last executing test programs: 2.636868215s ago: executing program 3 (id=229): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x2, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0xc, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.605102929s ago: executing program 3 (id=231): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000040)={@val={0x0, 0x886c}, @void, @eth={@multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x1, 0x3f, 0x14, 0x65, 0x0, 0x1, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x27}, @multicast1}}}}}}, 0x26) 1.98429907s ago: executing program 3 (id=233): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 1.888315861s ago: executing program 3 (id=234): socket$inet_sctp(0x2, 0x400000000001, 0x84) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000240), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r2, 0xa3d, 0x0, 0x0, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r5, &(0x7f0000000200)=""/209, 0xd1) 1.730773329s ago: executing program 1 (id=238): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) 1.178537583s ago: executing program 1 (id=243): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x6, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r2) 1.160567745s ago: executing program 1 (id=245): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xad2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_create_resource$binfmt(0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@nodiscard}]}, 0x1, 0x501, &(0x7f0000000ac0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x140002d2) read(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.038864209s ago: executing program 1 (id=248): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80040, 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 1.002935823s ago: executing program 1 (id=249): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r0, &(0x7f0000000000)="fa", 0xfffffdef) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) 925.666782ms ago: executing program 3 (id=251): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x4a9a, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000014c0)="23004e4ee760d48ddc6b7a1ebfc6e0276028840fb20d5233e81c802684e8ac1dc195296ffaaeace75a07a652ee918f67beb970cd36769470f7acb5cd5becfa3839cec05a81f9488931e0a9ba9a246f45fee8b5240bd1e078539b56973bfbbee5a100668daf66ef25121ca65db1d172a4", 0x70}, {&(0x7f0000001540)="b3da23cbcecb0b0107a496fbe0bad3f402cb8be3b5ffdb88f6bbf4b6230ab98c8eb277df97b97bc85816f9158545dc085e3fe407d9e477a973f32fd54ea716ff085e02770b8da5e08bcb146b05b7444f78c1dbad47", 0x55}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc", 0x3d}, {&(0x7f0000001bc0)="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", 0x102}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 521.246459ms ago: executing program 0 (id=260): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x46, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) 428.53074ms ago: executing program 2 (id=261): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f0000000840)={0x2c, 0x0, r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) 382.393536ms ago: executing program 0 (id=262): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r1}, &(0x7f0000000400), &(0x7f00000004c0)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x13, r3, 0x0) 360.532818ms ago: executing program 2 (id=263): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8}, 0x10) io_uring_setup(0x177f, &(0x7f0000000140)={0x0, 0x3}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0xee01) 360.112238ms ago: executing program 4 (id=264): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @random="b0c942034375", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "94f85e", 0x14, 0x6, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 320.568232ms ago: executing program 4 (id=265): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000006c0)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='&'], 0x10) sendmsg$inet(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="b9", 0x1}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/229, 0xec1}], 0x1}, 0x0) 308.341534ms ago: executing program 2 (id=266): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 300.095655ms ago: executing program 0 (id=267): r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = timerfd_create(0x7, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) read(r3, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0xffffff6a) rt_sigqueueinfo(r0, 0xe, &(0x7f00000004c0)={0xd, 0xffff, 0x7}) 262.725349ms ago: executing program 4 (id=268): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r5}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x18, 0x409, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a000000000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r1], 0x4c}}, 0x0) 251.76619ms ago: executing program 2 (id=269): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000005000000020000000700000000", @ANYRES32=0x0, @ANYBLOB], 0x48) close(r3) 241.546622ms ago: executing program 4 (id=270): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000009000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000680), &(0x7f00000006c0)='%+9llu \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x2cad43, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000700)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, r4}}, 0x48) close_range(r2, 0xffffffffffffffff, 0x0) 214.114225ms ago: executing program 4 (id=271): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) gettid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=@newtaction={0xa4, 0x30, 0x48b, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ctinfo={0x38, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}, @m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) close(r1) 208.510115ms ago: executing program 0 (id=272): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000006d00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 185.548608ms ago: executing program 2 (id=273): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 122.918815ms ago: executing program 1 (id=274): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="620af8ff0c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x1, 0xcd4c, 0x174cfffb, 0x8d33, 0x2, "ffab633a45f6bdddf8cdd6cb2693d544d265a6", 0x4, 0x95}) r2 = dup3(r1, r0, 0x0) read$watch_queue(r0, &(0x7f0000002e00)=""/4088, 0xff8) read$watch_queue(r2, &(0x7f0000001480)=""/4099, 0x1003) 75.145521ms ago: executing program 4 (id=275): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x2000, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xa000c8, &(0x7f00000006c0)=ANY=[], 0xfd, 0x1bf, &(0x7f0000000940)="$eJzs3TGL02AYB/Cn9bzmnG4TRCHg4nSon+BEThADgtJBJ4XT5SqCt0SX9mP4Af0A0qmLRGrSxkaHWmxS6++39En/edvnHZp26ZNXN99dnL+/fPvl+udIkl70T+M0Zr04jn4sTAIA2CezooivRanrXgCAdqzx/f+t5ZYAgC17/uLlkwdZdvYsTZOI6SQf5sPyscwfPc7O7qY/HNerpnk+vLLM76XN3w7z/Gpcq/L75fp0NT+MO7fLfJ49fJo18kGcb3frAAAAAAAAAAAAAAAAAAAAAADQmVuRLvx2vs/JSTM/qvLy6Kf5QI35PQdx46A6rMcDFeM2NgUAAAAAAAAAAAAAAAAAAAD/mMuPny5ej0ZvPtTFICJWn/mTole98IbL2y76sRNtKP5qke5GG6MNPwWHEbGtxmZFUax1cn2NGHR1cQIAAAAAAAAAAAAAAAAAgP9M/affX7Oki4YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAP1/f83KMYRscbJyzc76nSrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7LHvAQAA///DgjXa") 61.930832ms ago: executing program 3 (id=276): socket$kcm(0x2, 0x5, 0x84) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x22020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket(0x2b, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) listen(r0, 0x0) pselect6(0x71, &(0x7f0000000900), 0x0, &(0x7f0000000680)={0xff}, 0x0, 0x0) 36.743775ms ago: executing program 0 (id=277): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r3}, 0x10) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2, 0xffffff7f}, 0x10) 2.673639ms ago: executing program 2 (id=278): fsopen(&(0x7f0000000080)='tracefs\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) r1 = semget(0x3, 0x2, 0x284) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget(0x1, 0x3, 0x204) semget(0x3, 0x1, 0x654) semctl$IPC_RMID(r2, 0x0, 0x0) 0s ago: executing program 0 (id=279): recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) kernel console output (not intermixed with test programs): [ 22.857959][ T29] audit: type=1400 audit(1730121307.059:81): avc: denied { read } for pid=3000 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.71' (ED25519) to the list of known hosts. [ 26.739136][ T29] audit: type=1400 audit(1730121310.939:82): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.740334][ T3305] cgroup: Unknown subsys name 'net' [ 26.762085][ T29] audit: type=1400 audit(1730121310.939:83): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.789493][ T29] audit: type=1400 audit(1730121310.979:84): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.921657][ T3305] cgroup: Unknown subsys name 'cpuset' [ 26.927841][ T3305] cgroup: Unknown subsys name 'rlimit' [ 27.056915][ T29] audit: type=1400 audit(1730121311.259:85): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.082081][ T29] audit: type=1400 audit(1730121311.259:86): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.099408][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.102731][ T29] audit: type=1400 audit(1730121311.259:87): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.131663][ T29] audit: type=1400 audit(1730121311.259:88): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.152511][ T29] audit: type=1400 audit(1730121311.269:89): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.154953][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.177323][ T29] audit: type=1400 audit(1730121311.269:90): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.209321][ T29] audit: type=1400 audit(1730121311.319:91): avc: denied { relabelto } for pid=3308 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.332364][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 28.370520][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 28.407953][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 28.455784][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 28.470782][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.477861][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.485047][ T3323] bridge_slave_0: entered allmulticast mode [ 28.491481][ T3323] bridge_slave_0: entered promiscuous mode [ 28.502257][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 28.514853][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.521982][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.529083][ T3323] bridge_slave_1: entered allmulticast mode [ 28.535727][ T3323] bridge_slave_1: entered promiscuous mode [ 28.584576][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.603312][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.610395][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.617683][ T3316] bridge_slave_0: entered allmulticast mode [ 28.624163][ T3316] bridge_slave_0: entered promiscuous mode [ 28.630796][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.637940][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.645211][ T3316] bridge_slave_1: entered allmulticast mode [ 28.651655][ T3316] bridge_slave_1: entered promiscuous mode [ 28.673533][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.687348][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.694528][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.701937][ T3318] bridge_slave_0: entered allmulticast mode [ 28.708360][ T3318] bridge_slave_0: entered promiscuous mode [ 28.730176][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.737375][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.744608][ T3318] bridge_slave_1: entered allmulticast mode [ 28.751162][ T3318] bridge_slave_1: entered promiscuous mode [ 28.772535][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.779613][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.786768][ T3320] bridge_slave_0: entered allmulticast mode [ 28.793144][ T3320] bridge_slave_0: entered promiscuous mode [ 28.809923][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.820039][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.834583][ T3323] team0: Port device team_slave_0 added [ 28.840470][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.847618][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.854882][ T3320] bridge_slave_1: entered allmulticast mode [ 28.861214][ T3320] bridge_slave_1: entered promiscuous mode [ 28.868313][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.878475][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.892825][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.899884][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.907104][ T3315] bridge_slave_0: entered allmulticast mode [ 28.913645][ T3315] bridge_slave_0: entered promiscuous mode [ 28.920651][ T3323] team0: Port device team_slave_1 added [ 28.926457][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.933574][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.940763][ T3315] bridge_slave_1: entered allmulticast mode [ 28.947126][ T3315] bridge_slave_1: entered promiscuous mode [ 28.984356][ T3318] team0: Port device team_slave_0 added [ 28.990524][ T3316] team0: Port device team_slave_0 added [ 28.997281][ T3316] team0: Port device team_slave_1 added [ 29.007937][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.014973][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.040928][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.057150][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.067505][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.077357][ T3318] team0: Port device team_slave_1 added [ 29.097577][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.104624][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.130592][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.142559][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.163578][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.170536][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.196579][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.207820][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.214817][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.240750][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.252474][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.272613][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.279586][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.305557][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.316715][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.323787][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.349800][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.375463][ T3320] team0: Port device team_slave_0 added [ 29.398348][ T3315] team0: Port device team_slave_0 added [ 29.405789][ T3323] hsr_slave_0: entered promiscuous mode [ 29.411867][ T3323] hsr_slave_1: entered promiscuous mode [ 29.418483][ T3320] team0: Port device team_slave_1 added [ 29.440749][ T3318] hsr_slave_0: entered promiscuous mode [ 29.446985][ T3318] hsr_slave_1: entered promiscuous mode [ 29.453812][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.461381][ T3318] Cannot create hsr debugfs directory [ 29.467497][ T3315] team0: Port device team_slave_1 added [ 29.488781][ T3316] hsr_slave_0: entered promiscuous mode [ 29.494909][ T3316] hsr_slave_1: entered promiscuous mode [ 29.500963][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.508576][ T3316] Cannot create hsr debugfs directory [ 29.519215][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.526189][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.552096][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.572837][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.579828][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.605885][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.617076][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.624105][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.650083][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.661265][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.668312][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.694327][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.750388][ T3320] hsr_slave_0: entered promiscuous mode [ 29.756633][ T3320] hsr_slave_1: entered promiscuous mode [ 29.762626][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.770176][ T3320] Cannot create hsr debugfs directory [ 29.801412][ T3315] hsr_slave_0: entered promiscuous mode [ 29.807540][ T3315] hsr_slave_1: entered promiscuous mode [ 29.813550][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.821153][ T3315] Cannot create hsr debugfs directory [ 29.975853][ T3323] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.984478][ T3323] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.995494][ T3323] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.003960][ T3323] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.030452][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.038919][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.048190][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.061059][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.092149][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.102641][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.113734][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.123341][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.156952][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.166776][ T3320] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.181767][ T3320] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.191285][ T3320] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.199974][ T3320] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.223396][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.235954][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.245204][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.252291][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.261279][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.268357][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.280115][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.289286][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.304899][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.344259][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.371149][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.390291][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.397398][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.416179][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.423305][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.442011][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.451543][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.480230][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.495758][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.506092][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.513257][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.522919][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.529970][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.541953][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.558906][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.566126][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.599427][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.614133][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.621346][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.638242][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.677991][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.686294][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.693423][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.703044][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.710114][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.769612][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.787820][ T3323] veth0_vlan: entered promiscuous mode [ 30.812278][ T3323] veth1_vlan: entered promiscuous mode [ 30.855183][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.868163][ T3323] veth0_macvtap: entered promiscuous mode [ 30.898786][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.914077][ T3323] veth1_macvtap: entered promiscuous mode [ 30.927585][ T3318] veth0_vlan: entered promiscuous mode [ 30.942812][ T3318] veth1_vlan: entered promiscuous mode [ 30.954381][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.977981][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.988812][ T3318] veth0_macvtap: entered promiscuous mode [ 30.997149][ T3318] veth1_macvtap: entered promiscuous mode [ 31.005250][ T3320] veth0_vlan: entered promiscuous mode [ 31.019947][ T3323] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.028780][ T3323] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.037610][ T3323] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.046387][ T3323] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.070403][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.081044][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.091945][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.104625][ T3320] veth1_vlan: entered promiscuous mode [ 31.118182][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.128685][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.140128][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.155542][ T3318] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.164294][ T3318] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.173047][ T3318] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.181850][ T3318] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.205395][ T3315] veth0_vlan: entered promiscuous mode [ 31.224011][ T3315] veth1_vlan: entered promiscuous mode [ 31.238242][ T3320] veth0_macvtap: entered promiscuous mode [ 31.247491][ T3320] veth1_macvtap: entered promiscuous mode [ 31.254528][ T3323] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.275330][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.285940][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.295856][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.306457][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.317286][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.333131][ T3315] veth0_macvtap: entered promiscuous mode [ 31.359097][ T3316] veth0_vlan: entered promiscuous mode [ 31.365537][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.376089][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.385989][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.396445][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.408473][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.416958][ T3315] veth1_macvtap: entered promiscuous mode [ 31.425685][ T3316] veth1_vlan: entered promiscuous mode [ 31.442673][ T3320] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.451629][ T3320] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.460351][ T3320] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.469163][ T3320] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.492844][ T3316] veth0_macvtap: entered promiscuous mode [ 31.506486][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.517112][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.527019][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.537592][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.547546][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.558024][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.568945][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.583659][ T3316] veth1_macvtap: entered promiscuous mode [ 31.591662][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.602170][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.612030][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.622849][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.629744][ T3458] loop2: detected capacity change from 0 to 2048 [ 31.632738][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.649726][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.661270][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.682307][ T3458] loop2: p1 < > p4 [ 31.693199][ T3458] loop2: p4 size 8388608 extends beyond EOD, truncated [ 31.694277][ T3315] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.708995][ T3315] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.717808][ T3315] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.726627][ T3315] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.762359][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 31.762376][ T29] audit: type=1400 audit(1730121315.969:129): avc: denied { mounton } for pid=3457 comm="syz.2.7" path="/1/bus" dev="tmpfs" ino=25 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 31.795355][ T3018] loop2: p1 < > p4 [ 31.807108][ T3018] loop2: p4 size 8388608 extends beyond EOD, truncated [ 31.820654][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.831196][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.841071][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.851617][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.861482][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.871915][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.881744][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.892198][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.917735][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.945232][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.955749][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.965670][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.969972][ T3471] SELinux: Context / is not valid (left unmapped). [ 31.976122][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.991865][ T29] audit: type=1400 audit(1730121316.169:130): avc: denied { relabelfrom } for pid=3463 comm="syz.1.9" name="UNIX" dev="sockfs" ino=3855 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 31.992512][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.015547][ T29] audit: type=1400 audit(1730121316.199:131): avc: denied { relabelto } for pid=3463 comm="syz.1.9" name="UNIX" dev="sockfs" ino=3855 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=unix_dgram_socket permissive=1 trawcon="/" [ 32.025959][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.025972][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.025990][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.081611][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.111727][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.120494][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.129232][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.138031][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.149209][ T29] audit: type=1400 audit(1730121316.349:132): avc: denied { unmount } for pid=3323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 32.231658][ T3480] pim6reg1: entered promiscuous mode [ 32.237083][ T3480] pim6reg1: entered allmulticast mode [ 32.258059][ T29] audit: type=1400 audit(1730121316.459:133): avc: denied { create } for pid=3483 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 32.295335][ T3396] IPVS: starting estimator thread 0... [ 32.312334][ T29] audit: type=1400 audit(1730121316.499:134): avc: denied { setopt } for pid=3483 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 32.343219][ T3485] loop3: detected capacity change from 0 to 256 [ 32.349798][ T3485] ======================================================= [ 32.349798][ T3485] WARNING: The mand mount option has been deprecated and [ 32.349798][ T3485] and is ignored by this kernel. Remove the mand [ 32.349798][ T3485] option from the mount to silence this warning. [ 32.349798][ T3485] ======================================================= [ 32.410858][ T3487] IPVS: using max 2496 ests per chain, 124800 per kthread [ 32.418984][ T29] audit: type=1326 audit(1730121316.619:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3492 comm="syz.2.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd074d0e719 code=0x7ffc0000 [ 32.470891][ T3485] FAT-fs (loop3): bogus sectors per cluster 30 [ 32.477153][ T3485] FAT-fs (loop3): Can't find a valid FAT filesystem [ 32.484201][ T29] audit: type=1400 audit(1730121316.619:136): avc: denied { create } for pid=3484 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 32.504229][ T29] audit: type=1400 audit(1730121316.619:137): avc: denied { write } for pid=3484 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 32.524147][ T29] audit: type=1400 audit(1730121316.619:138): avc: denied { nlmsg_write } for pid=3484 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 32.592713][ T3504] syz.0.17[3504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.592862][ T3504] syz.0.17[3504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.622942][ T3504] syz.0.17[3504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.663925][ T3510] smc: net device bond0 applied user defined pnetid SYZ0 [ 32.700957][ T3510] smc: net device bond0 erased user defined pnetid SYZ0 [ 32.719726][ T3519] syz.0.24[3519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.719823][ T3519] syz.0.24[3519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.743230][ T3517] syz.4.21[3517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.745331][ T3519] syz.0.24[3519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.773552][ T3517] syz.4.21[3517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.791824][ T3517] syz.4.21[3517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.938842][ T3547] 9pnet_fd: Insufficient options for proto=fd [ 32.999001][ T3557] loop3: detected capacity change from 0 to 512 [ 33.007027][ T3557] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.022191][ T3562] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 33.030945][ T3557] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.051061][ T3557] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.093658][ T3573] loop0: detected capacity change from 0 to 128 [ 33.108220][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.131570][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 33.147588][ T3573] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.160308][ T3573] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.208565][ T3580] loop3: detected capacity change from 0 to 512 [ 33.224544][ T3580] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.245865][ T3315] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.270085][ T3580] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.282842][ T3580] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.314910][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.603890][ T3607] Driver unsupported XDP return value 0 on prog (id 58) dev N/A, expect packet loss! [ 33.672219][ T3614] syz.3.58[3614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.674297][ T3614] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 33.763939][ T3625] geneve2: entered promiscuous mode [ 33.769222][ T3625] geneve2: entered allmulticast mode [ 33.803641][ T3629] loop1: detected capacity change from 0 to 2048 [ 33.821981][ T3629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.854446][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.864472][ T3633] sch_tbf: burst 53766 is lower than device lo mtu (65550) ! [ 34.105405][ T3652] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.289179][ T3655] capability: warning: `syz.0.74' uses deprecated v2 capabilities in a way that may be insecure [ 34.317551][ T3657] loop0: detected capacity change from 0 to 512 [ 34.337456][ T3657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.350405][ T3657] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.399020][ T3657] syz.0.75 (3657) used greatest stack depth: 10736 bytes left [ 34.409686][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.826004][ T3678] Cannot find add_set index 0 as target [ 34.916081][ T3687] netlink: 'syz.4.89': attribute type 10 has an invalid length. [ 34.923885][ T3687] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 34.941672][ T3682] pim6reg1: entered promiscuous mode [ 34.947116][ T3682] pim6reg1: entered allmulticast mode [ 34.996856][ T3693] loop3: detected capacity change from 0 to 512 [ 35.018350][ T3693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.040787][ T3693] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.059436][ T3701] loop1: detected capacity change from 0 to 512 [ 35.078161][ T3701] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 35.091346][ T3703] loop2: detected capacity change from 0 to 512 [ 35.097982][ T3703] EXT4-fs: Ignoring removed oldalloc option [ 35.104810][ T3703] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.113088][ T3701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.117925][ T3703] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.141255][ T3701] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.153649][ T3703] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 35.167522][ T3703] EXT4-fs (loop2): 1 truncate cleaned up [ 35.176078][ T3709] loop0: detected capacity change from 0 to 128 [ 35.178394][ T3703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.201335][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.267048][ T3709] syz.0.96: attempt to access beyond end of device [ 35.267048][ T3709] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 35.295736][ T3709] syz.0.96: attempt to access beyond end of device [ 35.295736][ T3709] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 35.316191][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.325265][ T3714] netlink: 169 bytes leftover after parsing attributes in process `syz.3.98'. [ 35.341337][ T3714] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.671166][ T3734] loop1: detected capacity change from 0 to 512 [ 35.678188][ T3734] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.694097][ T3734] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.707084][ T3734] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.743510][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.785866][ T3738] xt_CT: No such helper "pptp" [ 35.836885][ T3741] loop1: detected capacity change from 0 to 512 [ 35.845328][ T3741] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.870532][ T3741] EXT4-fs (loop1): 1 truncate cleaned up [ 35.876693][ T3741] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.932435][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.944325][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.968570][ T3746] netlink: zone id is out of range [ 35.977001][ T3746] netlink: zone id is out of range [ 35.982588][ T3746] netlink: zone id is out of range [ 35.987906][ T3746] netlink: del zone limit has 4 unknown bytes [ 36.067297][ T3760] netlink: 'syz.2.116': attribute type 1 has an invalid length. [ 36.075010][ T3760] netlink: 15999 bytes leftover after parsing attributes in process `syz.2.116'. [ 36.123852][ T3766] loop2: detected capacity change from 0 to 512 [ 36.153552][ T3766] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.166485][ T3766] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.194867][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.328546][ T3778] loop3: detected capacity change from 0 to 512 [ 36.345415][ T3778] EXT4-fs: Ignoring removed oldalloc option [ 36.361878][ T3776] loop0: detected capacity change from 0 to 512 [ 36.368739][ T3776] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 36.390273][ T3778] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.425445][ T3776] EXT4-fs (loop0): 1 truncate cleaned up [ 36.430533][ T3778] EXT4-fs (loop3): 1 truncate cleaned up [ 36.431837][ T3776] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.441980][ T3778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.468904][ T3776] syz.0.122 uses obsolete (PF_INET,SOCK_PACKET) [ 36.507400][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.722986][ T3795] loop0: detected capacity change from 0 to 128 [ 36.790099][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 36.790115][ T29] audit: type=1326 audit(1730121320.989:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8cdb6e719 code=0x7ffc0000 [ 36.795374][ T3795] syz.0.129: attempt to access beyond end of device [ 36.795374][ T3795] loop0: rw=0, sector=121, nr_sectors = 119 limit=128 [ 36.797454][ T29] audit: type=1326 audit(1730121321.009:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fe8cdb6e719 code=0x7ffc0000 [ 36.861994][ T29] audit: type=1326 audit(1730121321.069:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8cdb6e719 code=0x7ffc0000 [ 36.885462][ T29] audit: type=1326 audit(1730121321.069:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8cdb6e719 code=0x7ffc0000 [ 36.920090][ T3800] netlink: 16 bytes leftover after parsing attributes in process `syz.1.131'. [ 36.954259][ T1729] kworker/u8:6: attempt to access beyond end of device [ 36.954259][ T1729] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 37.173636][ T3818] loop1: detected capacity change from 0 to 512 [ 37.181104][ T3818] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.215507][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.227905][ T3821] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 37.238258][ T3818] EXT4-fs (loop1): 1 truncate cleaned up [ 37.252007][ T3818] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.274680][ T3825] loop3: detected capacity change from 0 to 2048 [ 37.295194][ T3825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.341963][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.385495][ T29] audit: type=1400 audit(1730121321.589:376): avc: denied { write } for pid=3824 comm="syz.3.140" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.422854][ T3839] ref_ctr increment failed for inode: 0xab offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888100056a00 [ 37.432113][ T3842] netlink: 104 bytes leftover after parsing attributes in process `syz.2.148'. [ 37.440051][ T3825] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 37.440051][ T3825] program syz.3.140 not setting count and/or reply_len properly [ 37.461185][ T29] audit: type=1400 audit(1730121321.639:377): avc: denied { nlmsg_read } for pid=3841 comm="syz.2.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.481775][ T29] audit: type=1400 audit(1730121321.639:378): avc: denied { open } for pid=3824 comm="syz.3.140" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.505648][ T29] audit: type=1400 audit(1730121321.639:379): avc: denied { ioctl } for pid=3824 comm="syz.3.140" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.532826][ T3833] uprobe: syz.0.155:3833 failed to unregister, leaking uprobe [ 37.560706][ T3825] syz.3.140 (3825) used greatest stack depth: 10336 bytes left [ 37.569507][ T3840] loop1: detected capacity change from 0 to 128 [ 37.601923][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.627130][ T3840] syz.1.145: attempt to access beyond end of device [ 37.627130][ T3840] loop1: rw=0, sector=121, nr_sectors = 119 limit=128 [ 37.757577][ T29] audit: type=1400 audit(1730121321.959:380): avc: denied { name_bind } for pid=3848 comm="syz.2.152" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 37.781662][ T3853] loop0: detected capacity change from 0 to 512 [ 37.788740][ T3853] EXT4-fs: Ignoring removed oldalloc option [ 37.797785][ T1729] kworker/u8:6: attempt to access beyond end of device [ 37.797785][ T1729] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 37.798006][ T3853] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.824639][ T3853] EXT4-fs (loop0): 1 truncate cleaned up [ 37.842651][ T3852] netlink: 4 bytes leftover after parsing attributes in process `syz.3.153'. [ 37.856990][ T29] audit: type=1400 audit(1730121322.049:381): avc: denied { write } for pid=3851 comm="syz.3.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 37.892925][ T3853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.911998][ T3852] netlink: 4 bytes leftover after parsing attributes in process `syz.3.153'. [ 37.989018][ T3862] loop3: detected capacity change from 0 to 256 [ 38.002859][ T3862] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 38.010803][ T3862] FAT-fs (loop3): Filesystem has been set read-only [ 38.184630][ T3877] loop2: detected capacity change from 0 to 128 [ 38.274415][ T3877] syz.2.166: attempt to access beyond end of device [ 38.274415][ T3877] loop2: rw=0, sector=121, nr_sectors = 119 limit=128 [ 38.343117][ T3885] Zero length message leads to an empty skb [ 38.430904][ T36] kworker/u8:2: attempt to access beyond end of device [ 38.430904][ T36] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 38.493296][ T3894] loop2: detected capacity change from 0 to 1024 [ 38.516367][ T3894] EXT4-fs: Ignoring removed oldalloc option [ 38.546649][ T3894] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 38.598033][ T3894] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.634062][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.707728][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.301796][ T3918] process 'syz.3.181' launched '' with NULL argv: empty string added [ 39.333948][ T3923] loop3: detected capacity change from 0 to 128 [ 39.377913][ T3927] loop2: detected capacity change from 0 to 2048 [ 39.379262][ T3928] loop4: detected capacity change from 0 to 512 [ 39.400931][ T3928] EXT4-fs: Ignoring removed oldalloc option [ 39.426108][ T3928] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.436775][ T3927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.458685][ T3923] syz.3.183: attempt to access beyond end of device [ 39.458685][ T3923] loop3: rw=0, sector=121, nr_sectors = 119 limit=128 [ 39.488602][ T3928] EXT4-fs (loop4): 1 truncate cleaned up [ 39.494492][ T3890] syz.1.170 (3890) used greatest stack depth: 7464 bytes left [ 39.503196][ T3928] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.516988][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.566493][ T50] kworker/u8:3: attempt to access beyond end of device [ 39.566493][ T50] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 39.657822][ T3951] pim6reg1: entered promiscuous mode [ 39.663347][ T3951] pim6reg1: entered allmulticast mode [ 39.870645][ T3973] netlink: 12 bytes leftover after parsing attributes in process `syz.1.206'. [ 39.945470][ T3983] loop1: detected capacity change from 0 to 512 [ 39.983559][ T3983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.993689][ T3979] loop3: detected capacity change from 0 to 4096 [ 40.007207][ T3979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.012516][ T3983] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.156079][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.168175][ T3993] loop2: detected capacity change from 0 to 4096 [ 40.227832][ T3993] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.309785][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.322966][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.332279][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.423242][ T3996] bpf_get_probe_write_proto: 2 callbacks suppressed [ 40.423257][ T3996] syz.0.213[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.430024][ T3996] syz.0.213[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.495443][ T3996] syz.0.213[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.764872][ T4046] loop1: detected capacity change from 0 to 512 [ 41.787706][ T4044] loop4: detected capacity change from 0 to 128 [ 41.794754][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 41.794770][ T29] audit: type=1400 audit(1730121326.009:516): avc: denied { mounton } for pid=4040 comm="syz.4.230" path="/28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 41.814804][ T4042] loop0: detected capacity change from 0 to 512 [ 41.848469][ T29] audit: type=1400 audit(1730121326.059:517): avc: denied { read } for pid=3000 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 41.866929][ T4046] EXT4-fs: Ignoring removed oldalloc option [ 41.873085][ T29] audit: type=1400 audit(1730121326.059:518): avc: denied { search } for pid=3000 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.873146][ T29] audit: type=1400 audit(1730121326.059:519): avc: denied { append } for pid=3000 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.906154][ T4044] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.922705][ T29] audit: type=1400 audit(1730121326.059:520): avc: denied { open } for pid=3000 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.922731][ T29] audit: type=1400 audit(1730121326.059:521): avc: denied { getattr } for pid=3000 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.988749][ T29] audit: type=1400 audit(1730121326.139:522): avc: denied { execmem } for pid=4050 comm="syz.2.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 42.015805][ T4046] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.026160][ T29] audit: type=1400 audit(1730121326.219:523): avc: denied { create } for pid=4047 comm="syz.3.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 42.039427][ T4042] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.237: bg 0: block 393: padding at end of block bitmap is not set [ 42.045771][ T29] audit: type=1400 audit(1730121326.219:524): avc: denied { ioctl } for pid=4047 comm="syz.3.231" path="socket:[6326]" dev="sockfs" ino=6326 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 42.062106][ T4042] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 42.084919][ T4044] ext4 filesystem being mounted at /28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.096137][ T29] audit: type=1400 audit(1730121326.299:525): avc: denied { mount } for pid=4040 comm="syz.4.230" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.151006][ T4046] EXT4-fs (loop1): 1 truncate cleaned up [ 42.157299][ T4046] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.183455][ T4042] EXT4-fs (loop0): 2 truncates cleaned up [ 42.190312][ T4042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.612659][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.636055][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.648117][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.872781][ T4070] netlink: 76 bytes leftover after parsing attributes in process `syz.2.242'. [ 43.157032][ T4074] netlink: 4 bytes leftover after parsing attributes in process `syz.0.236'. [ 43.214172][ T4081] loop1: detected capacity change from 0 to 512 [ 43.233851][ T4081] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.246652][ T4081] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.310344][ T4090] syzkaller0: entered allmulticast mode [ 43.319214][ T4090] syzkaller0 (unregistering): left allmulticast mode [ 43.328352][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.377179][ T4095] loop1: detected capacity change from 0 to 512 [ 43.383979][ T4095] EXT4-fs: Ignoring removed oldalloc option [ 43.390880][ T4095] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.401865][ T4095] EXT4-fs (loop1): 1 truncate cleaned up [ 43.407802][ T4095] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.448492][ T4100] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 43.524637][ T4103] loop0: detected capacity change from 0 to 128 [ 43.539327][ T4103] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 43.891148][ T4120] loop0: detected capacity change from 0 to 2048 [ 43.924550][ T4120] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.997176][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.194406][ T4149] syzkaller0: entered allmulticast mode [ 44.203443][ T4149] syzkaller0 (unregistering): left allmulticast mode [ 44.244069][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.347968][ T4155] loop4: detected capacity change from 0 to 256 [ 44.379104][ T163] ================================================================== [ 44.387226][ T163] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 44.395769][ T163] [ 44.398102][ T163] write to 0xffff888115fbc521 of 1 bytes by task 4162 on cpu 1: [ 44.405731][ T163] tty_set_termios+0x480/0x8b0 [ 44.410521][ T163] set_termios+0x365/0x4e0 [ 44.414951][ T163] tty_mode_ioctl+0x391/0x5d0 [ 44.419644][ T163] n_tty_ioctl_helper+0x8d/0x240 [ 44.424606][ T163] n_tty_ioctl+0xfd/0x200 [ 44.428949][ T163] tty_ioctl+0x87a/0xbe0 [ 44.433187][ T163] __se_sys_ioctl+0xcd/0x140 [ 44.437781][ T163] __x64_sys_ioctl+0x43/0x50 [ 44.442376][ T163] x64_sys_call+0x15cc/0x2d60 [ 44.447062][ T163] do_syscall_64+0xc9/0x1c0 [ 44.451569][ T163] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.457480][ T163] [ 44.459800][ T163] read to 0xffff888115fbc521 of 1 bytes by task 163 on cpu 0: [ 44.467275][ T163] n_tty_receive_char_flow_ctrl+0x22/0x1a0 [ 44.473093][ T163] n_tty_lookahead_flow_ctrl+0xee/0x130 [ 44.478667][ T163] tty_port_default_lookahead_buf+0x8a/0xc0 [ 44.484586][ T163] flush_to_ldisc+0x31c/0x410 [ 44.489289][ T163] process_scheduled_works+0x483/0x9a0 [ 44.494763][ T163] worker_thread+0x51d/0x6f0 [ 44.499378][ T163] kthread+0x1d1/0x210 [ 44.503455][ T163] ret_from_fork+0x4b/0x60 [ 44.507878][ T163] ret_from_fork_asm+0x1a/0x30 [ 44.512652][ T163] [ 44.514970][ T163] value changed: 0x11 -> 0xf8 [ 44.519728][ T163] [ 44.522052][ T163] Reported by Kernel Concurrency Sanitizer on: [ 44.528230][ T163] CPU: 0 UID: 0 PID: 163 Comm: kworker/u8:5 Not tainted 6.12.0-rc5-syzkaller #0 [ 44.537262][ T163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 44.547326][ T163] Workqueue: events_unbound flush_to_ldisc [ 44.553147][ T163] ==================================================================