last executing test programs: 9.764103511s ago: executing program 4 (id=128): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) kexec_load(0xf91, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x804810, &(0x7f0000000380)={[{@mblk_io_submit}]}, 0x0, 0x62e, &(0x7f0000001ac0)="$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") 9.559110934s ago: executing program 4 (id=135): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup2(r2, r2) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) sendmsg$netlink(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000009940)=ANY=[], 0x290}, {&(0x7f0000000140)=ANY=[@ANYBLOB="bc0800600c90297f0000000000000000ac080080a508000038a9d0720cc84514dccdfb1fd2efd73cdcda4463c756f9a639539313b2a2567370b4516a4ae84340116ab0964ca1fad1866f5a0dc87b47f9fb0802c74f68f804fb7670225dc1d6f5ee38f4fc8455668647558e8e6789622a6510c6fcc33c480b8453e6dda9a288d486a66f0494a24352be9c703050188ff8488c5212178aea5f5bb413ce42928cd3f1369243dd93cdbd811493eb646df8799855577411b6d91dc1c67d41a00ee5c9cda43c0bc5b5ee6c8d8cc000b073bc2fb1e27661678696573d23758e21a861dfe1c261b9ab378eca2d43331ccc5fdc5cadc974cb9ef6215faf9d71047cf558eefff1ece60e4b044e40923df6f3c15ed64b84ce8b1e9cf07e5d58031a9827f0589181e9027ee1d11d9a3d62d879e4358ad0b52d8899a34db7bf4d0429498c3a86faead2ee642ff59ac436737bc4185bc1b230c22c8e2be516e5bb2075810415f6d57ad9d419e7da1ccf9663564ed97655b06fcef467eb23593b8041553837253e7bd5f28ece82cf202f90d6d3e2fbd6eec550fd18ce0317f65af14ff56955e436aaa75e938b2e968bc1638bedfd352a3f0dd0c2a9d6d96e6f546993190334e145d2420f23b40dd79a80531364157648fb77a03ccb032a919e6d26318e00fffd1f87dbfee5121846508e86881d75fc2f5607379b3918cbeb15ec4e7f217ac85a140b0d607f1483ef959c2b28ff446ff1fcb810b47aaac1e4cc6b9215fbceabd517efc1a776dac240f1b97d2bdaf3b1e22481aa757fc2d7afd62ad539586fc92990261af89c5e01506ae8775622f3d8ae9537f107fb1b4cbc48108f800a8cba72d2576c8830152ea95cf0238146e8a030832d40603fc1489913c6a009701f93ee5222ac8ea0e43e28ff3380e309ab31de5f910fe9a53124f640d480fa21bc263be75875e64abac9d49d65b4ff1871b14ee03ead6faefb833392023286e9aed32a197801cc46fe3d5fb6c4e2f7faa2655f4655983fd25ffd185ced6631bc079e4bcea2e6a4d16d467c4f3bdd5782a690f745acd9ed156ffd77a105a254cab001cf218d9a7b78cde5896c2a803ae48e7241f36962817136eea0b15c196cc80d2a38bfa1f41c792f982d72592b92c66e8bdb86fa66220ffc71197e152e0b4c825491c3e7e26321b651a2dd195df105b74c25d6599ae597927f600008597bd3174cc6ad8724d715471f9afddb4e8574cceb90bd5625f8a7cd05ac07b4f33e1a6ed9f8c1051643df219365345029798355541ebf085035284331f6e74c37aa2d95e6b8d84a64fe4ed527beba7648fcbe3a17e7ee181aa174769fe0ba588529801d86a8235a18818996d5a003286588d4c32429db8846f6333222969b3606372f32c8a4db1c48270d552f1d47ecc43a13b8dd8c101e9ffe73d4843cd7418bd3c0d78bc6a1ed0b6c794405893804918f5200da41dcf14f4452523b54ddd5bd993d1870b713367985367e0d882104707e813f5625af5fddc01fa4c0379a988bb993c56cab6261f84b352742c2a7049e4c8048b2ab98fb821c7ceca1668f2b997f6cce126031e4b919fa1a8215fc2b3059bf4209487ebe3b9e82d62bec068ff04a541fa102807ffe9bd2690ef76584e0ce32cc51fd7a6b7a9606b6d069900a8a81e84d7ee444d901ed9329949cde5fa3599d06447befca5160199a916fcf49f6528978ace93e5aa04bb6a21ffcd0dddacc12214d09d564ba5843d12fe867a332d6a867b2774b8716e7da725a21c91c1a0fe361102736ea06ee59324b6ff1c8e6e6f73af4c5e48605eab83ca822a18b40a44471266b044e5cb967fd77978b6a8b7b3d262af3badebd96428fb2f219bfccb83ba378b60dac754be533976a7688352d86208b24c79604ae2d6620107378ef0d6023bdb2573c4f0eba329ee4c84a5969fc8218d4393377fbe961750e910f657d0edf0f06ca93662b50e8ba33721698f867ea7ac8e973dbb5cd1b049d453122b7b9e0fb27fde6a20d050000000000000051865d14e45ccf9c4d5759ad83eefc8f393472553edebf987f128a95a438da7770e9ccf20213a266a738358f4b1ecf6a1e74086a4064524719bc4f26b1c41cf53beb1a0e0feca79979d6376339901db52bfc86717f9cbc3f2b0c68426e01c647a5c919e9719ae854c380f106e53ac4a4200e21e2ddff287a60b4c1c1ca194ac61dd0e54f3d9e7bc0f1f35f3e624f067b00d5f1c965254e2820f7fcea034753d356d383a11550df563bc249e664ac9b4367947782b2a3f852fe4cb0e5ecea5f9f62a9c952c0bbd7e959d9ac69d6c3f4c58977c94e25b652e44fa8a3967e96233c43199daa5d71db38e2951a37bd0f2a27c733fb598d529e36d1ebb67d258b5e89f631d734da072a91abe011750332f61067784b88efbee8d81c6d685e4c95a33af8f8b9b3022887c1d4929ab97a314bb03eb2243dd3243b1f3c68238ac07788e93eff25b028b4b4ab91924ec18ce9947a8a82ae504940c86dc4110603aae1ca4a81895069c0a846a2125b634de94409b3c2fb02ef55f0c050dc8c4e1dccf7603c7e4bdf1c8054ed4056f4c6e30ed4efaf817513b77f26051ff3c79bc7f0da9b8d92e8af632486ef6a422fda5dfb2b7d3ed9442cb6ed8442a83d21ba84da29912248524db42bd5458393a290220c57eeaefb1c11c6ca58464274d417d294ca7dd3831fba590117d012b107e4460e35a4d0b28ffed042c7e7636e101c3ac3e2d7c02c7561617a9ec51726de4cda3ad7e29ad904ec0ad3becf74eb15dc938dd76c29876362acfdfe50f73e9a7b476d526037a12448a26d359a9e59cdf98434421bbf8cf37f3f42706a6d41f3210485e7746f8b4b976a33b5c1483bbee3d51ea1cef04926d005aaf6c3b669544b3a75ff20a90a190963f3564d7f7d89cc4c1adb471d5629a23b25e43bdf1f46abc2263637c48fc5649c6ca705b25c4b2fb2fd1de3db561beeeaeee260953ca9f3984d625a374ad214bbcb67f5f0308ad4a477e49c18272e08ada7f36a7c6de241c8a5bc07914ac2b3a6d18e516c3854635b3b561e0c7ee16c4f6446193836d3137a219a467ea874e91f7e4f40f00aadf1e88e6208faa436301421221e2326b7f680e65f263e55a4f8140572f0c463000000859bc155eddb3d8fad8c6d091527a2c2ca21a5e53f9d1b48e56599262c75da201821a0999947afdbaaa04307e32f567ac4f31883188c0fb5f27c7995646263fb3d738a72b74ed8e92f3261dc344d23054562337d908cc94f7629832c9c875565fe5724f28f102fff374972bf81cdd0ddcacf36238b6184"], 0x8bc}, {0x0, 0x184}], 0x3}, 0x0) 9.468761655s ago: executing program 4 (id=138): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) 9.432114699s ago: executing program 4 (id=140): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000001900), 0x1, 0x769, &(0x7f0000000380)="$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") r0 = open(&(0x7f0000000340)='./bus\x00', 0x64842, 0x0) open(0x0, 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 9.071399141s ago: executing program 4 (id=149): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000015000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x10, &(0x7f0000000340)={[{@errors_remount}, {@dioread_lock}, {}]}, 0xfe, 0x44f, &(0x7f0000000d80)="$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") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newlink={0x48, 0x10, 0x401, 0xff7f, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r3}}}}}}]}, 0x48}}, 0x0) 8.777284425s ago: executing program 4 (id=155): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x444, &(0x7f0000000980)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000023000000850000008600000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x9) 8.741018419s ago: executing program 32 (id=155): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x444, &(0x7f0000000980)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000023000000850000008600000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x9) 1.632990301s ago: executing program 3 (id=361): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0xf84}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x10001) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000180001000000000000000000020000000100fe0200000000080005"], 0x2c}}, 0x0) 1.549017461s ago: executing program 3 (id=377): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x3, 0x48, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000500), &(0x7f00000006c0)}, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000090000003c0003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x50}}, 0x0) 1.431314354s ago: executing program 3 (id=382): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.313876018s ago: executing program 3 (id=378): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@dev}, 0x5) 1.223160669s ago: executing program 3 (id=385): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/133, 0x85}], 0x1, 0x0, 0x0) 990.859575ms ago: executing program 1 (id=393): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xc9, 0xee, r2, 0x1, 0x0, 0x6, @random="71b2ca929713"}, 0x14) 979.312237ms ago: executing program 0 (id=394): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xb}]}]}}}]}, 0x68}}, 0x0) 965.014738ms ago: executing program 1 (id=395): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)={0x34, r3, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 611.011699ms ago: executing program 0 (id=407): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@dev}, 0x5) 605.91735ms ago: executing program 1 (id=398): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) sendmsg$key(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700f2070000000000000000000000050008ff"], 0x38}}, 0x0) 603.83617ms ago: executing program 2 (id=399): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x11}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 576.974023ms ago: executing program 5 (id=400): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) listen(r1, 0xfff) accept(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 576.338243ms ago: executing program 0 (id=411): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)={0x34, r3, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 520.1278ms ago: executing program 2 (id=401): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080), 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) 519.527339ms ago: executing program 1 (id=402): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 473.858795ms ago: executing program 2 (id=403): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 444.598338ms ago: executing program 2 (id=404): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000780)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@orlov}, {@lazytime}, {@block_validity}, {}]}, 0x3, 0x42f, &(0x7f0000000340)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='u', 0x1}], 0x1, 0x100000, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) pwritev2(r1, &(0x7f0000000200)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1, 0x8000, 0xffffffdf, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0), 0xfecc) 444.263328ms ago: executing program 5 (id=405): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x40001) 415.292432ms ago: executing program 1 (id=406): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7d0, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback, @local, [@srh]}}}}}}}, 0x0) 385.026025ms ago: executing program 5 (id=408): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x10000, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 296.454596ms ago: executing program 3 (id=409): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./bus\x00', 0xa00a14, &(0x7f0000000080)=ANY=[], 0x1, 0x342, &(0x7f00000012c0)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x1a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 293.326726ms ago: executing program 1 (id=420): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/133, 0x85}], 0x1, 0x0, 0x0) 282.018067ms ago: executing program 2 (id=410): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xb}]}]}}}]}, 0x68}}, 0x0) 94.642509ms ago: executing program 2 (id=412): r0 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xffffffff, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r3, 0x0) accept4$x25(r3, 0x0, 0x0, 0x0) 82.545561ms ago: executing program 0 (id=413): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) sendmsg$key(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700f2070000000000000000000000050008ff"], 0x38}}, 0x0) 82.0796ms ago: executing program 5 (id=414): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 51.815614ms ago: executing program 0 (id=415): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000002180), 0xb) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) 41.174165ms ago: executing program 5 (id=416): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$pppl2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) 6.181309ms ago: executing program 5 (id=417): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0xc) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xf}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}]}, 0x88}}, 0x0) 0s ago: executing program 0 (id=418): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) kernel console output (not intermixed with test programs): [ 22.109939][ T29] audit: type=1400 audit(1730490532.495:81): avc: denied { read } for pid=2998 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.218' (ED25519) to the list of known hosts. [ 27.233186][ T29] audit: type=1400 audit(1730490537.625:82): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.234470][ T3303] cgroup: Unknown subsys name 'net' [ 27.255919][ T29] audit: type=1400 audit(1730490537.625:83): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.283325][ T29] audit: type=1400 audit(1730490537.665:84): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.421682][ T3303] cgroup: Unknown subsys name 'cpuset' [ 27.428048][ T3303] cgroup: Unknown subsys name 'rlimit' [ 27.555577][ T29] audit: type=1400 audit(1730490537.945:85): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.580927][ T29] audit: type=1400 audit(1730490537.945:86): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.601690][ T29] audit: type=1400 audit(1730490537.945:87): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.610401][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.622446][ T29] audit: type=1400 audit(1730490537.945:88): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.651541][ T29] audit: type=1400 audit(1730490537.955:89): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.676597][ T29] audit: type=1400 audit(1730490537.955:90): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.699922][ T29] audit: type=1400 audit(1730490538.025:91): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.737203][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.860564][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 28.977665][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.985011][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.992632][ T3314] bridge_slave_0: entered allmulticast mode [ 28.999183][ T3314] bridge_slave_0: entered promiscuous mode [ 29.012236][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 29.023008][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.030240][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.037545][ T3314] bridge_slave_1: entered allmulticast mode [ 29.044116][ T3314] bridge_slave_1: entered promiscuous mode [ 29.108301][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.127524][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.136773][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 29.145962][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 29.162099][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.169281][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.176643][ T3313] bridge_slave_0: entered allmulticast mode [ 29.183815][ T3313] bridge_slave_0: entered promiscuous mode [ 29.207176][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.214441][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.221893][ T3313] bridge_slave_1: entered allmulticast mode [ 29.228299][ T3313] bridge_slave_1: entered promiscuous mode [ 29.274317][ T3314] team0: Port device team_slave_0 added [ 29.281218][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.290497][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 29.300038][ T3314] team0: Port device team_slave_1 added [ 29.316624][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.367538][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.374681][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.381931][ T3324] bridge_slave_0: entered allmulticast mode [ 29.388484][ T3324] bridge_slave_0: entered promiscuous mode [ 29.395110][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.402282][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.409562][ T3317] bridge_slave_0: entered allmulticast mode [ 29.416091][ T3317] bridge_slave_0: entered promiscuous mode [ 29.422981][ T3313] team0: Port device team_slave_0 added [ 29.428693][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.435823][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.442951][ T3317] bridge_slave_1: entered allmulticast mode [ 29.449509][ T3317] bridge_slave_1: entered promiscuous mode [ 29.458025][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.465074][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.491163][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.502561][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.509575][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.535569][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.546894][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.554025][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.561218][ T3324] bridge_slave_1: entered allmulticast mode [ 29.567546][ T3324] bridge_slave_1: entered promiscuous mode [ 29.574471][ T3313] team0: Port device team_slave_1 added [ 29.623817][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.630949][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.657143][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.669116][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.679389][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.688766][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.696235][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.703419][ T3319] bridge_slave_0: entered allmulticast mode [ 29.709858][ T3319] bridge_slave_0: entered promiscuous mode [ 29.717202][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.724574][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.732023][ T3319] bridge_slave_1: entered allmulticast mode [ 29.738745][ T3319] bridge_slave_1: entered promiscuous mode [ 29.745337][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.752359][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.779097][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.791124][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.801643][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.854370][ T3314] hsr_slave_0: entered promiscuous mode [ 29.860538][ T3314] hsr_slave_1: entered promiscuous mode [ 29.867569][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.887303][ T3324] team0: Port device team_slave_0 added [ 29.893603][ T3324] team0: Port device team_slave_1 added [ 29.899886][ T3317] team0: Port device team_slave_0 added [ 29.906549][ T3317] team0: Port device team_slave_1 added [ 29.913592][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.947932][ T3313] hsr_slave_0: entered promiscuous mode [ 29.955575][ T3313] hsr_slave_1: entered promiscuous mode [ 29.961751][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.969308][ T3313] Cannot create hsr debugfs directory [ 29.984984][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.992077][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.018442][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.037168][ T3319] team0: Port device team_slave_0 added [ 30.043950][ T3319] team0: Port device team_slave_1 added [ 30.055731][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.062734][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.089016][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.100118][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.107131][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.133355][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.157456][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.164500][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.190484][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.207359][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.214367][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.240320][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.251727][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.258784][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.284817][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.333694][ T3317] hsr_slave_0: entered promiscuous mode [ 30.339797][ T3317] hsr_slave_1: entered promiscuous mode [ 30.345896][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.353510][ T3317] Cannot create hsr debugfs directory [ 30.381224][ T3324] hsr_slave_0: entered promiscuous mode [ 30.387345][ T3324] hsr_slave_1: entered promiscuous mode [ 30.393571][ T3324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.401203][ T3324] Cannot create hsr debugfs directory [ 30.417094][ T3319] hsr_slave_0: entered promiscuous mode [ 30.423534][ T3319] hsr_slave_1: entered promiscuous mode [ 30.429438][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.437293][ T3319] Cannot create hsr debugfs directory [ 30.579460][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.604944][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.615804][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.631272][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.639861][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.648344][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.662153][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.680435][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.711561][ T3324] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.720570][ T3324] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.732241][ T3324] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.741906][ T3324] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.776342][ T3317] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.785359][ T3317] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.794446][ T3317] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.803721][ T3317] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.836800][ T3319] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.857715][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.866542][ T3319] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.875564][ T3319] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.885102][ T3319] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.911042][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.921666][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.928776][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.957929][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.966732][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.974001][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.006716][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.022581][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.044262][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.051455][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.063563][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.081567][ T328] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.088751][ T328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.114921][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.122042][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.137995][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.147442][ T328] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.154642][ T328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.172232][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.210041][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.222414][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.234462][ T3324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.249285][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.259017][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.266204][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.288926][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.296147][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.306281][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.313648][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.326165][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.333607][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.356646][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.375316][ T3317] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.385811][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.440398][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.481910][ T3314] veth0_vlan: entered promiscuous mode [ 31.504524][ T3314] veth1_vlan: entered promiscuous mode [ 31.538992][ T3314] veth0_macvtap: entered promiscuous mode [ 31.557338][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.571876][ T3314] veth1_macvtap: entered promiscuous mode [ 31.584520][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.603147][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.637828][ T3324] veth0_vlan: entered promiscuous mode [ 31.659441][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.684543][ T3324] veth1_vlan: entered promiscuous mode [ 31.696104][ T3313] veth0_vlan: entered promiscuous mode [ 31.703688][ T3314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.712767][ T3314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.721873][ T3314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.730642][ T3314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.753469][ T3313] veth1_vlan: entered promiscuous mode [ 31.790344][ T3317] veth0_vlan: entered promiscuous mode [ 31.798845][ T3313] veth0_macvtap: entered promiscuous mode [ 31.820361][ T3317] veth1_vlan: entered promiscuous mode [ 31.832227][ T3313] veth1_macvtap: entered promiscuous mode [ 31.842589][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.846146][ T3324] veth0_macvtap: entered promiscuous mode [ 31.869329][ T3324] veth1_macvtap: entered promiscuous mode [ 31.877034][ T3319] veth0_vlan: entered promiscuous mode [ 31.894714][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.905401][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.917658][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.934978][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.945657][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.955735][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.966396][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.978291][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.990490][ T3317] veth0_macvtap: entered promiscuous mode [ 31.997952][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.008654][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.020105][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.035961][ T3317] veth1_macvtap: entered promiscuous mode [ 32.044540][ T3319] veth1_vlan: entered promiscuous mode [ 32.056156][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.066677][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.076772][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.087844][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.099002][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.107899][ T3324] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.116756][ T3324] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.125548][ T3324] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.134349][ T3324] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.145547][ T3313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.154440][ T3313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.163304][ T3313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.172044][ T3313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.205077][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.215956][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.225802][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.236497][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.246419][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.256946][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.267845][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.278088][ T3319] veth0_macvtap: entered promiscuous mode [ 32.294661][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.305397][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.315454][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.325960][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.335860][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.346374][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.357059][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.366260][ T3319] veth1_macvtap: entered promiscuous mode [ 32.380892][ T3317] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.389680][ T3317] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.398652][ T3317] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.402576][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 32.402594][ T29] audit: type=1400 audit(1730490542.795:133): avc: denied { bpf } for pid=3463 comm="syz.4.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.407483][ T3317] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.413799][ T29] audit: type=1400 audit(1730490542.815:134): avc: denied { map_read map_write } for pid=3463 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.456534][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.472876][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.482830][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.493347][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.503379][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.506032][ T29] audit: type=1400 audit(1730490542.865:135): avc: denied { prog_load } for pid=3463 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.514639][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.514651][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.533557][ T29] audit: type=1400 audit(1730490542.865:136): avc: denied { prog_run } for pid=3463 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.543575][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.553998][ T29] audit: type=1400 audit(1730490542.895:137): avc: denied { create } for pid=3463 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.581113][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.582606][ T29] audit: type=1400 audit(1730490542.895:138): avc: denied { write } for pid=3463 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.608690][ T3465] syz.1.2[3465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.609156][ T29] audit: type=1400 audit(1730490542.895:139): avc: denied { read } for pid=3463 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.630322][ T3465] syz.1.2[3465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.659617][ T3465] syz.1.2[3465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.674756][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.696836][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.706993][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.717534][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.727393][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.737964][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.747934][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.758574][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.770183][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.786229][ T3319] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.795119][ T3319] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.796046][ T29] audit: type=1400 audit(1730490543.195:140): avc: denied { name_bind } for pid=3466 comm="syz.1.8" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 32.803972][ T3319] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.804013][ T3319] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.982013][ T29] audit: type=1400 audit(1730490543.365:141): avc: denied { read write } for pid=3475 comm="syz.3.4" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 33.005650][ T29] audit: type=1400 audit(1730490543.365:142): avc: denied { open } for pid=3475 comm="syz.3.4" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 33.030698][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.030731][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.037075][ T3392] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 33.217769][ T3499] loop1: detected capacity change from 0 to 256 [ 33.229687][ T3501] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.248684][ T3499] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 33.299180][ T3505] loop2: detected capacity change from 0 to 128 [ 33.307190][ T3505] EXT4-fs: Ignoring removed i_version option [ 33.324285][ T3505] EXT4-fs: Ignoring removed orlov option [ 33.368997][ T3505] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.418482][ T3505] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.510307][ T3521] loop0: detected capacity change from 0 to 512 [ 33.521401][ T3521] ext4: Unknown parameter 'permit_directio' [ 33.556411][ T3517] loop1: detected capacity change from 0 to 1024 [ 33.569223][ T3505] process 'syz.2.20' launched './file0' with NULL argv: empty string added [ 33.622494][ T3517] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.660529][ T3317] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.676890][ T3516] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 33.699714][ T3516] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 33.712743][ T3516] EXT4-fs (loop1): This should not happen!! Data will be lost [ 33.712743][ T3516] [ 33.722448][ T3516] EXT4-fs (loop1): Total free blocks count 0 [ 33.728469][ T3516] EXT4-fs (loop1): Free/Dirty block details [ 33.734060][ T3527] netlink: 'syz.0.28': attribute type 4 has an invalid length. [ 33.734470][ T3516] EXT4-fs (loop1): free_blocks=68451041280 [ 33.742160][ T3527] netlink: 152 bytes leftover after parsing attributes in process `syz.0.28'. [ 33.747985][ T3516] EXT4-fs (loop1): dirty_blocks=32 [ 33.748006][ T3516] EXT4-fs (loop1): Block reservation details [ 33.768280][ T3516] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 33.791102][ T3516] syz.1.24 (3516) used greatest stack depth: 10744 bytes left [ 33.808342][ T36] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 3 with error 28 [ 33.823144][ T3529] netlink: 48 bytes leftover after parsing attributes in process `syz.4.29'. [ 33.944773][ T3546] loop4: detected capacity change from 0 to 128 [ 33.962915][ T3546] EXT4-fs: Ignoring removed nobh option [ 33.980408][ T3546] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.993199][ T3546] ext4 filesystem being mounted at /5/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.019640][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.070089][ T3501] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.116259][ T3558] xt_hashlimit: size too large, truncated to 1048576 [ 34.172391][ T3560] netlink: 11 bytes leftover after parsing attributes in process `syz.1.42'. [ 34.360841][ T3568] loop1: detected capacity change from 0 to 1024 [ 34.369758][ T3568] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 34.382154][ T3568] JBD2: no valid journal superblock found [ 34.388041][ T3568] EXT4-fs (loop1): Could not load journal inode [ 34.435361][ T3570] loop1: detected capacity change from 0 to 512 [ 34.462802][ T3570] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.475660][ T3570] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.497291][ T3570] syz.1.45 (3570) used greatest stack depth: 10064 bytes left [ 34.516617][ T3576] smc: net device bond0 applied user defined pnetid SYZ0 [ 34.524270][ T3576] smc: net device bond0 erased user defined pnetid SYZ0 [ 34.524937][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.568436][ T3580] loop0: detected capacity change from 0 to 512 [ 34.575325][ T3580] EXT4-fs: Ignoring removed orlov option [ 34.595933][ T3582] loop1: detected capacity change from 0 to 1024 [ 34.605911][ T3580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.618983][ T3580] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.630331][ T3582] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.642813][ T3582] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.656704][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.667263][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.722788][ T3588] hub 2-0:1.0: USB hub found [ 34.724865][ T3592] loop1: detected capacity change from 0 to 512 [ 34.727658][ T3588] hub 2-0:1.0: 8 ports detected [ 34.739847][ T3592] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.753010][ T3592] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.770725][ T3592] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 34.797047][ T3592] EXT4-fs (loop1): 1 truncate cleaned up [ 34.803251][ T3592] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.819152][ T3597] loop0: detected capacity change from 0 to 512 [ 34.825939][ T3597] ======================================================= [ 34.825939][ T3597] WARNING: The mand mount option has been deprecated and [ 34.825939][ T3597] and is ignored by this kernel. Remove the mand [ 34.825939][ T3597] option from the mount to silence this warning. [ 34.825939][ T3597] ======================================================= [ 34.862432][ T3597] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.863168][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.889227][ T3597] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.976513][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.016836][ T3610] loop0: detected capacity change from 0 to 2048 [ 35.067227][ T3610] Alternate GPT is invalid, using primary GPT. [ 35.073994][ T3610] loop0: p2 p3 p7 [ 35.096128][ T3618] ALSA: seq fatal error: cannot create timer (-22) [ 35.175957][ T3501] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.282249][ T3631] loop2: detected capacity change from 0 to 512 [ 35.301570][ T3631] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 35.309847][ T3631] System zones: 0-2, 18-18, 34-34 [ 35.317744][ T3631] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.70: bg 0: block 248: padding at end of block bitmap is not set [ 35.333332][ T3631] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.70: Failed to acquire dquot type 1 [ 35.345435][ T3631] EXT4-fs (loop2): 1 truncate cleaned up [ 35.351745][ T3631] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.364612][ T3631] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.392243][ T3631] syz.2.70 (3631) used greatest stack depth: 9432 bytes left [ 35.408801][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.466475][ T3501] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.523217][ T3646] loop0: detected capacity change from 0 to 1024 [ 35.528784][ T3501] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.530267][ T3646] EXT4-fs: test_dummy_encryption option not supported [ 35.554272][ T3501] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.565373][ T3501] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.576508][ T3501] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.601547][ T3650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.78'. [ 35.610461][ T3650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.78'. [ 35.630100][ T3650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.78'. [ 35.639303][ T3654] random: crng reseeded on system resumption [ 35.644941][ T3650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.78'. [ 35.673430][ T3650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.78'. [ 35.684934][ T3650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.78'. [ 35.842394][ T3667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.846095][ T3665] capability: warning: `syz.3.83' uses deprecated v2 capabilities in a way that may be insecure [ 35.862224][ T3667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.021453][ T3677] vhci_hcd: invalid port number 0 [ 36.046529][ T3681] loop3: detected capacity change from 0 to 256 [ 36.093631][ T3688] loop3: detected capacity change from 0 to 128 [ 36.103888][ T3688] FAT-fs (loop3): bogus number of FAT structure [ 36.110268][ T3688] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 36.120098][ T3688] FAT-fs (loop3): Can't find a valid FAT filesystem [ 36.154693][ T3695] Zero length message leads to an empty skb [ 36.161631][ T3693] syz.4.96[3693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.161714][ T3693] syz.4.96[3693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.174103][ T3693] syz.4.96[3693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.198350][ T3697] loop0: detected capacity change from 0 to 164 [ 36.246012][ T3697] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 36.269571][ T3697] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 36.278065][ T3697] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 36.390011][ T3716] sd 0:0:1:0: device reset [ 36.424323][ T3723] loop4: detected capacity change from 0 to 128 [ 36.438521][ T3722] loop2: detected capacity change from 0 to 1024 [ 36.475321][ T3722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.916996][ T3769] syz.1.120[3769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.917107][ T3769] syz.1.120[3769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.949979][ T3769] syz.1.120[3769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.048868][ T56] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 37.083399][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 37.095970][ T56] EXT4-fs (loop2): This should not happen!! Data will be lost [ 37.095970][ T56] [ 37.105849][ T56] EXT4-fs (loop2): Total free blocks count 0 [ 37.111873][ T56] EXT4-fs (loop2): Free/Dirty block details [ 37.117794][ T56] EXT4-fs (loop2): free_blocks=68451041280 [ 37.123733][ T56] EXT4-fs (loop2): dirty_blocks=2128 [ 37.129124][ T56] EXT4-fs (loop2): Block reservation details [ 37.135487][ T56] EXT4-fs (loop2): i_reserved_data_blocks=133 [ 37.154411][ T3438] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 72 with error 28 [ 37.190392][ T3782] Illegal XDP return value 369492011 on prog (id 84) dev N/A, expect packet loss! [ 37.300945][ T3794] ALSA: seq fatal error: cannot create timer (-19) [ 37.316487][ T3792] loop4: detected capacity change from 0 to 1024 [ 37.324069][ T3792] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.339858][ T3802] syz.2.132 uses obsolete (PF_INET,SOCK_PACKET) [ 37.346496][ T3798] loop1: detected capacity change from 0 to 2048 [ 37.375281][ T3792] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 37.380107][ T3805] loop2: detected capacity change from 0 to 256 [ 37.391270][ T3792] JBD2: no valid journal superblock found [ 37.397563][ T3792] EXT4-fs (loop4): Could not load journal inode [ 37.405867][ T3806] ALSA: seq fatal error: cannot create timer (-22) [ 37.434627][ T3798] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.463934][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 37.463952][ T29] audit: type=1400 audit(1730490547.855:336): avc: denied { create } for pid=3797 comm="syz.1.130" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 37.501964][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.544565][ T3818] syz.0.139[3818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.581901][ T29] audit: type=1400 audit(1730490547.965:337): avc: denied { create } for pid=3814 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.616300][ T29] audit: type=1400 audit(1730490548.005:338): avc: denied { write } for pid=3814 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.623090][ T3821] loop4: detected capacity change from 0 to 2048 [ 37.637041][ T29] audit: type=1400 audit(1730490548.005:339): avc: denied { nlmsg_write } for pid=3814 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.703352][ T3821] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.733177][ T29] audit: type=1400 audit(1730490548.125:340): avc: denied { mounton } for pid=3820 comm="syz.4.140" path="/25/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 37.782075][ T29] audit: type=1400 audit(1730490548.155:341): avc: denied { listen } for pid=3830 comm="syz.2.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.791241][ T3821] loop4: detected capacity change from 2048 to 64 [ 37.820204][ T3834] syz.4.140: attempt to access beyond end of device [ 37.820204][ T3834] loop4: rw=34817, sector=508, nr_sectors = 2 limit=64 [ 37.927441][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.946732][ T3826] kmmpd-loop4: attempt to access beyond end of device [ 37.946732][ T3826] loop4: rw=14337, sector=256, nr_sectors = 4 limit=64 [ 37.953477][ T3843] loop2: detected capacity change from 0 to 1024 [ 37.960518][ T3826] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 37.974728][ T3843] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 38.004726][ T3843] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.072195][ T3849] loop0: detected capacity change from 0 to 512 [ 38.081443][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.104824][ T3849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.118359][ T3849] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.154071][ T3857] netlink: 28 bytes leftover after parsing attributes in process `syz.2.152'. [ 38.174872][ T3849] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 38.222632][ T29] audit: type=1400 audit(1730490548.615:342): avc: denied { remount } for pid=3848 comm="syz.0.151" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 38.223602][ T3860] loop1: detected capacity change from 0 to 512 [ 38.251262][ T3861] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 38.274221][ T3860] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.290159][ T3860] EXT4-fs (loop1): 1 truncate cleaned up [ 38.296708][ T3860] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.320990][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 38.333776][ T11] EXT4-fs (loop0): This should not happen!! Data will be lost [ 38.333776][ T11] [ 38.343522][ T11] EXT4-fs (loop0): Total free blocks count 0 [ 38.349565][ T11] EXT4-fs (loop0): Free/Dirty block details [ 38.355862][ T11] EXT4-fs (loop0): free_blocks=65280 [ 38.361385][ T11] EXT4-fs (loop0): dirty_blocks=1 [ 38.366521][ T11] EXT4-fs (loop0): Block reservation details [ 38.372731][ T11] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 38.383273][ T29] audit: type=1400 audit(1730490548.775:343): avc: denied { mounton } for pid=3864 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 38.442619][ T29] audit: type=1400 audit(1730490548.835:344): avc: denied { sqpoll } for pid=3859 comm="syz.1.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 38.477496][ T29] audit: type=1400 audit(1730490548.865:345): avc: denied { write } for pid=3868 comm="syz.0.157" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 38.506393][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.668612][ T3885] loop1: detected capacity change from 0 to 1024 [ 38.697589][ T3885] EXT4-fs: Ignoring removed orlov option [ 38.703547][ T3885] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.712690][ T3864] chnl_net:caif_netlink_parms(): no params data found [ 38.752886][ T3890] loop0: detected capacity change from 0 to 512 [ 38.774621][ T3885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.787647][ T3890] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.803382][ T3890] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.814782][ T3864] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.816533][ T3890] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.164: Failed to acquire dquot type 0 [ 38.821945][ T3864] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.831602][ T3864] bridge_slave_0: entered allmulticast mode [ 38.855201][ T3864] bridge_slave_0: entered promiscuous mode [ 38.863967][ T3864] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.871714][ T3864] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.872598][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.879166][ T3864] bridge_slave_1: entered allmulticast mode [ 38.894703][ T3864] bridge_slave_1: entered promiscuous mode [ 38.921191][ T3864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.931962][ T3864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.944396][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.971821][ T3864] team0: Port device team_slave_0 added [ 38.978745][ T3904] netlink: 168 bytes leftover after parsing attributes in process `syz.2.169'. [ 38.995266][ T3901] loop3: detected capacity change from 0 to 256 [ 39.093914][ T3864] team0: Port device team_slave_1 added [ 39.142124][ T3864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.149646][ T3864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.175828][ T3864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.234872][ T3864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.241918][ T3864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.268535][ T3864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.358709][ T3944] syzkaller0: entered allmulticast mode [ 39.372892][ T3940] loop0: detected capacity change from 0 to 8192 [ 39.383124][ T3864] hsr_slave_0: entered promiscuous mode [ 39.391261][ T3864] hsr_slave_1: entered promiscuous mode [ 39.397819][ T3864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.405608][ T3864] Cannot create hsr debugfs directory [ 39.419164][ T3940] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 39.428216][ T3940] FAT-fs (loop0): Filesystem has been set read-only [ 39.436379][ T3944] syzkaller0 (unregistering): left allmulticast mode [ 39.584408][ T3864] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.593591][ T3864] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.603929][ T3864] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.613284][ T3864] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.662402][ T3864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.684814][ T3864] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.700716][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.707913][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.721042][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.728190][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.755822][ T3438] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.789244][ T3961] sd 0:0:1:0: device reset [ 39.812150][ T3438] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.884357][ T3438] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.934859][ T3438] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.981516][ T3864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.990452][ T3981] bpf_get_probe_write_proto: 2 callbacks suppressed [ 39.990471][ T3981] syz.2.196[3981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.003399][ T3978] netlink: 4 bytes leftover after parsing attributes in process `syz.0.195'. [ 40.022042][ T3981] syz.2.196[3981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.024245][ T3981] syz.2.196[3981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.024725][ T3984] serio: Serial port ptm0 [ 40.057467][ T3978] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 40.066363][ T3978] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 40.075377][ T3978] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 40.084430][ T3978] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 40.100725][ T3978] vxlan0: entered allmulticast mode [ 40.151434][ T3438] bridge_slave_1: left allmulticast mode [ 40.157180][ T3438] bridge_slave_1: left promiscuous mode [ 40.162960][ T3438] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.190389][ T3438] bridge_slave_0: left allmulticast mode [ 40.196281][ T3438] bridge_slave_0: left promiscuous mode [ 40.202206][ T3438] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.404612][ T3438] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.419879][ T3438] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.431256][ T3438] bond0 (unregistering): Released all slaves [ 40.443544][ T4004] pim6reg1: entered promiscuous mode [ 40.448907][ T4004] pim6reg1: entered allmulticast mode [ 40.572140][ T3438] hsr_slave_0: left promiscuous mode [ 40.607274][ T3438] hsr_slave_1: left promiscuous mode [ 40.613850][ T3438] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.621641][ T3438] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.635283][ T4039] loop0: detected capacity change from 0 to 1024 [ 40.643693][ T3438] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.651290][ T3438] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.659199][ T4039] EXT4-fs: Ignoring removed nobh option [ 40.673023][ T3438] veth1_macvtap: left promiscuous mode [ 40.678571][ T3438] veth0_macvtap: left promiscuous mode [ 40.684283][ T3438] veth1_vlan: left promiscuous mode [ 40.689579][ T3438] veth0_vlan: left promiscuous mode [ 40.705434][ T4039] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.814748][ T3438] team0 (unregistering): Port device team_slave_1 removed [ 40.827714][ T3438] team0 (unregistering): Port device team_slave_0 removed [ 40.872340][ T4030] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 40.932181][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.008870][ T3864] veth0_vlan: entered promiscuous mode [ 41.034332][ T3864] veth1_vlan: entered promiscuous mode [ 41.076830][ T4076] netlink: 28 bytes leftover after parsing attributes in process `syz.2.213'. [ 41.093384][ T3864] veth0_macvtap: entered promiscuous mode [ 41.129889][ T3864] veth1_macvtap: entered promiscuous mode [ 41.159788][ T4085] loop0: detected capacity change from 0 to 512 [ 41.180477][ T3864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.191046][ T3864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.200973][ T3864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.210932][ T4085] EXT4-fs: Ignoring removed orlov option [ 41.211899][ T3864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.227820][ T3864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.238445][ T3864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.248354][ T4090] SELinux: Context ­ƒ{ªÇ&DZ[øh’iüÏ is not valid (left unmapped). [ 41.256292][ T3864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.266784][ T3864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.279308][ T3864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.284300][ T4085] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 41.305051][ T4091] netlink: 'syz.2.216': attribute type 10 has an invalid length. [ 41.324522][ T4091] geneve1: entered promiscuous mode [ 41.346153][ T4091] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 41.355839][ T3864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.366454][ T3864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.366593][ T4085] EXT4-fs (loop0): 1 orphan inode deleted [ 41.376319][ T3864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.382080][ T4085] EXT4-fs (loop0): 1 truncate cleaned up [ 41.398306][ T3864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.408217][ T3864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.418781][ T3864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.428682][ T3864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.439335][ T3864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.439411][ T4085] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.553484][ T4085] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 41.590286][ T3864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.617446][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.654090][ T3864] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.663011][ T3864] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.671857][ T3864] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.680981][ T3864] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.778435][ T4118] netlink: 4 bytes leftover after parsing attributes in process `syz.5.156'. [ 41.845778][ T4129] loop5: detected capacity change from 0 to 1024 [ 41.872185][ T4129] EXT4-fs (loop5): can't mount with journal_async_commit, fs mounted w/o journal [ 41.934602][ T4136] loop1: detected capacity change from 0 to 512 [ 41.959410][ T4139] tmpfs: Bad value for 'mpol' [ 41.984656][ T4136] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.025039][ T4136] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.040837][ T4149] loop0: detected capacity change from 0 to 512 [ 42.069145][ T4151] netlink: 8 bytes leftover after parsing attributes in process `syz.3.234'. [ 42.099083][ T4149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.111827][ T4149] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.124843][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.146600][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.171233][ T4156] bond1: entered promiscuous mode [ 42.176492][ T4156] bond1: entered allmulticast mode [ 42.184306][ T4156] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.212274][ T4173] syz.1.236[4173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.212353][ T4173] syz.1.236[4173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.235551][ T4173] syz.1.236[4173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.486922][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 42.486941][ T29] audit: type=1326 audit(1730490552.875:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff489a9e719 code=0x7ffc0000 [ 42.537733][ T29] audit: type=1326 audit(1730490552.875:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7ff489a9e719 code=0x7ffc0000 [ 42.561186][ T29] audit: type=1326 audit(1730490552.875:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff489a9e719 code=0x7ffc0000 [ 42.584686][ T29] audit: type=1326 audit(1730490552.895:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff489a9e719 code=0x7ffc0000 [ 42.626597][ T29] audit: type=1326 audit(1730490553.015:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb12dfe719 code=0x7ffc0000 [ 42.660750][ T29] audit: type=1326 audit(1730490553.015:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7ffb12dfe719 code=0x7ffc0000 [ 42.684182][ T29] audit: type=1326 audit(1730490553.015:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb12dfe719 code=0x7ffc0000 [ 42.707814][ T29] audit: type=1326 audit(1730490553.015:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb12dfe719 code=0x7ffc0000 [ 42.731515][ T29] audit: type=1400 audit(1730490553.045:504): avc: denied { write } for pid=4217 comm="syz.0.251" name="ipv6_route" dev="proc" ino=4026532475 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 42.758658][ T4225] loop5: detected capacity change from 0 to 512 [ 42.765322][ T29] audit: type=1400 audit(1730490553.105:505): avc: denied { getopt } for pid=4217 comm="syz.0.251" lport=51 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.766820][ T4225] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.796307][ T4221] loop1: detected capacity change from 0 to 128 [ 42.797633][ T4225] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 42.813472][ T4225] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 42.826199][ T4221] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.845518][ T4225] System zones: 1-12 [ 42.851324][ T4225] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.254: corrupted in-inode xattr: e_value size too large [ 42.872656][ T4221] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.943659][ T4225] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.254: couldn't read orphan inode 15 (err -117) [ 42.962829][ T3324] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.018440][ T4225] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.048508][ T4247] netlink: 16 bytes leftover after parsing attributes in process `syz.2.259'. [ 43.086566][ T4253] loop0: detected capacity change from 0 to 1024 [ 43.178330][ T4253] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.194067][ T3864] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.208389][ T4258] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 43.329447][ T4253] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 43.384187][ T4275] syz.5.263[4275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.384295][ T4275] syz.5.263[4275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.416802][ T4275] syz.5.263[4275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.461124][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.544592][ T4285] netlink: 8 bytes leftover after parsing attributes in process `syz.5.270'. [ 43.612420][ T4285] bond2: entered promiscuous mode [ 43.617580][ T4285] bond2: entered allmulticast mode [ 43.652247][ T4285] 8021q: adding VLAN 0 to HW filter on device bond2 [ 43.752626][ T4301] netlink: 24 bytes leftover after parsing attributes in process `syz.0.273'. [ 43.771449][ T4299] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 43.862817][ T4311] netem: unknown loss type 5 [ 43.867473][ T4311] netem: change failed [ 43.910144][ T4317] loop2: detected capacity change from 0 to 512 [ 43.931614][ T4317] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.032349][ T4334] netlink: 8 bytes leftover after parsing attributes in process `syz.1.287'. [ 44.032766][ T4336] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 44.066152][ T4334] bond1: entered promiscuous mode [ 44.071398][ T4334] bond1: entered allmulticast mode [ 44.079937][ T4334] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.128945][ T4344] netlink: 24 bytes leftover after parsing attributes in process `syz.3.291'. [ 44.206942][ T4358] netlink: 24 bytes leftover after parsing attributes in process `syz.5.297'. [ 44.219361][ T4352] netem: unknown loss type 5 [ 44.224031][ T4352] netem: change failed [ 44.257716][ T4362] 9pnet_fd: Insufficient options for proto=fd [ 44.300234][ T4364] loop3: detected capacity change from 0 to 512 [ 44.333088][ T4371] loop1: detected capacity change from 0 to 128 [ 44.367921][ T4371] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 44.422152][ T4376] rdma_op ffff888122f80180 conn xmit_rdma 0000000000000000 [ 44.436782][ T4381] syz.3.307[4381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.476641][ T4386] netlink: 24 bytes leftover after parsing attributes in process `syz.2.309'. [ 44.509769][ T4390] loop3: detected capacity change from 0 to 256 [ 44.555156][ T4394] 9pnet_fd: Insufficient options for proto=fd [ 44.571033][ T4392] netlink: 8 bytes leftover after parsing attributes in process `syz.0.315'. [ 44.671108][ T4408] rdma_op ffff8881044b8980 conn xmit_rdma 0000000000000000 [ 44.722477][ T4416] loop5: detected capacity change from 0 to 256 [ 44.825065][ T4429] netlink: 8 bytes leftover after parsing attributes in process `syz.3.330'. [ 45.050534][ T4455] af_packet: tpacket_rcv: packet too big, clamped from 44 to 4294967272. macoff=96 [ 45.075398][ T4455] netlink: 8 bytes leftover after parsing attributes in process `syz.0.342'. [ 45.197160][ T4477] bpf_get_probe_write_proto: 8 callbacks suppressed [ 45.197181][ T4477] syz.2.353[4477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.204314][ T4477] syz.2.353[4477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.232248][ T4477] syz.2.353[4477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.260969][ T4479] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 45.287387][ T3438] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 45.331227][ T4489] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 45.353857][ T4489] No such timeout policy "syz0" [ 45.409348][ T4495] netlink: 8 bytes leftover after parsing attributes in process `syz.3.361'. [ 45.466261][ T4508] IPVS: Error joining to the multicast group [ 45.488724][ T4506] No such timeout policy "syz0" [ 45.492023][ T4513] loop5: detected capacity change from 0 to 128 [ 45.503643][ T4513] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 45.574886][ T4515] syz.1.370[4515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.574983][ T4515] syz.1.370[4515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.586579][ T4515] syz.1.370[4515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.621417][ T4521] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 45.814999][ T4539] IPVS: Error joining to the multicast group [ 46.041962][ T4565] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.055269][ T4563] netem: incorrect gi model size [ 46.060249][ T4563] netem: change failed [ 46.095433][ T4565] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.157250][ T4565] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.214220][ T4565] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.278927][ T4565] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.291069][ T4565] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.303468][ T4565] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.315181][ T4565] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.378698][ T36] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 46.432609][ T4576] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.443132][ T4576] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.494825][ T4576] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.505486][ T4576] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.554425][ T4576] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.564805][ T4576] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.581625][ T4590] loop2: detected capacity change from 0 to 512 [ 46.589159][ T4590] EXT4-fs: Ignoring removed orlov option [ 46.595466][ T4590] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.611377][ T4590] EXT4-fs (loop2): 1 truncate cleaned up [ 46.626120][ T4590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.646567][ T4576] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.657056][ T4576] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.710459][ T4599] loop3: detected capacity change from 0 to 128 [ 46.718670][ T4599] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 46.718896][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.747444][ T4576] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.755830][ T4576] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.770467][ T4576] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.779019][ T4576] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.816812][ T4576] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.825364][ T4576] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.834413][ T4603] netem: incorrect gi model size [ 46.839504][ T4603] netem: change failed [ 46.846926][ T4576] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.855475][ T4576] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.334678][ T4599] ================================================================== [ 47.342825][ T4599] BUG: KCSAN: data-race in filemap_fdatawrite_wbc / xas_set_mark [ 47.350599][ T4599] [ 47.353197][ T4599] write to 0xffff888106182014 of 4 bytes by task 4604 on cpu 1: [ 47.360846][ T4599] xas_set_mark+0x131/0x150 [ 47.365421][ T4599] tag_pages_for_writeback+0xa5/0x2a0 [ 47.370833][ T4599] writeback_iter+0x351/0x830 [ 47.375546][ T4599] write_cache_pages+0x4b/0x100 [ 47.380433][ T4599] mpage_writepages+0x72/0xf0 [ 47.385161][ T4599] fat_writepages+0x24/0x30 [ 47.389711][ T4599] do_writepages+0x1d8/0x480 [ 47.394338][ T4599] filemap_fdatawrite_wbc+0xdb/0x100 [ 47.399674][ T4599] file_write_and_wait_range+0xc4/0x250 [ 47.405390][ T4599] __generic_file_fsync+0x46/0x140 [ 47.410564][ T4599] fat_file_fsync+0x46/0x100 [ 47.415202][ T4599] vfs_fsync_range+0x116/0x130 [ 47.420027][ T4599] generic_file_write_iter+0x185/0x1c0 [ 47.425524][ T4599] iter_file_splice_write+0x5f1/0x980 [ 47.431020][ T4599] direct_splice_actor+0x160/0x2c0 [ 47.436268][ T4599] splice_direct_to_actor+0x302/0x670 [ 47.441687][ T4599] do_splice_direct+0xd7/0x150 [ 47.446580][ T4599] do_sendfile+0x39b/0x970 [ 47.451031][ T4599] __x64_sys_sendfile64+0x110/0x150 [ 47.456365][ T4599] x64_sys_call+0xed5/0x2d60 [ 47.460996][ T4599] do_syscall_64+0xc9/0x1c0 [ 47.465533][ T4599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.471466][ T4599] [ 47.473802][ T4599] read to 0xffff888106182014 of 4 bytes by task 4599 on cpu 0: [ 47.481365][ T4599] filemap_fdatawrite_wbc+0x5c/0x100 [ 47.486703][ T4599] file_write_and_wait_range+0xc4/0x250 [ 47.492286][ T4599] __generic_file_fsync+0x46/0x140 [ 47.497647][ T4599] fat_file_fsync+0x46/0x100 [ 47.502279][ T4599] vfs_fsync_range+0x116/0x130 [ 47.507092][ T4599] generic_file_write_iter+0x185/0x1c0 [ 47.512594][ T4599] iter_file_splice_write+0x5f1/0x980 [ 47.518097][ T4599] direct_splice_actor+0x160/0x2c0 [ 47.523253][ T4599] splice_direct_to_actor+0x302/0x670 [ 47.528755][ T4599] do_splice_direct+0xd7/0x150 [ 47.533560][ T4599] do_sendfile+0x39b/0x970 [ 47.538008][ T4599] __x64_sys_sendfile64+0x110/0x150 [ 47.543230][ T4599] x64_sys_call+0xed5/0x2d60 [ 47.547869][ T4599] do_syscall_64+0xc9/0x1c0 [ 47.552449][ T4599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.558494][ T4599] [ 47.560928][ T4599] value changed: 0x02000021 -> 0x04000021 [ 47.566666][ T4599] [ 47.569008][ T4599] Reported by Kernel Concurrency Sanitizer on: [ 47.575184][ T4599] CPU: 0 UID: 0 PID: 4599 Comm: syz.3.409 Not tainted 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 47.585810][ T4599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 47.595993][ T4599] ================================================================== [ 47.614865][ T3438] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1)