap: left promiscuous mode [ 42.228044][ T3623] veth1_vlan: left promiscuous mode [ 42.234112][ T3623] veth0_vlan: left promiscuous mode [ 42.242658][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.355167][ T3623] team0 (unregistering): Port device team_slave_1 removed [ 42.367068][ T3623] team0 (unregistering): Port device team_slave_0 removed [ 42.403284][ T3936] loop2: detected capacity change from 0 to 512 [ 42.412937][ T3936] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.167: corrupted in-inode xattr: invalid ea_ino [ 42.431049][ T3936] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.167: couldn't read orphan inode 15 (err -117) [ 42.445850][ T3936] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.465739][ T3936] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.167: invalid indirect mapped block 234881024 (level 0) [ 42.502101][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.520377][ T3927] wg2: entered promiscuous mode [ 42.525417][ T3927] wg2: entered allmulticast mode [ 42.556056][ T3794] team0: Port device team_slave_0 added [ 42.566575][ T3950] loop2: detected capacity change from 0 to 512 [ 42.588434][ T3794] team0: Port device team_slave_1 added [ 42.612105][ T3950] EXT4-fs (loop2): too many log groups per flexible block group [ 42.620843][ T3950] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 42.632477][ T3950] EXT4-fs (loop2): mount failed [ 42.649607][ T3958] loop4: detected capacity change from 0 to 512 [ 42.673386][ T3950] loop2: detected capacity change from 0 to 256 [ 42.682198][ T3794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.690453][ T3794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.718017][ T3794] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.725612][ T3950] FAT-fs (loop2): Directory bread(block 64) failed [ 42.731475][ T3958] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 42.740696][ T3950] FAT-fs (loop2): Directory bread(block 65) failed [ 42.766929][ T3961] netlink: 'syz.0.171': attribute type 7 has an invalid length. [ 42.770129][ T3950] FAT-fs (loop2): Directory bread(block 66) failed [ 42.775201][ T3961] netlink: 8 bytes leftover after parsing attributes in process `syz.0.171'. [ 42.783106][ T3950] FAT-fs (loop2): Directory bread(block 67) failed [ 42.805425][ T3950] FAT-fs (loop2): Directory bread(block 68) failed [ 42.813440][ T3950] FAT-fs (loop2): Directory bread(block 69) failed [ 42.823247][ T3950] FAT-fs (loop2): Directory bread(block 70) failed [ 42.830844][ T3950] FAT-fs (loop2): Directory bread(block 71) failed [ 42.838588][ T3950] FAT-fs (loop2): Directory bread(block 72) failed [ 42.846942][ T3950] FAT-fs (loop2): Directory bread(block 73) failed [ 42.858182][ T3794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.865422][ T3794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.893004][ T3794] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.904941][ T3965] syz.0.172[3965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.905096][ T3965] syz.0.172[3965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.917164][ T3965] syz.0.172[3965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.921204][ T3950] syz.2.168: attempt to access beyond end of device [ 42.921204][ T3950] loop2: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 42.991468][ T3950] syz.2.168: attempt to access beyond end of device [ 42.991468][ T3950] loop2: rw=2049, sector=1228, nr_sectors = 4 limit=256 [ 43.006203][ T3950] Buffer I/O error on dev loop2, logical block 307, lost async page write [ 43.016563][ T3950] syz.2.168: attempt to access beyond end of device [ 43.016563][ T3950] loop2: rw=2049, sector=1232, nr_sectors = 60 limit=256 [ 43.078335][ T3794] hsr_slave_0: entered promiscuous mode [ 43.095570][ T3794] hsr_slave_1: entered promiscuous mode [ 43.119741][ T3974] loop4: detected capacity change from 0 to 512 [ 43.127942][ T3794] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.136051][ T3794] Cannot create hsr debugfs directory [ 43.175180][ T3974] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 43.188884][ T3974] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.217407][ T3979] syzkaller0: entered allmulticast mode [ 43.236752][ T3974] EXT4-fs (loop4): 1 truncate cleaned up [ 43.247951][ T3974] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.354147][ T3729] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.408940][ T3729] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.420445][ T3729] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.444253][ T3729] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.532125][ T3271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.548195][ T3729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.565166][ T3729] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.588842][ T3729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.600170][ T3729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.612055][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 43.612069][ T29] audit: type=1400 audit(1727370602.556:510): avc: denied { write } for pid=4007 comm="syz.0.183" name="001" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 43.616423][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.651089][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.661343][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.670079][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.685757][ T29] audit: type=1400 audit(1727370602.626:511): avc: denied { map } for pid=4007 comm="syz.0.183" path="/dev/bus/usb/002/001" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 43.762488][ T4020] vhci_hcd: default hub control req: 0400 v0000 i0000 l0 [ 43.787207][ T4020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.793145][ T3729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.803784][ T29] audit: type=1400 audit(1727370602.726:512): avc: denied { read write } for pid=4007 comm="syz.0.183" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.828191][ T29] audit: type=1400 audit(1727370602.726:513): avc: denied { open } for pid=4007 comm="syz.0.183" path="/dev/raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.854758][ T29] audit: type=1400 audit(1727370602.726:514): avc: denied { ioctl } for pid=4007 comm="syz.0.183" path="/dev/raw-gadget" dev="devtmpfs" ino=118 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.907521][ T4020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.930564][ T3794] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.992044][ T3794] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 44.002793][ T3794] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 44.016654][ T3794] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 44.104362][ T29] audit: type=1400 audit(1727370603.046:515): avc: denied { lock } for pid=4038 comm="syz.2.187" path="socket:[5577]" dev="sockfs" ino=5577 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 44.109316][ T3794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.156974][ T3794] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.187393][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.194995][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.218931][ T3729] veth0_vlan: entered promiscuous mode [ 44.230133][ T3729] veth1_vlan: entered promiscuous mode [ 44.257383][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.265757][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.295481][ T3729] veth0_macvtap: entered promiscuous mode [ 44.304134][ T3729] veth1_macvtap: entered promiscuous mode [ 44.326050][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.339333][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.350431][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.362793][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.377586][ T3729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.392723][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.405874][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.418326][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.430389][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.442266][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.454992][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.475800][ T3729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.512818][ T3729] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.522069][ T3729] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.531655][ T3729] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.540657][ T3729] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.559747][ T3794] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.597938][ T29] audit: type=1400 audit(1727370603.546:516): avc: denied { mount } for pid=3729 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 44.675520][ T29] audit: type=1326 audit(1727370603.616:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.1.116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315a34df39 code=0x7ffc0000 [ 44.700689][ T29] audit: type=1326 audit(1727370603.616:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.1.116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315a34df39 code=0x7ffc0000 [ 44.726585][ T29] audit: type=1326 audit(1727370603.616:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.1.116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f315a34df39 code=0x7ffc0000 [ 44.811771][ T3794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.942301][ T4099] block device autoloading is deprecated and will be removed. [ 45.018731][ T3794] veth0_vlan: entered promiscuous mode [ 45.058669][ T3794] veth1_vlan: entered promiscuous mode [ 45.108072][ T3794] veth0_macvtap: entered promiscuous mode [ 45.137514][ T3794] veth1_macvtap: entered promiscuous mode [ 45.173998][ T3794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.185277][ T3794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.196753][ T3794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.208981][ T3794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.220354][ T3794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.234274][ T3794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.258880][ T3794] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.286285][ T3794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.297621][ T3794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.308534][ T3794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.320766][ T3794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.332519][ T3794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.344513][ T3794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.355347][ T3794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.366403][ T3794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.378410][ T3794] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.404935][ T3794] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.415221][ T3794] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.425602][ T3794] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.435223][ T3794] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.659886][ T4154] netlink: 12 bytes leftover after parsing attributes in process `syz.3.199'. [ 46.041019][ T4187] loop2: detected capacity change from 0 to 128 [ 46.087136][ T4187] syz.2.205: attempt to access beyond end of device [ 46.087136][ T4187] loop2: rw=0, sector=121, nr_sectors = 119 limit=128 [ 46.190601][ T50] kworker/u8:3: attempt to access beyond end of device [ 46.190601][ T50] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 46.387027][ T4224] pim6reg1: entered promiscuous mode [ 46.393677][ T4224] pim6reg1: entered allmulticast mode [ 46.504552][ T4230] loop1: detected capacity change from 0 to 512 [ 46.518659][ T4232] loop4: detected capacity change from 0 to 128 [ 46.522152][ T4228] loop2: detected capacity change from 0 to 2048 [ 46.540737][ T4230] EXT4-fs (loop1): failed to initialize system zone (-117) [ 46.546158][ T4232] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.558322][ T4230] EXT4-fs (loop1): mount failed [ 46.570801][ T4232] ext4 filesystem being mounted at /40/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.638833][ T4228] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.663215][ T3271] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.681704][ T1897] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 274: padding at end of block bitmap is not set [ 46.712442][ T1897] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 46.729092][ T1897] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.729092][ T1897] [ 46.742409][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.749865][ T4247] netlink: 76 bytes leftover after parsing attributes in process `syz.4.217'. [ 46.795419][ T4251] loop4: detected capacity change from 0 to 128 [ 46.865851][ T4252] loop2: detected capacity change from 0 to 8192 [ 46.904557][ T4260] €: renamed from bond0 (while UP) [ 47.079503][ T4263] ================================================================== [ 47.088394][ T4263] BUG: KCSAN: data-race in dio_bio_end_io / dio_new_bio [ 47.097349][ T4263] [ 47.099879][ T4263] read-write to 0xffff8881161e62d8 of 8 bytes by interrupt on cpu 1: [ 47.109416][ T4263] dio_bio_end_io+0x53/0xd0 [ 47.114599][ T4263] bio_endio+0x369/0x410 [ 47.119810][ T4263] blk_update_request+0x382/0x880 [ 47.125456][ T4263] blk_mq_end_request+0x26/0x50 [ 47.130676][ T4263] lo_complete_rq+0xce/0x180 [ 47.135577][ T4263] blk_done_softirq+0x74/0xb0 [ 47.141082][ T4263] handle_softirqs+0xbf/0x280 [ 47.146376][ T4263] run_ksoftirqd+0x1c/0x30 [ 47.151130][ T4263] smpboot_thread_fn+0x31c/0x4c0 [ 47.156901][ T4263] kthread+0x1d1/0x210 [ 47.161140][ T4263] ret_from_fork+0x4b/0x60 [ 47.165991][ T4263] ret_from_fork_asm+0x1a/0x30 [ 47.171429][ T4263] [ 47.175043][ T4263] read to 0xffff8881161e62d8 of 8 bytes by task 4263 on cpu 0: [ 47.183212][ T4263] dio_new_bio+0x249/0x460 [ 47.188161][ T4263] dio_send_cur_page+0x1f2/0x7a0 [ 47.193421][ T4263] submit_page_section+0x1a3/0x5b0 [ 47.199208][ T4263] __blockdev_direct_IO+0x11bb/0x1e80 [ 47.205029][ T4263] fat_direct_IO+0x10a/0x1d0 [ 47.209805][ T4263] generic_file_direct_write+0xf7/0x250 [ 47.215952][ T4263] __generic_file_write_iter+0xae/0x120 [ 47.222178][ T4263] generic_file_write_iter+0x77/0x1c0 [ 47.228820][ T4263] do_iter_readv_writev+0x394/0x450 [ 47.234334][ T4263] vfs_writev+0x2d4/0x880 [ 47.234865][ T4259] coredump: 173(syz.2.219): Error writing out the process memory [ 47.239116][ T4263] __se_sys_pwritev2+0x10c/0x1d0 [ 47.239155][ T4263] __x64_sys_pwritev2+0x78/0x90 [ 47.239179][ T4263] x64_sys_call+0x271f/0x2d60 [ 47.239214][ T4263] do_syscall_64+0xc9/0x1c0 [ 47.248785][ T4259] coredump: 173(syz.2.219): written to core: VMAs: 29, size 91123712; core: 2261678 bytes, pos 2719744 [ 47.255420][ T4263] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.294461][ T4263] [ 47.298072][ T4263] value changed: 0xffff888116168540 -> 0xffff888109c3c600 [ 47.305949][ T4263] [ 47.308575][ T4263] Reported by Kernel Concurrency Sanitizer on: [ 47.315536][ T4263] CPU: 0 UID: 0 PID: 4263 Comm: syz.2.219 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 47.327300][ T4263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 47.342026][ T4263] ================================================================== [ 47.403278][ T3623] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.880625][ T3623] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.942633][ T3623] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.011305][ T3623] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.108940][ T3623] bridge_slave_1: left allmulticast mode [ 49.114925][ T3623] bridge_slave_1: left promiscuous mode [ 49.122111][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.136454][ T3623] bridge_slave_0: left allmulticast mode [ 49.142449][ T3623] bridge_slave_0: left promiscuous mode [ 49.149276][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.310087][ T3623] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.324978][ T3623] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.337775][ T3623] bond0 (unregistering): Released all slaves [ 49.388328][ T3623] hsr_slave_0: left promiscuous mode [ 49.395005][ T3623] hsr_slave_1: left promiscuous mode [ 49.419211][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.428381][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.437604][ T3623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.445416][ T3623] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.481272][ T3623] veth1_macvtap: left promiscuous mode [ 49.487414][ T3623] veth0_macvtap: left promiscuous mode [ 49.493908][ T3623] veth1_vlan: left promiscuous mode [ 49.500877][ T3623] veth0_vlan: left promiscuous mode [ 49.635682][ T3623] team0 (unregistering): Port device team_slave_1 removed [ 49.650632][ T3623] team0 (unregistering): Port device team_slave_0 removed