last executing test programs: 2.383344898s ago: executing program 0 (id=213): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) 2.298857286s ago: executing program 0 (id=216): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001811000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r1) 2.295711846s ago: executing program 0 (id=217): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r3) 2.273787848s ago: executing program 0 (id=219): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}, 0xeb}], 0x1, 0x12000, 0x0) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') 1.416810964s ago: executing program 0 (id=240): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_procfs$pagemap(0x0, &(0x7f0000000080)) 1.050750907s ago: executing program 3 (id=253): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r1}, &(0x7f00000003c0), &(0x7f00000004c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x6}]}) 1.01268287s ago: executing program 2 (id=256): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$selinux_context(r2, &(0x7f00000004c0)='system_u:object_r:system_map_t:s0\x00', 0x22) 950.744826ms ago: executing program 2 (id=257): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffed1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x2b) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c81be3110a36a27aeffe0ad5a8a7385a1913a64fb2db630e8fc8017828cea60f327c3a510b441d94d32584e55f7c2320d89b2ba3d44d832b8e7c5f45442de9ef37d057e6d0c6664e8d74e23f18336d41a3e38c2cda49050cb32ca7040a388c75741ac07d3befc714df35dc92ff70ad041cf17b70a971c142bb89ecfe25290750e989c8666560a61b62fdc4fadef7f30b6269a669ef99be7e7ba7ddddf99949fedc0c331796988c6eedb5c66cbe2870a2affce0b550c3411a2aaf302481ee93398c0fbc0c815cfe1e78bf8fed7f19f2c2dae17a4533aa85f6b787f8072adda379118d76dbba3cebfc4c8aacbb1f79a28ec3a0ec99816e3c8721ddcde1ce73b0704063474", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 950.236586ms ago: executing program 2 (id=259): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa79ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200008b0"], 0x0) recvmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 923.593448ms ago: executing program 3 (id=261): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000000740)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x11, 0x11, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[], {0x0, 0xe22, 0x11, 0x0, @opaque="9cf45339bd639da3dc"}}}}}}, 0x0) 913.470089ms ago: executing program 2 (id=262): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 870.252033ms ago: executing program 3 (id=265): creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000feff17110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) 856.117674ms ago: executing program 2 (id=266): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x11}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='cdg\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', '', [], 0xa, "26612fe9f88f5811323786e7cde024b598e02fac1c3ff002cd381f7b937281bed6d93ea127689d02b88d36125ff243522049a344095d1ed3466ff65ebe8bc619009fcd66a4587d986e"}, 0x4d) sendfile(r0, r1, 0x0, 0x8000002b) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) mount$9p_unix(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='./bus/file0\x00', &(0x7f0000000500), 0x220880, &(0x7f0000000680)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x100000000}}, {@aname}, {@cache_mmap}, {@afid={'afid', 0x3d, 0x100}}, {@uname={'uname', 0x3d, 'cdg\x00'}}, {@privport}, {@dfltgid}], [{@euid_gt={'euid>', r7}}, {@dont_hash}, {@flag='async'}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r8 = syz_io_uring_setup(0x5d71, &(0x7f0000000340)={0x0, 0x0, 0x10700}, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x1868, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r8, 0x184c, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r2, &(0x7f0000000e80)="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", 0x5c6, 0x6d91fb6102d8910c, 0x0, 0xfffffffffffffe38) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000002a80)=""/4094, 0xffe, 0x0, 0x0, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000101010300000000000000000c00198008000200080800000400028000001600"], 0x24}}, 0x0) 819.662427ms ago: executing program 3 (id=267): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 762.833862ms ago: executing program 3 (id=269): syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") creat(&(0x7f0000000480)='./bus\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r2, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0xa0600, 0x0, 0x0) 737.756404ms ago: executing program 1 (id=271): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='fib6_table_lookup\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 656.364292ms ago: executing program 1 (id=273): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000140), 0x1, 0x784, &(0x7f00000007c0)="$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") open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0x20cf01) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sync() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 590.756858ms ago: executing program 4 (id=275): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000b00)="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", 0x137}, {&(0x7f0000001c80)="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", 0x472}], 0x2}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000540), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) sendmsg$inet(r1, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 590.509018ms ago: executing program 4 (id=276): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[], 0x53) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 577.992969ms ago: executing program 0 (id=277): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) set_tid_address(0x0) 513.607254ms ago: executing program 4 (id=278): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000400), 0x24, 0x0) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='system.posix_acl_default\x00') close(0x5) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d80)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30000000190001000000000000000000021800000000ff000000000008000100ac1414000c00090008"], 0x30}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071121500000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071122e00000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 458.005599ms ago: executing program 3 (id=279): socket$kcm(0x10, 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ITER_CREATE(0xb, 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) 457.26208ms ago: executing program 4 (id=280): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r3}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x5020, 0x10003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 374.865637ms ago: executing program 1 (id=281): r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001940)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 374.485027ms ago: executing program 4 (id=282): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0xc0603d06, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) epoll_create1(0x0) memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x578410e9) 371.652127ms ago: executing program 1 (id=284): clock_nanosleep(0xfffffff2, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000400), 0x81, 0x79e, &(0x7f00000018c0)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xd, 0x3, 0x4, 0x2, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_mb_discard_preallocations\x00', r2}, 0x10) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) 307.888203ms ago: executing program 1 (id=285): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000d80), 0x208e24b) fdatasync(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000006000)=[@in={0x2, 0x0, @local}]}, &(0x7f0000005ec0)=0x10) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) 25.923688ms ago: executing program 1 (id=286): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000017000000950000000000000060bda108010da26a15544b2a4c738e0fa0f897aa278b325764f2dcd6b865984f599ffe6cad199d36bc80e98b17249acf845992d69cc4a092d0655f0e225d2f568bd76a618d10b49d26440819e5f1e36c54"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) rt_sigpending(0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r1, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000a40)=ANY=[], 0x0) 0s ago: executing program 2 (id=287): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) fcntl$setstatus(r2, 0x407, 0xa0018ce0) close_range(r2, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): [ 17.402257][ T29] audit: type=1400 audit(1725944961.369:81): avc: denied { read } for pid=2946 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.75' (ED25519) to the list of known hosts. [ 22.039820][ T29] audit: type=1400 audit(1725944966.009:82): avc: denied { mounton } for pid=3251 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.040761][ T3251] cgroup: Unknown subsys name 'net' [ 22.062524][ T29] audit: type=1400 audit(1725944966.009:83): avc: denied { mount } for pid=3251 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.090251][ T29] audit: type=1400 audit(1725944966.039:84): avc: denied { unmount } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.285677][ T3251] cgroup: Unknown subsys name 'rlimit' [ 22.438070][ T29] audit: type=1400 audit(1725944966.409:85): avc: denied { setattr } for pid=3251 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.461314][ T29] audit: type=1400 audit(1725944966.409:86): avc: denied { create } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.482018][ T29] audit: type=1400 audit(1725944966.409:87): avc: denied { write } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.489526][ T3254] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.502404][ T29] audit: type=1400 audit(1725944966.409:88): avc: denied { read } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.531258][ T29] audit: type=1400 audit(1725944966.409:89): avc: denied { mounton } for pid=3251 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.556043][ T29] audit: type=1400 audit(1725944966.409:90): avc: denied { mount } for pid=3251 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.579311][ T29] audit: type=1400 audit(1725944966.479:91): avc: denied { relabelto } for pid=3254 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.605340][ T3251] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.673847][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 23.718710][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 23.734193][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 23.773381][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.780529][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.787718][ T3262] bridge_slave_0: entered allmulticast mode [ 23.794098][ T3262] bridge_slave_0: entered promiscuous mode [ 23.806912][ T3261] chnl_net:caif_netlink_parms(): no params data found [ 23.817009][ T3268] chnl_net:caif_netlink_parms(): no params data found [ 23.825528][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.832668][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.839865][ T3262] bridge_slave_1: entered allmulticast mode [ 23.846146][ T3262] bridge_slave_1: entered promiscuous mode [ 23.887876][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.894948][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.902073][ T3264] bridge_slave_0: entered allmulticast mode [ 23.908466][ T3264] bridge_slave_0: entered promiscuous mode [ 23.921318][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.928507][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.935736][ T3266] bridge_slave_0: entered allmulticast mode [ 23.941938][ T3266] bridge_slave_0: entered promiscuous mode [ 23.956808][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.963866][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.970972][ T3264] bridge_slave_1: entered allmulticast mode [ 23.977213][ T3264] bridge_slave_1: entered promiscuous mode [ 23.985367][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.992446][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.999698][ T3266] bridge_slave_1: entered allmulticast mode [ 24.006205][ T3266] bridge_slave_1: entered promiscuous mode [ 24.013514][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.037669][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.076581][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.086706][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.101005][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.114801][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.121860][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.129074][ T3261] bridge_slave_0: entered allmulticast mode [ 24.135387][ T3261] bridge_slave_0: entered promiscuous mode [ 24.146388][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.153446][ T3268] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.160761][ T3268] bridge_slave_0: entered allmulticast mode [ 24.167065][ T3268] bridge_slave_0: entered promiscuous mode [ 24.174064][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.181121][ T3268] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.188302][ T3268] bridge_slave_1: entered allmulticast mode [ 24.194686][ T3268] bridge_slave_1: entered promiscuous mode [ 24.201639][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.215905][ T3262] team0: Port device team_slave_0 added [ 24.221629][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.228897][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.236173][ T3261] bridge_slave_1: entered allmulticast mode [ 24.242606][ T3261] bridge_slave_1: entered promiscuous mode [ 24.266621][ T3262] team0: Port device team_slave_1 added [ 24.272844][ T3266] team0: Port device team_slave_0 added [ 24.287309][ T3264] team0: Port device team_slave_0 added [ 24.298535][ T3268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.308418][ T3266] team0: Port device team_slave_1 added [ 24.319061][ T3264] team0: Port device team_slave_1 added [ 24.330185][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.340116][ T3268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.359239][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.366332][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.392337][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.408299][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.426079][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.433012][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.458920][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.479096][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.486052][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.511949][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.523139][ T3268] team0: Port device team_slave_0 added [ 24.529556][ T3268] team0: Port device team_slave_1 added [ 24.535488][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.542417][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.568385][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.582417][ T3261] team0: Port device team_slave_0 added [ 24.588312][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.595278][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.621276][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.636493][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.643437][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.669439][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.684690][ T3261] team0: Port device team_slave_1 added [ 24.710745][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.717710][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.743869][ T3268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.754994][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.761977][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.787940][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.804474][ T3262] hsr_slave_0: entered promiscuous mode [ 24.810371][ T3262] hsr_slave_1: entered promiscuous mode [ 24.839280][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.846262][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.872223][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.885403][ T3266] hsr_slave_0: entered promiscuous mode [ 24.891309][ T3266] hsr_slave_1: entered promiscuous mode [ 24.897204][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.904768][ T3266] Cannot create hsr debugfs directory [ 24.920783][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.927783][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.953852][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.981494][ T3264] hsr_slave_0: entered promiscuous mode [ 24.988462][ T3264] hsr_slave_1: entered promiscuous mode [ 24.994437][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.001972][ T3264] Cannot create hsr debugfs directory [ 25.031600][ T3268] hsr_slave_0: entered promiscuous mode [ 25.037970][ T3268] hsr_slave_1: entered promiscuous mode [ 25.044027][ T3268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.051561][ T3268] Cannot create hsr debugfs directory [ 25.085917][ T3261] hsr_slave_0: entered promiscuous mode [ 25.091959][ T3261] hsr_slave_1: entered promiscuous mode [ 25.097834][ T3261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.105521][ T3261] Cannot create hsr debugfs directory [ 25.230323][ T3262] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.240640][ T3262] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.249308][ T3262] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.270142][ T3262] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.296431][ T3266] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.305001][ T3266] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.315043][ T3266] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.326789][ T3266] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.355089][ T3264] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.363523][ T3264] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.372854][ T3264] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.382748][ T3264] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.414442][ T3261] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.423185][ T3261] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.445668][ T3268] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.454424][ T3261] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.462488][ T3261] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.473246][ T3268] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.481940][ T3268] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.490709][ T3268] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.530600][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.541400][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.563347][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.578879][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.604947][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.612968][ T1778] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.620075][ T1778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.629381][ T1778] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.636550][ T1778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.661439][ T1778] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.668553][ T1778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.677441][ T1778] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.684526][ T1778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.712496][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.727006][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.739625][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.755030][ T1646] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.762228][ T1646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.780306][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.789240][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.800073][ T1778] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.807242][ T1778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.828723][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.835913][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.853139][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.860221][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.869899][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.876947][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.891970][ T1646] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.899096][ T1646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.925567][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.938457][ T3264] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.948980][ T3264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.973583][ T3268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.984093][ T3268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.004943][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.020763][ T3261] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.079106][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.116114][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.164448][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.173866][ T3266] veth0_vlan: entered promiscuous mode [ 26.195503][ T3266] veth1_vlan: entered promiscuous mode [ 26.222164][ T3262] veth0_vlan: entered promiscuous mode [ 26.246756][ T3262] veth1_vlan: entered promiscuous mode [ 26.271887][ T3266] veth0_macvtap: entered promiscuous mode [ 26.294949][ T3266] veth1_macvtap: entered promiscuous mode [ 26.310463][ T3268] veth0_vlan: entered promiscuous mode [ 26.330190][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.340638][ T3268] veth1_vlan: entered promiscuous mode [ 26.351882][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.366923][ T3266] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.375830][ T3266] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.384679][ T3266] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.393458][ T3266] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.404096][ T3262] veth0_macvtap: entered promiscuous mode [ 26.415893][ T3264] veth0_vlan: entered promiscuous mode [ 26.426271][ T3262] veth1_macvtap: entered promiscuous mode [ 26.433253][ T3261] veth0_vlan: entered promiscuous mode [ 26.440351][ T3264] veth1_vlan: entered promiscuous mode [ 26.451218][ T3268] veth0_macvtap: entered promiscuous mode [ 26.465858][ T3268] veth1_macvtap: entered promiscuous mode [ 26.482131][ T3264] veth0_macvtap: entered promiscuous mode [ 26.490906][ T3261] veth1_vlan: entered promiscuous mode [ 26.498323][ T3264] veth1_macvtap: entered promiscuous mode [ 26.507071][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.517581][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.528542][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.536895][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.547451][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.558128][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.574729][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.585238][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.595084][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.605677][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.617789][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.628029][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.638530][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.648344][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.658770][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.664138][ T3400] syz.2.3 (3400) used greatest stack depth: 11568 bytes left [ 26.669687][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.684929][ T3262] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.693765][ T3262] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.702557][ T3262] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.711497][ T3262] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.729712][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.740283][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.750244][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.760721][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.770555][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.781100][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.793807][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.802344][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.812965][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.822910][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.833446][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.843254][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.853949][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.867470][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.876437][ T3268] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.885198][ T3268] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.893909][ T3268] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.902663][ T3268] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.928247][ T3264] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.937113][ T3264] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.945850][ T3264] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.954578][ T3264] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.970003][ T3261] veth0_macvtap: entered promiscuous mode [ 27.004988][ T3261] veth1_macvtap: entered promiscuous mode [ 27.033590][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.044183][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.054004][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.064513][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.074327][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.084852][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.094662][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.105198][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.118100][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.143736][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.154406][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.164284][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.174746][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.184686][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.195200][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.205090][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.215631][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.226324][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.227076][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 27.227087][ T29] audit: type=1400 audit(1725944971.179:149): avc: denied { create } for pid=3412 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.242948][ T3408] loop2: detected capacity change from 0 to 512 [ 27.259165][ T29] audit: type=1400 audit(1725944971.189:150): avc: denied { map } for pid=3412 comm="syz.4.5" path="socket:[3602]" dev="sockfs" ino=3602 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 27.259285][ T29] audit: type=1400 audit(1725944971.199:151): avc: denied { name_bind } for pid=3407 comm="syz.2.8" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 27.311276][ T3408] ======================================================= [ 27.311276][ T3408] WARNING: The mand mount option has been deprecated and [ 27.311276][ T3408] and is ignored by this kernel. Remove the mand [ 27.311276][ T3408] option from the mount to silence this warning. [ 27.311276][ T3408] ======================================================= [ 27.356373][ T3408] EXT4-fs (loop2): 1 truncate cleaned up [ 27.362390][ T3408] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.366140][ T29] audit: type=1400 audit(1725944971.339:152): avc: denied { open } for pid=3411 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.376449][ T3261] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.393359][ T29] audit: type=1400 audit(1725944971.339:153): avc: denied { kernel } for pid=3411 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.402282][ T3261] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.402308][ T3261] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.438945][ T3261] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.452508][ T29] audit: type=1400 audit(1725944971.399:154): avc: denied { mount } for pid=3407 comm="syz.2.8" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 27.477529][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.499487][ T3420] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 27.502529][ T29] audit: type=1400 audit(1725944971.469:155): avc: denied { create } for pid=3417 comm="+@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 27.508189][ T3420] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 27.526743][ T29] audit: type=1400 audit(1725944971.469:156): avc: denied { write } for pid=3417 comm="+@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 27.558661][ T3422] loop1: detected capacity change from 0 to 1024 [ 27.574749][ T3422] EXT4-fs: Ignoring removed orlov option [ 27.580435][ T3422] EXT4-fs: Ignoring removed nomblk_io_submit option [ 27.600410][ T3426] loop2: detected capacity change from 0 to 512 [ 27.603325][ T29] audit: type=1400 audit(1725944971.539:157): avc: denied { write } for pid=3423 comm="syz.0.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.627416][ T3426] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.640530][ T3426] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 27.641966][ T3422] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.652837][ T3426] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 27.677734][ T3426] EXT4-fs (loop2): 1 truncate cleaned up [ 27.699151][ T3426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.723607][ T29] audit: type=1400 audit(1725944971.689:158): avc: denied { read } for pid=3425 comm="syz.2.11" dev="nsfs" ino=4026532387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.756954][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 27.764565][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 27.775848][ T3340] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 27.776969][ T3426] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.785610][ T3422] loop1: detected capacity change from 1024 to 11 [ 27.796014][ T3433] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13'. [ 27.827003][ T3420] +@ (3420) used greatest stack depth: 10968 bytes left [ 27.845001][ T3264] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: Out of memory [ 27.868540][ T3264] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 27.894377][ T3442] netlink: 'syz.3.18': attribute type 27 has an invalid length. [ 27.932930][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.980432][ T3447] loop0: detected capacity change from 0 to 512 [ 27.993914][ T3442] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.001139][ T3442] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.003560][ T3447] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 28.039390][ T3428] kmmpd-loop1: attempt to access beyond end of device [ 28.039390][ T3428] loop1: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 28.053049][ T3428] Buffer I/O error on dev loop1, logical block 64, lost sync page write [ 28.067879][ T3447] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.20: bg 0: block 248: padding at end of block bitmap is not set [ 28.102963][ T3447] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.20: Failed to acquire dquot type 1 [ 28.124714][ T3447] EXT4-fs (loop0): 1 truncate cleaned up [ 28.135373][ T3447] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.158953][ T3447] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 28.190270][ T3442] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 28.192832][ T3474] loop4: detected capacity change from 0 to 1024 [ 28.199455][ T3447] process 'syz.0.20' launched './file1' with NULL argv: empty string added [ 28.215408][ T3442] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 28.242537][ T3474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.245883][ T3447] syz.0.20 (3447) used greatest stack depth: 9408 bytes left [ 28.263690][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.273160][ T50] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:3: Failed to release dquot type 1 [ 28.304439][ T3474] loop4: detected capacity change from 1024 to 1023 [ 28.316409][ T3474] EXT4-fs error (device loop4): ext4_xattr_ibody_get:653: inode #15: comm syz.4.23: corrupted in-inode xattr: bad magic number in in-inode xattr [ 28.332828][ T3442] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.341860][ T3442] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.343481][ T3262] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /6/file1: bad entry in directory: rec_len is smaller than minimal - offset=980, inode=0, rec_len=0, size=1024 fake=0 [ 28.350935][ T3442] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.380432][ T3442] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.385079][ T3262] EXT4-fs error (device loop4): ext4_lookup:1811: inode #12: comm syz-executor: iget: bad extended attribute block 257296770591160 [ 28.404298][ T3262] EXT4-fs error (device loop4): ext4_lookup:1811: inode #12: comm syz-executor: iget: bad extended attribute block 257296770591160 [ 28.436231][ T3484] skbuff: bad partial csum: csum=65506/2 headroom=144 headlen=65526 [ 28.527757][ T3488] loop2: detected capacity change from 0 to 512 [ 28.534436][ T3486] loop3: detected capacity change from 0 to 512 [ 28.547129][ T3486] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.27: corrupted in-inode xattr: invalid ea_ino [ 28.560507][ T3488] EXT4-fs: Ignoring removed i_version option [ 28.566685][ T3488] EXT4-fs: Ignoring removed nobh option [ 28.572634][ T3486] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.27: couldn't read orphan inode 15 (err -117) [ 28.573157][ T3488] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 28.588339][ T3486] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.595954][ T3488] EXT4-fs (loop2): 1 truncate cleaned up [ 28.613655][ T3488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.646547][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.651032][ T3266] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 28.677235][ T3266] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 28.707391][ T3266] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 28.735199][ T3266] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 28.755601][ T3266] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 28.777296][ T3266] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 28.797860][ T3266] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 28.819598][ T3266] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 28.840029][ T3266] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /6/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 28.861663][ T3266] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 29.439955][ T3506] netlink: 4 bytes leftover after parsing attributes in process `syz.0.35'. [ 29.647855][ T3516] netlink: 40 bytes leftover after parsing attributes in process `syz.3.40'. [ 29.772406][ T3521] program syz.3.42 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 30.319444][ T1646] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.457316][ T3528] chnl_net:caif_netlink_parms(): no params data found [ 30.489955][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.497071][ T3528] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.504387][ T3528] bridge_slave_0: entered allmulticast mode [ 30.510699][ T3528] bridge_slave_0: entered promiscuous mode [ 30.519742][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.526978][ T3528] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.534304][ T3528] bridge_slave_1: entered allmulticast mode [ 30.540830][ T3528] bridge_slave_1: entered promiscuous mode [ 30.557018][ T3528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.567322][ T3528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.586053][ T3528] team0: Port device team_slave_0 added [ 30.592470][ T3528] team0: Port device team_slave_1 added [ 30.608247][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.615244][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.641329][ T3528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.653053][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.660117][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.686203][ T3528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.711453][ T3528] hsr_slave_0: entered promiscuous mode [ 30.717620][ T3528] hsr_slave_1: entered promiscuous mode [ 30.723577][ T3528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.731169][ T3528] Cannot create hsr debugfs directory [ 30.782995][ T3548] wg2: entered promiscuous mode [ 30.788033][ T3548] wg2: entered allmulticast mode [ 30.915014][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.948153][ T3557] syz.3.55 uses obsolete (PF_INET,SOCK_PACKET) [ 31.070933][ T3558] chnl_net:caif_netlink_parms(): no params data found [ 31.115658][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.122899][ T3558] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.130644][ T3577] Illegal XDP return value 4294967274 on prog (id 48) dev N/A, expect packet loss! [ 31.131695][ T3558] bridge_slave_0: entered allmulticast mode [ 31.148261][ T3558] bridge_slave_0: entered promiscuous mode [ 31.156677][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.163825][ T3558] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.171163][ T3558] bridge_slave_1: entered allmulticast mode [ 31.177715][ T3558] bridge_slave_1: entered promiscuous mode [ 31.194960][ T3558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.205524][ T3558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.230025][ T3558] team0: Port device team_slave_0 added [ 31.236641][ T3558] team0: Port device team_slave_1 added [ 31.258880][ T3558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.266155][ T3558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.292301][ T3558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.302821][ T3584] syz.0.61[3584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.302934][ T3584] syz.0.61[3584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.304600][ T3558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.332364][ T3558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.358351][ T3558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.392955][ T3558] hsr_slave_0: entered promiscuous mode [ 31.399015][ T3558] hsr_slave_1: entered promiscuous mode [ 31.405896][ T3558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.413456][ T3558] Cannot create hsr debugfs directory [ 31.625672][ T3605] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.639635][ T3605] loop0: detected capacity change from 0 to 512 [ 31.650074][ T1646] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.651047][ T3605] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 31.668839][ T3605] EXT4-fs (loop0): 1 truncate cleaned up [ 31.674954][ T3605] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.690285][ T3605] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.71: Directory hole found for htree leaf block 0 [ 31.709552][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.749070][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.753907][ T1646] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.789393][ T1646] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.871713][ T1646] bridge_slave_1: left allmulticast mode [ 31.877569][ T1646] bridge_slave_1: left promiscuous mode [ 31.883257][ T1646] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.899023][ T1646] bridge_slave_0: left allmulticast mode [ 31.904877][ T1646] bridge_slave_0: left promiscuous mode [ 31.910535][ T1646] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.008190][ T1646] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.018917][ T1646] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.029742][ T1646] bond0 (unregistering): Released all slaves [ 32.046777][ T3627] loop0: detected capacity change from 0 to 256 [ 32.163344][ T1646] hsr_slave_0: left promiscuous mode [ 32.171937][ T1646] hsr_slave_1: left promiscuous mode [ 32.178239][ T1646] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.185840][ T1646] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.195206][ T1646] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.202603][ T1646] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.214826][ T1646] veth1_macvtap: left promiscuous mode [ 32.220339][ T1646] veth0_macvtap: left promiscuous mode [ 32.226675][ T1646] veth1_vlan: left promiscuous mode [ 32.232140][ T1646] veth0_vlan: left promiscuous mode [ 32.234072][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 32.234151][ T29] audit: type=1326 audit(1725944976.199:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.266774][ T29] audit: type=1326 audit(1725944976.199:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.290238][ T29] audit: type=1326 audit(1725944976.199:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.313452][ T29] audit: type=1326 audit(1725944976.199:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.336576][ T29] audit: type=1326 audit(1725944976.199:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.359742][ T29] audit: type=1326 audit(1725944976.199:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.382966][ T29] audit: type=1326 audit(1725944976.199:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.406225][ T29] audit: type=1326 audit(1725944976.199:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.429702][ T29] audit: type=1326 audit(1725944976.199:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.452978][ T29] audit: type=1326 audit(1725944976.199:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.0.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc404b0def9 code=0x7ffc0000 [ 32.466498][ T3659] netlink: 4 bytes leftover after parsing attributes in process `syz.3.84'. [ 32.636582][ T1646] team0 (unregistering): Port device team_slave_1 removed [ 32.647107][ T1646] team0 (unregistering): Port device team_slave_0 removed [ 32.732835][ T3619] chnl_net:caif_netlink_parms(): no params data found [ 32.766986][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.774086][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.781287][ T3619] bridge_slave_0: entered allmulticast mode [ 32.785793][ T3663] loop0: detected capacity change from 0 to 512 [ 32.788379][ T3619] bridge_slave_0: entered promiscuous mode [ 32.801023][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.801760][ T3663] EXT4-fs (loop0): 1 truncate cleaned up [ 32.808088][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.820313][ T3663] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.820946][ T3619] bridge_slave_1: entered allmulticast mode [ 32.839373][ T3619] bridge_slave_1: entered promiscuous mode [ 32.871368][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.872969][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.891015][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.949703][ T3619] team0: Port device team_slave_0 added [ 32.968765][ T3619] team0: Port device team_slave_1 added [ 32.975566][ T3528] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.986854][ T3558] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.002672][ T3528] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.011225][ T3528] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.024730][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.031766][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.057794][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.069253][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.076393][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.102286][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.115479][ T3528] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 33.126258][ T3558] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.152281][ T3619] hsr_slave_0: entered promiscuous mode [ 33.158603][ T3619] hsr_slave_1: entered promiscuous mode [ 33.164890][ T3619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.172428][ T3619] Cannot create hsr debugfs directory [ 33.181729][ T3558] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.229975][ T3688] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 33.250863][ T1646] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.264526][ T3558] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.303296][ T1646] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.321476][ T3528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.337113][ T3528] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.347156][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.354310][ T1820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.373439][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.380503][ T1820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.392281][ T1646] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.411681][ T3558] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.421947][ T3558] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 33.441850][ T1646] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.453283][ T3558] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 33.462290][ T3558] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.583687][ T3558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.602732][ T1646] bridge_slave_1: left allmulticast mode [ 33.608535][ T1646] bridge_slave_1: left promiscuous mode [ 33.614350][ T1646] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.623632][ T1646] bridge_slave_0: left allmulticast mode [ 33.629487][ T1646] bridge_slave_0: left promiscuous mode [ 33.635246][ T1646] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.645169][ T1646] bridge_slave_1: left allmulticast mode [ 33.651071][ T1646] bridge_slave_1: left promiscuous mode [ 33.656880][ T1646] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.675435][ T1646] bridge_slave_0: left allmulticast mode [ 33.681096][ T1646] bridge_slave_0: left promiscuous mode [ 33.684713][ T3719] loop3: detected capacity change from 0 to 512 [ 33.686886][ T1646] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.701666][ T3719] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.736654][ T3719] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.92: bg 0: block 248: padding at end of block bitmap is not set [ 33.753695][ T3719] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.92: Failed to acquire dquot type 1 [ 33.767401][ T3719] EXT4-fs (loop3): 1 truncate cleaned up [ 33.773561][ T3719] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.787892][ T3719] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.827334][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.839114][ T50] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:3: Failed to release dquot type 1 [ 33.946359][ T1646] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 33.956787][ T1646] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 33.966944][ T1646] bond0 (unregistering): Released all slaves [ 33.975950][ T1646] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 33.986639][ T1646] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 33.996709][ T1646] bond0 (unregistering): Released all slaves [ 34.005642][ T3697] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 34.009567][ T3528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.036607][ T3558] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.049387][ T1031] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.056706][ T1031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.078078][ T3739] loop3: detected capacity change from 0 to 1024 [ 34.090713][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.097810][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.116199][ T3739] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.194150][ T3739] loop3: detected capacity change from 1024 to 1023 [ 34.202293][ T1646] hsr_slave_0: left promiscuous mode [ 34.214692][ T3739] EXT4-fs error (device loop3): ext4_xattr_ibody_get:653: inode #15: comm syz.3.94: corrupted in-inode xattr: bad magic number in in-inode xattr [ 34.233710][ T1646] hsr_slave_1: left promiscuous mode [ 34.242001][ T1646] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.246822][ T3760] netlink: 4 bytes leftover after parsing attributes in process `syz.0.95'. [ 34.249441][ T1646] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.289542][ T3261] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /27/file1: bad entry in directory: rec_len is smaller than minimal - offset=980, inode=0, rec_len=0, size=1024 fake=0 [ 34.312327][ T3261] EXT4-fs error (device loop3): ext4_lookup:1811: inode #12: comm syz-executor: iget: bad extended attribute block 257296770591160 [ 34.327366][ T3261] EXT4-fs error (device loop3): ext4_lookup:1811: inode #12: comm syz-executor: iget: bad extended attribute block 257296770591160 [ 34.360105][ T1646] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.367721][ T1646] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.381545][ T1646] hsr_slave_0: left promiscuous mode [ 34.387354][ T1646] hsr_slave_1: left promiscuous mode [ 34.393030][ T1646] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.400518][ T1646] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.408210][ T1646] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.415632][ T1646] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.425984][ T1646] veth1_macvtap: left promiscuous mode [ 34.431485][ T1646] veth0_macvtap: left promiscuous mode [ 34.437065][ T1646] veth1_vlan: left promiscuous mode [ 34.442297][ T1646] veth0_vlan: left promiscuous mode [ 34.448221][ T1646] veth1_macvtap: left promiscuous mode [ 34.453698][ T1646] veth0_macvtap: left promiscuous mode [ 34.459212][ T1646] veth1_vlan: left promiscuous mode [ 34.464477][ T1646] veth0_vlan: left promiscuous mode [ 34.581398][ T1646] team0 (unregistering): Port device team_slave_1 removed [ 34.592058][ T1646] team0 (unregistering): Port device team_slave_0 removed [ 34.650860][ T1646] team0 (unregistering): Port device team_slave_1 removed [ 34.660808][ T1646] team0 (unregistering): Port device team_slave_0 removed [ 34.712461][ T3528] veth0_vlan: entered promiscuous mode [ 34.723210][ T3558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.742392][ T3528] veth1_vlan: entered promiscuous mode [ 34.765591][ T3619] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.785040][ T3619] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.793098][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.811542][ T3619] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.820918][ T3528] veth0_macvtap: entered promiscuous mode [ 34.828405][ T3619] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.849078][ T3528] veth1_macvtap: entered promiscuous mode [ 34.889633][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.900132][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.910718][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.920156][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.930764][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.941752][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.952788][ T3528] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.961580][ T3528] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.970292][ T3528] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.979179][ T3528] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.027028][ T3795] loop0: detected capacity change from 0 to 512 [ 35.037436][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.055191][ T3795] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.96: corrupted in-inode xattr: invalid ea_ino [ 35.073408][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.078754][ T3795] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.96: couldn't read orphan inode 15 (err -117) [ 35.105999][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.113086][ T1820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.131132][ T3795] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.140121][ T3558] veth0_vlan: entered promiscuous mode [ 35.176813][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.184091][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.203076][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.239857][ T3558] veth1_vlan: entered promiscuous mode [ 35.280143][ T3816] loop0: detected capacity change from 0 to 164 [ 35.300025][ T3558] veth0_macvtap: entered promiscuous mode [ 35.323394][ T3558] veth1_macvtap: entered promiscuous mode [ 35.330146][ T3816] syz.0.101: attempt to access beyond end of device [ 35.330146][ T3816] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 35.341207][ T3820] loop1: detected capacity change from 0 to 1024 [ 35.345806][ T3816] syz.0.101: attempt to access beyond end of device [ 35.345806][ T3816] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 35.375793][ T3820] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.392203][ T3558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.402744][ T3558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.412593][ T3558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.423049][ T3558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.434339][ T3558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.469961][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.479756][ T3558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.490384][ T3558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.492147][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.500351][ T3558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.500365][ T3558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.502803][ T3558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.548510][ T3558] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.557278][ T3558] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.566156][ T3558] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.574854][ T3558] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.635777][ T3800] chnl_net:caif_netlink_parms(): no params data found [ 35.656941][ T3838] netlink: 4 bytes leftover after parsing attributes in process `syz.1.104'. [ 35.714654][ T3619] veth0_vlan: entered promiscuous mode [ 35.722824][ T3619] veth1_vlan: entered promiscuous mode [ 35.735491][ T3619] veth0_macvtap: entered promiscuous mode [ 35.742606][ T3619] veth1_macvtap: entered promiscuous mode [ 35.752210][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.762735][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.773155][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.783754][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.793647][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.804149][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.816434][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.835363][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.845881][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.855742][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.866263][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.876121][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.886533][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.897262][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.912961][ T3619] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.921771][ T3619] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.930481][ T3619] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.939203][ T3619] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.993437][ T3800] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.000656][ T3800] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.017690][ T3800] bridge_slave_0: entered allmulticast mode [ 36.025186][ T3800] bridge_slave_0: entered promiscuous mode [ 36.032423][ T3800] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.039524][ T3800] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.046776][ T3800] bridge_slave_1: entered allmulticast mode [ 36.053178][ T3800] bridge_slave_1: entered promiscuous mode [ 36.060199][ T3853] loop4: detected capacity change from 0 to 512 [ 36.072563][ T3853] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.107: corrupted in-inode xattr: invalid ea_ino [ 36.086039][ T3853] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.107: couldn't read orphan inode 15 (err -117) [ 36.100602][ T3853] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.137150][ T3800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.149357][ T3861] loop2: detected capacity change from 0 to 512 [ 36.160536][ T3558] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.186779][ T3861] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.192869][ T3800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.208616][ T3861] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.229405][ T1646] bridge_slave_1: left allmulticast mode [ 36.235165][ T1646] bridge_slave_1: left promiscuous mode [ 36.240905][ T1646] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.252476][ T1646] bridge_slave_0: left allmulticast mode [ 36.258160][ T1646] bridge_slave_0: left promiscuous mode [ 36.263496][ T3865] loop4: detected capacity change from 0 to 2048 [ 36.263819][ T1646] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.278770][ T3619] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.300154][ T3868] loop2: detected capacity change from 0 to 512 [ 36.316660][ T3868] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.111: attempt to clear invalid blocks 1 len 1 [ 36.338895][ T3868] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.111: bg 0: block 343: padding at end of block bitmap is not set [ 36.354618][ T3868] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 36.363690][ T3868] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.111: invalid indirect mapped block 1819239214 (level 0) [ 36.379309][ T3868] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.111: invalid indirect mapped block 1819239214 (level 1) [ 36.393553][ T3868] EXT4-fs (loop2): 1 truncate cleaned up [ 36.401345][ T1646] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.410266][ T3868] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.423540][ T1646] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.426991][ T3868] syz.2.111[3868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.432177][ T3868] syz.2.111[3868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.466918][ T1646] bond0 (unregistering): Released all slaves [ 36.525798][ T3800] team0: Port device team_slave_0 added [ 36.532212][ T3619] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.545984][ T3800] team0: Port device team_slave_1 added [ 36.602660][ T1646] hsr_slave_0: left promiscuous mode [ 36.625413][ T1646] hsr_slave_1: left promiscuous mode [ 36.639229][ T1646] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.639629][ T1646] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.732880][ T3895] loop1: detected capacity change from 0 to 512 [ 36.749711][ T3895] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.121: corrupted in-inode xattr: invalid ea_ino [ 36.772135][ T1646] team0 (unregistering): Port device team_slave_1 removed [ 36.790518][ T1646] team0 (unregistering): Port device team_slave_0 removed [ 36.814080][ T3895] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.121: couldn't read orphan inode 15 (err -117) [ 36.870824][ T3895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.902447][ T3800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.909473][ T3800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.935459][ T3800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.947216][ T3912] netlink: 4 bytes leftover after parsing attributes in process `syz.2.124'. [ 36.979896][ T3916] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.992092][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.002585][ T3800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.009675][ T3800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.035752][ T3800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.144518][ T3800] hsr_slave_0: entered promiscuous mode [ 37.156059][ T3800] hsr_slave_1: entered promiscuous mode [ 37.233654][ T3929] loop4: detected capacity change from 0 to 128 [ 37.296315][ T40] kworker/u8:2: attempt to access beyond end of device [ 37.296315][ T40] loop4: rw=1, sector=145, nr_sectors = 896 limit=128 [ 37.324886][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 37.324899][ T29] audit: type=1400 audit(1725944981.299:540): avc: denied { map } for pid=3935 comm="syz.0.132" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 37.355325][ T29] audit: type=1400 audit(1725944981.299:541): avc: denied { execute } for pid=3935 comm="syz.0.132" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 37.409579][ T29] audit: type=1326 audit(1725944981.379:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.4.134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90a617def9 code=0x7ffc0000 [ 37.433247][ T29] audit: type=1326 audit(1725944981.379:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.4.134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90a617def9 code=0x7ffc0000 [ 37.470594][ T3951] loop1: detected capacity change from 0 to 512 [ 37.510012][ T29] audit: type=1400 audit(1725944981.439:544): avc: denied { name_bind } for pid=3952 comm="syz.0.136" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 37.511728][ T3951] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.530922][ T29] audit: type=1400 audit(1725944981.439:545): avc: denied { read } for pid=3952 comm="syz.0.136" laddr=ff02::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.558826][ T3951] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.565309][ T29] audit: type=1326 audit(1725944981.449:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.4.134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f90a617def9 code=0x7ffc0000 [ 37.599075][ T29] audit: type=1326 audit(1725944981.449:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.4.134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90a617def9 code=0x7ffc0000 [ 37.622528][ T29] audit: type=1326 audit(1725944981.449:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.4.134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90a617def9 code=0x7ffc0000 [ 37.645935][ T29] audit: type=1326 audit(1725944981.449:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.4.134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90a617def9 code=0x7ffc0000 [ 37.702179][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.886915][ T3800] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.901508][ T3800] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.915697][ T3800] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.925520][ T3800] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.985727][ T3997] loop2: detected capacity change from 0 to 256 [ 38.002555][ T3997] FAT-fs (loop2): Directory bread(block 1285) failed [ 38.085128][ T3800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.120191][ T3800] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.150787][ T4007] netlink: 4 bytes leftover after parsing attributes in process `syz.2.149'. [ 38.158198][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.167239][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.226994][ T4011] loop4: detected capacity change from 0 to 128 [ 38.276399][ T4011] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.294992][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.302065][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.324835][ T4011] ext4 filesystem being mounted at /12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 38.446768][ T4030] netlink: 4 bytes leftover after parsing attributes in process `syz.0.154'. [ 38.457063][ T3558] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.515448][ T3800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.665596][ T3800] veth0_vlan: entered promiscuous mode [ 38.685636][ T4074] netlink: 'syz.0.160': attribute type 8 has an invalid length. [ 38.692165][ T3800] veth1_vlan: entered promiscuous mode [ 38.711101][ T4079] syz.1.162[4079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.711309][ T4079] syz.1.162[4079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.731792][ T3800] veth0_macvtap: entered promiscuous mode [ 38.762435][ T4083] Zero length message leads to an empty skb [ 38.780238][ T3800] veth1_macvtap: entered promiscuous mode [ 38.792424][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.802971][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.812881][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.823367][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.833191][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.843631][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.853441][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.863876][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.877311][ T3800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.887677][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.898228][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.908315][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.918833][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.928739][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.939260][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.949183][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.959756][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.971274][ T3800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.980195][ T4091] netlink: 'syz.1.166': attribute type 33 has an invalid length. [ 38.988018][ T4091] netlink: 160 bytes leftover after parsing attributes in process `syz.1.166'. [ 39.025569][ T3800] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.034360][ T3800] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.043197][ T3800] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.052056][ T3800] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.078164][ T4101] loop1: detected capacity change from 0 to 512 [ 39.114172][ T4101] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.131436][ T4101] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.172420][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.221454][ T4118] loop2: detected capacity change from 0 to 1024 [ 39.235594][ T4118] EXT4-fs: Ignoring removed orlov option [ 39.267406][ T4118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.314426][ T4132] netlink: 4 bytes leftover after parsing attributes in process `syz.3.178'. [ 39.415352][ T3619] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.483839][ T4148] pim6reg1: entered promiscuous mode [ 39.489364][ T4148] pim6reg1: entered allmulticast mode [ 39.532867][ T4152] loop0: detected capacity change from 0 to 512 [ 39.556222][ T4152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.569412][ T4152] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.598442][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.644947][ T4167] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 39.653151][ T4167] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 39.739686][ T4175] loop0: detected capacity change from 0 to 2048 [ 39.747024][ T4175] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.772433][ T4175] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.835268][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.952454][ T4201] syz.1.212[4201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.952520][ T4201] syz.1.212[4201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.037983][ T4208] netem: change failed [ 40.124984][ T4219] tipc: Enabling of bearer rejected, failed to enable media [ 40.207763][ T4224] loop1: detected capacity change from 0 to 1024 [ 40.229575][ T4224] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.245651][ T4224] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.259126][ T4224] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 40.271437][ T4224] EXT4-fs (loop1): This should not happen!! Data will be lost [ 40.271437][ T4224] [ 40.281088][ T4224] EXT4-fs (loop1): Total free blocks count 0 [ 40.287119][ T4224] EXT4-fs (loop1): Free/Dirty block details [ 40.293005][ T4224] EXT4-fs (loop1): free_blocks=0 [ 40.297958][ T4224] EXT4-fs (loop1): dirty_blocks=0 [ 40.302980][ T4224] EXT4-fs (loop1): Block reservation details [ 40.309177][ T4224] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 40.320795][ T4233] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.225'. [ 40.335310][ T4230] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.225'. [ 40.374402][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.451033][ T4244] netlink: 8 bytes leftover after parsing attributes in process `syz.4.231'. [ 40.548053][ T4249] netlink: 4 bytes leftover after parsing attributes in process `syz.1.232'. [ 40.972969][ T4270] netlink: 8 bytes leftover after parsing attributes in process `syz.4.241'. [ 40.990707][ T4270] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.054479][ T4270] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.107051][ T4278] netlink: 12 bytes leftover after parsing attributes in process `syz.2.245'. [ 41.120363][ T4270] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.215731][ T4270] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.280128][ T4270] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.305172][ T4270] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.337078][ T4270] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.366057][ T4270] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.386150][ T4305] loop1: detected capacity change from 0 to 2048 [ 41.413560][ T4305] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.438586][ T3528] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /35/file0: bad entry in directory: inode out of bounds - offset=92, inode=32784, rec_len=16, size=2048 fake=0 [ 41.464178][ T3528] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 32: padding at end of block bitmap is not set [ 41.480358][ T3528] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 41.494588][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.573972][ T4331] netlink: 4 bytes leftover after parsing attributes in process `syz.2.266'. [ 41.580832][ T4328] loop3: detected capacity change from 0 to 2048 [ 41.710186][ T4341] loop1: detected capacity change from 0 to 2048 [ 41.720972][ T4328] loop3: p1 < > p4 [ 41.726267][ T4328] loop3: p4 size 8388608 extends beyond EOD, truncated [ 41.743508][ T4341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.779055][ T50] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 41.797471][ T50] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 41.809867][ T50] EXT4-fs (loop1): This should not happen!! Data will be lost [ 41.809867][ T50] [ 41.819635][ T50] EXT4-fs (loop1): Total free blocks count 0 [ 41.825776][ T50] EXT4-fs (loop1): Free/Dirty block details [ 41.831796][ T50] EXT4-fs (loop1): free_blocks=2415919104 [ 41.837958][ T50] EXT4-fs (loop1): dirty_blocks=16 [ 41.843150][ T50] EXT4-fs (loop1): Block reservation details [ 41.849173][ T50] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 41.862783][ T2964] loop3: p1 < > p4 [ 41.867473][ T2964] loop3: p4 size 8388608 extends beyond EOD, truncated [ 41.901279][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 41.902792][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 41.932295][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.991755][ T4366] loop1: detected capacity change from 0 to 2048 [ 42.005770][ T4366] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.019920][ T4366] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.042261][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.069235][ T4370] loop1: detected capacity change from 0 to 2048 [ 42.085197][ T4370] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.153094][ T4373] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 42.167850][ T4373] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 42.180377][ T4373] EXT4-fs (loop1): This should not happen!! Data will be lost [ 42.180377][ T4373] [ 42.190175][ T4373] EXT4-fs (loop1): Total free blocks count 0 [ 42.196312][ T4373] EXT4-fs (loop1): Free/Dirty block details [ 42.202212][ T4373] EXT4-fs (loop1): free_blocks=66060288 [ 42.207791][ T4373] EXT4-fs (loop1): dirty_blocks=5280 [ 42.213082][ T4373] EXT4-fs (loop1): Block reservation details [ 42.219072][ T4373] EXT4-fs (loop1): i_reserved_data_blocks=330 [ 42.326398][ T1031] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 42.387230][ T2964] ================================================================== [ 42.395325][ T2964] BUG: KCSAN: data-race in d_delete / lookup_fast [ 42.401758][ T2964] [ 42.404069][ T2964] read-write to 0xffff888108168840 of 4 bytes by task 3250 on cpu 0: [ 42.412122][ T2964] d_delete+0x73/0x100 [ 42.416179][ T2964] d_delete_notify+0x34/0x100 [ 42.420843][ T2964] vfs_unlink+0x320/0x430 [ 42.425160][ T2964] do_unlinkat+0x236/0x4c0 [ 42.429565][ T2964] __x64_sys_unlink+0x2e/0x40 [ 42.434227][ T2964] x64_sys_call+0x280f/0x2d60 [ 42.438894][ T2964] do_syscall_64+0xc9/0x1c0 [ 42.443383][ T2964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.449270][ T2964] [ 42.451577][ T2964] read to 0xffff888108168840 of 4 bytes by task 2964 on cpu 1: [ 42.459103][ T2964] lookup_fast+0xd9/0x2a0 [ 42.463423][ T2964] walk_component+0x3f/0x230 [ 42.468003][ T2964] path_lookupat+0x10a/0x2b0 [ 42.472581][ T2964] filename_lookup+0x127/0x300 [ 42.477328][ T2964] do_readlinkat+0x89/0x210 [ 42.481828][ T2964] __x64_sys_readlink+0x47/0x60 [ 42.486661][ T2964] x64_sys_call+0x13c3/0x2d60 [ 42.491330][ T2964] do_syscall_64+0xc9/0x1c0 [ 42.495845][ T2964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.501814][ T2964] [ 42.504119][ T2964] value changed: 0x00600108 -> 0x00008008 [ 42.509815][ T2964] [ 42.512121][ T2964] Reported by Kernel Concurrency Sanitizer on: [ 42.518258][ T2964] CPU: 1 UID: 0 PID: 2964 Comm: udevd Not tainted 6.11.0-rc7-syzkaller-00017-gbc83b4d1f086 #0 [ 42.528478][ T2964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 42.538515][ T2964] ==================================================================