last executing test programs: 14.381796019s ago: executing program 2 (id=3): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000a40000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90020000060a0b04000000000000000002000000400204803c0201800a0001006d617463680000002c020280080002400000000115020300d67a8527f76ec1d39e537c4c3060c6a405106c72848aa8bcb429b3a20d532452032d5f146334739d1719a5778bd4f724ee4ca57f2527aeeb0c75755d68fc6fa55f4825682ee95e581039823e5963beedcf65b8b005623d90772b8b6ebd2498b0aff725a3eabb6c99cb2edfe10b9c33be8a971e08401bc0807e75a2ff376b7934473bc1f02bb512b77414daf260c9c7d4e1f0758b56ec5823892af310e6252fcfb1d9dbaddefdaa26f43f12f831fd221926d6536eeff641db46920ae0e48f3ff5de599714ba6510ce479d4116a519792281736f39c9fc0e10ef557392c43389271cebcf36543fcf6f83bf74b93ee4eb5e8c82e35bb4784cc1ed0ad291b16e8368487589f7590bf5896f340a36555a1cf69736da230a809176dbdfba3d47efb9a6932e5503d277532b7d4e6f7c7373a298e5843a9f74d5fd07fbc6ad22bc644ba9b3c94ec3c8f0b9321b16e5826b1f058f781760a5d4b6a8880202b41689139c37cd51f65a92d883f8901add03b650c9ec182fb565a4d657ebba9d6a5eb426b22d5933b72362e6ec327fb679aa8034b8b3b6680ad138be47652a3e77981187d2921cebfc1639aa280e3d38dba9b1af49ceded79c78a2d656b3a3e946e17e6257def6679f70f11aa01a2d906aecf4dbc7d1a332a8932ed719ce7eecb5450f494f944b3f6b637502ddba609c6e45dcfad1db7c7dda3e2c755ddcf27132985442e9b8df16f96c82e72e3e2491856d07756b9f8700000008000100627066000900010073797a30000000000900020073797a32"], 0x2b8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048010) 14.130139913s ago: executing program 2 (id=10): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 14.015942185s ago: executing program 2 (id=11): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) close_range(r1, 0xffffffffffffffff, 0x0) 12.937457062s ago: executing program 2 (id=37): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000c80)={[0xfffffffffffffffe]}, 0x8) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0xea07, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)=0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=ANY=[], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x58, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x267bd, r0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) 12.916046002s ago: executing program 32 (id=37): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000c80)={[0xfffffffffffffffe]}, 0x8) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0xea07, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)=0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=ANY=[], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x58, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x267bd, r0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) 2.056105108s ago: executing program 4 (id=358): r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x30, 0x0) sendmmsg(r2, &(0x7f000000a000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004a80)=@hci={0x1f, 0x4, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000009f40)=[{&(0x7f0000006c40)="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", 0xc8c}, {0x0}, {0x0}], 0x3}}], 0x3, 0x0) 1.564068456s ago: executing program 5 (id=373): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000740), &(0x7f00000007c0), 0xffffd6c0, r1, 0x0, 0x20}, 0x38) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) 1.202239402s ago: executing program 4 (id=388): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002"], &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x6, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1e031c003c5ca601288763"], 0xffdd) 957.842835ms ago: executing program 4 (id=395): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200e3f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0], 0x0, 0xfffffffe, 0x0, 0x0, 0x1f00, 0x6a, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 708.090749ms ago: executing program 4 (id=401): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1d0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = dup2(r0, r0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0xd, 0x1, 0x8}) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) 575.806211ms ago: executing program 4 (id=403): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)) 532.719552ms ago: executing program 4 (id=406): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 507.462822ms ago: executing program 0 (id=407): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x100005, 0x62000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x20, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x10, 0xd}, {0x498c27348c87d021, 0xffe0}, {0x0, 0xd}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008014}, 0x4a090) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) 479.365293ms ago: executing program 5 (id=408): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x2, 0x20460, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x100020, 0x1, 0x0, 0x0, 0x5, 0x0, 0xb68}, 0x0, 0xfffffffffffeffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0x280) 446.307433ms ago: executing program 3 (id=409): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000c80)={[0xfffffffffffffffe]}, 0x8) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)=0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000001800000001000000000000006655ce669500"], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x58, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x267bd, r0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) 420.633194ms ago: executing program 3 (id=410): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000020000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 413.713394ms ago: executing program 0 (id=411): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="170000000000000007000000ff"], 0x50) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 370.273934ms ago: executing program 0 (id=412): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/4296], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000034c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000001300)={@cgroup=r1, r2, 0x2f, 0x10, 0x4, @void, @value}, 0x20) 355.018805ms ago: executing program 1 (id=413): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 340.538635ms ago: executing program 3 (id=414): r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x1e, 0x0, 0xfcd8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x9135}, 0x18) unshare(0x60000480) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019ef00000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 328.031435ms ago: executing program 0 (id=415): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x9) 325.440215ms ago: executing program 5 (id=416): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 303.117266ms ago: executing program 1 (id=417): r0 = io_uring_setup(0x6ab, &(0x7f0000000340)={0x0, 0x2c97, 0x10}) r1 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r1, 0x0, 0x88) openat(r3, &(0x7f0000000340)='.\x00', 0x0, 0x131) close_range(r0, 0xffffffffffffffff, 0x0) 288.066516ms ago: executing program 0 (id=418): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1d0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = dup2(r0, r0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0xd, 0x1, 0x8}) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) 245.245216ms ago: executing program 5 (id=419): r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) 243.123636ms ago: executing program 1 (id=429): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) close(r0) 220.171957ms ago: executing program 0 (id=420): r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) read$usbfs(r4, 0x0, 0x23) write$tun(r4, 0x0, 0xa2) 199.355517ms ago: executing program 1 (id=421): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000c80)={[0xfffffffffffffffe]}, 0x8) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)=0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000001800000001000000000000006655ce669500"], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x58, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x267bd, r0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) 191.316017ms ago: executing program 3 (id=422): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x100005, 0x62000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x20, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x10, 0xd}, {0x498c27348c87d021, 0xffe0}, {0x0, 0xd}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008014}, 0x4a090) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) 136.215868ms ago: executing program 5 (id=423): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x6) open$dir(&(0x7f0000000080)='./file0\x00', 0x80180, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r2, 0x0, 0xbed}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000180)="024dfc7b586234", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x1f}}, 0x3c) 126.419038ms ago: executing program 1 (id=424): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0xa, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) connect$pppl2tp(r1, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x101, 0x0, 0x0, 0x0, {0xa, 0x0, 0x4, @private1, 0xd8}}}, 0x32) 89.488349ms ago: executing program 1 (id=425): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e0, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 87.869289ms ago: executing program 3 (id=426): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="44010000100001000000000019002000fe800000000000000000000000000000ac1e000100000000000000000000000000000019000000000000000032000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=r4], 0x144}}, 0x0) 14.36174ms ago: executing program 3 (id=427): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x0, 0x1, 0x0, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000380)={0x0, 0x2, 0x103fe, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x78, 0x10}) 0s ago: executing program 5 (id=428): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$unix(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r3, 0x0, 0x2142) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): [ 20.609884][ T29] audit: type=1400 audit(1742831892.607:81): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.67' (ED25519) to the list of known hosts. [ 27.016541][ T29] audit: type=1400 audit(1742831899.017:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.017589][ T3288] cgroup: Unknown subsys name 'net' [ 27.039369][ T29] audit: type=1400 audit(1742831899.017:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.066817][ T29] audit: type=1400 audit(1742831899.037:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.206296][ T3288] cgroup: Unknown subsys name 'cpuset' [ 27.212501][ T3288] cgroup: Unknown subsys name 'rlimit' [ 27.323710][ T29] audit: type=1400 audit(1742831899.317:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.347127][ T29] audit: type=1400 audit(1742831899.317:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.367587][ T29] audit: type=1400 audit(1742831899.317:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.388072][ T29] audit: type=1400 audit(1742831899.327:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.408399][ T29] audit: type=1400 audit(1742831899.327:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.416073][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.433534][ T29] audit: type=1400 audit(1742831899.327:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.465458][ T29] audit: type=1400 audit(1742831899.447:91): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.508152][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.592583][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 28.620563][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 28.655018][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 28.711750][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.727719][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 28.765227][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.772364][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.779638][ T3299] bridge_slave_0: entered allmulticast mode [ 28.786070][ T3299] bridge_slave_0: entered promiscuous mode [ 28.794867][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.801984][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.809163][ T3299] bridge_slave_1: entered allmulticast mode [ 28.815993][ T3299] bridge_slave_1: entered promiscuous mode [ 28.855955][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.863117][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.870320][ T3307] bridge_slave_0: entered allmulticast mode [ 28.876791][ T3307] bridge_slave_0: entered promiscuous mode [ 28.888483][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.898689][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.907999][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.915068][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.922524][ T3301] bridge_slave_0: entered allmulticast mode [ 28.928888][ T3301] bridge_slave_0: entered promiscuous mode [ 28.935421][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.942586][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.949776][ T3307] bridge_slave_1: entered allmulticast mode [ 28.956263][ T3307] bridge_slave_1: entered promiscuous mode [ 28.972754][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.979965][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.987278][ T3301] bridge_slave_1: entered allmulticast mode [ 28.993724][ T3301] bridge_slave_1: entered promiscuous mode [ 29.031730][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.038894][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.046383][ T3304] bridge_slave_0: entered allmulticast mode [ 29.052673][ T3304] bridge_slave_0: entered promiscuous mode [ 29.064549][ T3299] team0: Port device team_slave_0 added [ 29.071144][ T3299] team0: Port device team_slave_1 added [ 29.082759][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.093097][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.102274][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.109347][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.116604][ T3304] bridge_slave_1: entered allmulticast mode [ 29.122905][ T3304] bridge_slave_1: entered promiscuous mode [ 29.133689][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.140793][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.147942][ T3298] bridge_slave_0: entered allmulticast mode [ 29.154382][ T3298] bridge_slave_0: entered promiscuous mode [ 29.171704][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.195240][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.202334][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.209523][ T3298] bridge_slave_1: entered allmulticast mode [ 29.216098][ T3298] bridge_slave_1: entered promiscuous mode [ 29.222525][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.229530][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.255532][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.267108][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.277160][ T3307] team0: Port device team_slave_0 added [ 29.288367][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.302486][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.309529][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.335473][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.349200][ T3307] team0: Port device team_slave_1 added [ 29.361084][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.376755][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.387415][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.401765][ T3301] team0: Port device team_slave_0 added [ 29.408401][ T3301] team0: Port device team_slave_1 added [ 29.448466][ T3299] hsr_slave_0: entered promiscuous mode [ 29.454457][ T3299] hsr_slave_1: entered promiscuous mode [ 29.465900][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.472859][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.498850][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.515667][ T3304] team0: Port device team_slave_0 added [ 29.522407][ T3304] team0: Port device team_slave_1 added [ 29.528701][ T3298] team0: Port device team_slave_0 added [ 29.540115][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.547232][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.573215][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.589710][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.596684][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.622695][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.638864][ T3298] team0: Port device team_slave_1 added [ 29.651737][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.658830][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.684835][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.696124][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.703076][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.729132][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.751845][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.758838][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.784840][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.796176][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.803123][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.829162][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.850665][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.857680][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.883612][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.927931][ T3301] hsr_slave_0: entered promiscuous mode [ 29.933839][ T3301] hsr_slave_1: entered promiscuous mode [ 29.939719][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.947381][ T3301] Cannot create hsr debugfs directory [ 29.970150][ T3304] hsr_slave_0: entered promiscuous mode [ 29.976300][ T3304] hsr_slave_1: entered promiscuous mode [ 29.982146][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.989748][ T3304] Cannot create hsr debugfs directory [ 30.010385][ T3298] hsr_slave_0: entered promiscuous mode [ 30.016729][ T3298] hsr_slave_1: entered promiscuous mode [ 30.022562][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.030164][ T3298] Cannot create hsr debugfs directory [ 30.038083][ T3307] hsr_slave_0: entered promiscuous mode [ 30.044053][ T3307] hsr_slave_1: entered promiscuous mode [ 30.050055][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.057631][ T3307] Cannot create hsr debugfs directory [ 30.210496][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.232121][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.249434][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.261131][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.286541][ T3301] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.299112][ T3301] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.308018][ T3301] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.317332][ T3301] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.344713][ T3298] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.354115][ T3298] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.364274][ T3298] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.386661][ T3298] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.406515][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.416190][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.441387][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.450679][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.461993][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.470747][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.480991][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.490284][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.530499][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.570378][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.583929][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.601894][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.609018][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.629083][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.636203][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.653674][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.662151][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.683320][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.690532][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.714109][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.721264][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.734272][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.747667][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.767624][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.774698][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.794073][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.801268][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.822210][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.831393][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.854706][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.866614][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.873770][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.884289][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.901867][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.908969][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.918151][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.925258][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.942447][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.949588][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.969709][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.009895][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.020469][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.056157][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.080035][ T3299] veth0_vlan: entered promiscuous mode [ 31.095270][ T3299] veth1_vlan: entered promiscuous mode [ 31.144125][ T3299] veth0_macvtap: entered promiscuous mode [ 31.152299][ T3299] veth1_macvtap: entered promiscuous mode [ 31.180928][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.194922][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.203963][ T3298] veth0_vlan: entered promiscuous mode [ 31.212477][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.224617][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.236518][ T3298] veth1_vlan: entered promiscuous mode [ 31.266874][ T3299] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.275688][ T3299] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.284473][ T3299] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.293238][ T3299] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.303528][ T3301] veth0_vlan: entered promiscuous mode [ 31.318641][ T3301] veth1_vlan: entered promiscuous mode [ 31.336809][ T3298] veth0_macvtap: entered promiscuous mode [ 31.344284][ T3298] veth1_macvtap: entered promiscuous mode [ 31.366851][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.377366][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.387864][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.403656][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.414212][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.425209][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.442583][ T3301] veth0_macvtap: entered promiscuous mode [ 31.451163][ T3304] veth0_vlan: entered promiscuous mode [ 31.465283][ T3298] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.474107][ T3298] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.482868][ T3298] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.491601][ T3298] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.502430][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.504384][ T3301] veth1_macvtap: entered promiscuous mode [ 31.527074][ T3304] veth1_vlan: entered promiscuous mode [ 31.547645][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.558211][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.568191][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.578870][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.592149][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.622878][ C1] hrtimer: interrupt took 26870 ns [ 31.625779][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.638513][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.648407][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.658925][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.677406][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.686847][ T3304] veth0_macvtap: entered promiscuous mode [ 31.703598][ T3301] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.712570][ T3301] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.721296][ T3301] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.730126][ T3301] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.774051][ T3307] veth0_vlan: entered promiscuous mode [ 31.783637][ T3304] veth1_macvtap: entered promiscuous mode [ 31.798306][ T3307] veth1_vlan: entered promiscuous mode [ 31.807857][ T3444] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3'. [ 31.838679][ T3307] veth0_macvtap: entered promiscuous mode [ 31.859711][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.870233][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.877309][ T3444] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 31.880068][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.899243][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.909103][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.919635][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.931100][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.941474][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.952101][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.962071][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.972616][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.982488][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.992982][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.004594][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.014854][ T3307] veth1_macvtap: entered promiscuous mode [ 32.034874][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.035671][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 32.035686][ T29] audit: type=1400 audit(1742831904.037:137): avc: denied { create } for pid=3451 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.043734][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.070790][ T29] audit: type=1400 audit(1742831904.067:138): avc: denied { ioctl } for pid=3451 comm="syz.0.1" path="socket:[4187]" dev="sockfs" ino=4187 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.077827][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.077864][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.102321][ T29] audit: type=1400 audit(1742831904.067:139): avc: denied { write } for pid=3451 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.147455][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.157938][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.167842][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.178341][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.188226][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.198753][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.208650][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.217913][ T29] audit: type=1400 audit(1742831904.117:140): avc: denied { mount } for pid=3453 comm="syz.2.10" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 32.219218][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.241065][ T29] audit: type=1400 audit(1742831904.117:141): avc: denied { mounton } for pid=3453 comm="syz.2.10" path="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 32.253191][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.271946][ T29] audit: type=1400 audit(1742831904.117:142): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.271975][ T29] audit: type=1400 audit(1742831904.117:143): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 32.332158][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.342750][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.352635][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.363308][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.373222][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.383723][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.393583][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.404175][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.423547][ T29] audit: type=1400 audit(1742831904.417:144): avc: denied { create } for pid=3459 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 32.428064][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.451704][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.460466][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.469283][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.478037][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.624203][ T29] audit: type=1400 audit(1742831904.607:145): avc: denied { mount } for pid=3468 comm="syz.3.4" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 32.645964][ T29] audit: type=1400 audit(1742831904.607:146): avc: denied { read } for pid=3468 comm="syz.3.4" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 32.743572][ T3477] TCP: out of memory -- consider tuning tcp_mem [ 33.166390][ T3298] syz-executor (3298) used greatest stack depth: 10920 bytes left [ 33.179422][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.431905][ T3542] bridge0: entered promiscuous mode [ 33.439572][ T3542] macvlan2: entered promiscuous mode [ 33.446482][ T3542] bridge0: port 3(macvlan2) entered blocking state [ 33.453141][ T3542] bridge0: port 3(macvlan2) entered disabled state [ 33.461078][ T3542] macvlan2: entered allmulticast mode [ 33.466518][ T3542] bridge0: entered allmulticast mode [ 33.472750][ T3542] macvlan2: left allmulticast mode [ 33.477985][ T3542] bridge0: left allmulticast mode [ 33.484271][ T3542] bridge0: left promiscuous mode [ 33.492871][ T3547] sd 0:0:1:0: device reset [ 33.524352][ T3550] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.594433][ T3524] chnl_net:caif_netlink_parms(): no params data found [ 33.657145][ T3564] netlink: 180900 bytes leftover after parsing attributes in process `syz.0.53'. [ 33.666502][ T3564] netlink: zone id is out of range [ 33.671718][ T3564] netlink: zone id is out of range [ 33.678559][ T3564] netlink: zone id is out of range [ 33.698916][ T3564] netlink: zone id is out of range [ 33.704152][ T3564] netlink: zone id is out of range [ 33.725101][ T3564] netlink: set zone limit has 8 unknown bytes [ 33.740608][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.747792][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.750439][ T3573] netlink: 24 bytes leftover after parsing attributes in process `syz.3.56'. [ 33.769237][ T3524] bridge_slave_0: entered allmulticast mode [ 33.787942][ T3524] bridge_slave_0: entered promiscuous mode [ 33.802969][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.810114][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.822432][ T3578] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3578 comm=syz.0.60 [ 33.834942][ T3578] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3578 comm=syz.0.60 [ 33.835616][ T3524] bridge_slave_1: entered allmulticast mode [ 33.871874][ T3524] bridge_slave_1: entered promiscuous mode [ 33.916146][ T3524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.936823][ T3524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.977225][ T3524] team0: Port device team_slave_0 added [ 33.984186][ T3524] team0: Port device team_slave_1 added [ 34.026663][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.033652][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.059692][ T3524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.131025][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.138241][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.164308][ T3524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.238577][ T3524] hsr_slave_0: entered promiscuous mode [ 34.244656][ T3524] hsr_slave_1: entered promiscuous mode [ 34.275121][ T3524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.290753][ T3524] Cannot create hsr debugfs directory [ 34.351941][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.470717][ T3607] netlink: 24 bytes leftover after parsing attributes in process `syz.4.72'. [ 34.480607][ T3524] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 34.489741][ T3524] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 34.515526][ T3524] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 34.526880][ T3524] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 34.565080][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.572233][ T3524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.579611][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.586718][ T3524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.657893][ T3524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.670630][ T3524] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.678836][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.687486][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.702556][ T3620] process 'syz.0.77' launched '/dev/fd/3' with NULL argv: empty string added [ 34.746293][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.771979][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.779113][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.838068][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.852749][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.859949][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.974723][ T12] bridge_slave_1: left allmulticast mode [ 34.980601][ T12] bridge_slave_1: left promiscuous mode [ 34.986447][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.015771][ T12] bridge_slave_0: left allmulticast mode [ 35.021490][ T12] bridge_slave_0: left promiscuous mode [ 35.027269][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.148957][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 35.174358][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.186627][ T12] bond0 (unregistering): Released all slaves [ 35.209014][ T3524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.227617][ T3666] pim6reg1: entered promiscuous mode [ 35.232968][ T3666] pim6reg1: entered allmulticast mode [ 35.262520][ T12] hsr_slave_0: left promiscuous mode [ 35.274473][ T12] hsr_slave_1: left promiscuous mode [ 35.280565][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.288118][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.301604][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.309199][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.320122][ T12] veth1_macvtap: left promiscuous mode [ 35.328913][ T12] veth0_macvtap: left promiscuous mode [ 35.334428][ T12] veth1_vlan: left promiscuous mode [ 35.339964][ T12] veth0_vlan: left promiscuous mode [ 35.402470][ T12] team0 (unregistering): Port device team_slave_1 removed [ 35.411993][ T12] team0 (unregistering): Port device team_slave_0 removed [ 35.452995][ T3679] netlink: 96 bytes leftover after parsing attributes in process `syz.3.94'. [ 35.575661][ T3694] program syz.0.95 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.584970][ T3694] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 35.586219][ T3701] ======================================================= [ 35.586219][ T3701] WARNING: The mand mount option has been deprecated and [ 35.586219][ T3701] and is ignored by this kernel. Remove the mand [ 35.586219][ T3701] option from the mount to silence this warning. [ 35.586219][ T3701] ======================================================= [ 35.728527][ T3524] veth0_vlan: entered promiscuous mode [ 35.780760][ T3524] veth1_vlan: entered promiscuous mode [ 35.801208][ T3524] veth0_macvtap: entered promiscuous mode [ 35.810934][ T3524] veth1_macvtap: entered promiscuous mode [ 35.856609][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.867254][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.877226][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.887748][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.897710][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.908414][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.918298][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.928936][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.971547][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.987329][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.997924][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.007841][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.018877][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.028733][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.039203][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.049181][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.059748][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.077174][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.106327][ T3524] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.115082][ T3524] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.123953][ T3524] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.132706][ T3524] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.251359][ T3762] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 36.263240][ T3762] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 36.397512][ T3762] syz.5.38 (3762) used greatest stack depth: 10824 bytes left [ 36.924313][ T3849] netlink: 4 bytes leftover after parsing attributes in process `syz.1.125'. [ 36.925949][ T3849] netlink: 4 bytes leftover after parsing attributes in process `syz.1.125'. [ 36.956837][ T3850] netlink: 178504 bytes leftover after parsing attributes in process `syz.5.124'. [ 36.965643][ T3852] netlink: 'syz.4.126': attribute type 4 has an invalid length. [ 36.965662][ T3852] netlink: 152 bytes leftover after parsing attributes in process `syz.4.126'. [ 36.970817][ T3852] : renamed from bond0 (while UP) [ 37.173943][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 37.173961][ T29] audit: type=1400 audit(1742831909.167:283): avc: denied { connect } for pid=3878 comm="syz.3.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.201965][ T29] audit: type=1400 audit(1742831909.197:284): avc: denied { write } for pid=3883 comm="syz.5.132" path="socket:[6084]" dev="sockfs" ino=6084 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.295540][ T29] audit: type=1400 audit(1742831909.287:285): avc: denied { getopt } for pid=3888 comm="syz.5.133" lport=51 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.357515][ T3898] capability: warning: `syz.1.135' uses 32-bit capabilities (legacy support in use) [ 37.418854][ T3900] netlink: 28 bytes leftover after parsing attributes in process `syz.4.137'. [ 37.505533][ T29] audit: type=1400 audit(1742831909.497:286): avc: denied { read } for pid=3909 comm="syz.4.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.558417][ T3918] tmpfs: Bad value for 'mpol' [ 37.582059][ T29] audit: type=1326 audit(1742831909.577:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3919 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf320dd169 code=0x7ffc0000 [ 37.621071][ T29] audit: type=1326 audit(1742831909.607:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3919 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf320dd169 code=0x7ffc0000 [ 37.644523][ T29] audit: type=1326 audit(1742831909.607:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3919 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf320dd169 code=0x7ffc0000 [ 37.667862][ T29] audit: type=1326 audit(1742831909.607:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3919 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf320dd169 code=0x7ffc0000 [ 37.691186][ T29] audit: type=1326 audit(1742831909.607:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3919 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf320dd169 code=0x7ffc0000 [ 37.714504][ T29] audit: type=1326 audit(1742831909.607:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3919 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf320dd169 code=0x7ffc0000 [ 37.808660][ T3929] loop1: detected capacity change from 0 to 512 [ 37.849489][ T3929] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.862699][ T3929] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.878005][ T3937] loop5: detected capacity change from 0 to 1024 [ 37.907821][ T3937] EXT4-fs (loop5): can't mount with journal_checksum, fs mounted w/o journal [ 37.916745][ T3941] ref_ctr_offset mismatch. inode: 0xf1 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 37.957865][ T3929] EXT4-fs (loop1): 1 truncate cleaned up [ 37.976198][ T3929] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.978518][ T3947] bridge_slave_0: left allmulticast mode [ 37.994209][ T3947] bridge_slave_0: left promiscuous mode [ 38.000058][ T3947] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.027842][ T3929] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.072676][ T3947] bridge_slave_1: left allmulticast mode [ 38.078603][ T3947] bridge_slave_1: left promiscuous mode [ 38.084338][ T3947] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.098104][ T3947] bond0: (slave bond_slave_0): Releasing backup interface [ 38.111926][ T3947] bond0: (slave bond_slave_1): Releasing backup interface [ 38.132361][ T3947] team0: Port device team_slave_0 removed [ 38.152901][ T3947] team0: Port device team_slave_1 removed [ 38.166944][ T3947] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.174410][ T3947] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.187042][ T3947] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.194518][ T3947] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.224071][ T3965] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 38.464646][ T3991] loop4: detected capacity change from 0 to 256 [ 38.473009][ T3990] pim6reg1: entered promiscuous mode [ 38.478375][ T3990] pim6reg1: entered allmulticast mode [ 38.481697][ T3991] vfat: Unknown parameter 'ÿÿÿÿÿÿÿ' [ 38.519034][ T3996] loop1: detected capacity change from 0 to 128 [ 38.520106][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.533289][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.541236][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.550140][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.557976][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.565794][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.573592][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.581431][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.589207][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.597062][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.604837][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.612353][ T3998] syz.1.175: attempt to access beyond end of device [ 38.612353][ T3998] loop1: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 38.612613][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.633618][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.635347][ T3998] syz.1.175: attempt to access beyond end of device [ 38.635347][ T3998] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 38.641462][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.663350][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.671215][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.679072][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.681064][ T3998] syz.1.175: attempt to access beyond end of device [ 38.681064][ T3998] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 38.686857][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.708144][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.715965][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.720679][ T3998] syz.1.175: attempt to access beyond end of device [ 38.720679][ T3998] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 38.723743][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.744838][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.752631][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.760507][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.768337][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.776149][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.781291][ T3998] syz.1.175: attempt to access beyond end of device [ 38.781291][ T3998] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 38.783886][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.797821][ T3998] syz.1.175: attempt to access beyond end of device [ 38.797821][ T3998] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 38.804959][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.818826][ T3998] syz.1.175: attempt to access beyond end of device [ 38.818826][ T3998] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 38.826072][ T3375] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 38.846309][ T3998] syz.1.175: attempt to access beyond end of device [ 38.846309][ T3998] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 38.849526][ T3375] hid-generic 0000:0000:20000000.0001: hidraw0: HID v0.01 Device [syz0] on syz1 [ 38.861956][ T3998] syz.1.175: attempt to access beyond end of device [ 38.861956][ T3998] loop1: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 38.888199][ T3998] syz.1.175: attempt to access beyond end of device [ 38.888199][ T3998] loop1: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 39.042120][ T4017] batadv_slave_0: entered allmulticast mode [ 39.076075][ T4017] batadv_slave_0: left allmulticast mode [ 39.266527][ T4033] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 39.277563][ T4033] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 39.356988][ T4040] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.559045][ T4059] veth0_vlan: entered allmulticast mode [ 39.670649][ T4062] pim6reg1: entered promiscuous mode [ 39.676051][ T4062] pim6reg1: entered allmulticast mode [ 39.683893][ T4059] veth0_vlan: left promiscuous mode [ 39.689183][ T4059] veth0_vlan: entered promiscuous mode [ 39.707426][ T4069] netlink: 8 bytes leftover after parsing attributes in process `syz.3.206'. [ 40.482959][ T4125] syz.3.230 (4125) used greatest stack depth: 10792 bytes left [ 40.520800][ T4133] netlink: 8 bytes leftover after parsing attributes in process `syz.3.233'. [ 40.554799][ T4137] loop1: detected capacity change from 0 to 128 [ 40.885269][ T4139] syz.4.237 (4139) used greatest stack depth: 10736 bytes left [ 40.928389][ T4173] loop4: detected capacity change from 0 to 512 [ 40.953208][ T4173] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a856c098, mo2=0002] [ 40.978234][ T4173] System zones: 1-12 [ 40.997620][ T4173] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.251: corrupted in-inode xattr: invalid ea_ino [ 41.012039][ T4179] SELinux: failed to load policy [ 41.037250][ T4173] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.251: couldn't read orphan inode 15 (err -117) [ 41.051008][ T4173] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.110225][ T4187] loop3: detected capacity change from 0 to 512 [ 41.127095][ T4187] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.257: casefold flag without casefold feature [ 41.146547][ T4187] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.257: couldn't read orphan inode 15 (err -117) [ 41.180167][ T4187] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.232721][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.288758][ T4196] capability: warning: `syz.1.261' uses deprecated v2 capabilities in a way that may be insecure [ 41.366230][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.563865][ T4218] loop4: detected capacity change from 0 to 8192 [ 41.621421][ T4218] loop4: p1 p2 p3 p4 [ 41.625779][ T4218] loop4: p1 start 51379968 is beyond EOD, truncated [ 41.632494][ T4218] loop4: p2 size 131026 extends beyond EOD, truncated [ 41.641902][ T4226] netlink: 24 bytes leftover after parsing attributes in process `syz.3.274'. [ 41.652365][ T4218] loop4: p3 size 167771980 extends beyond EOD, truncated [ 41.665802][ T4218] loop4: p4 size 81920 extends beyond EOD, truncated [ 41.788852][ T4234] udevd[4234]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 41.792426][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 41.809236][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 41.880380][ T4248] netlink: 'syz.3.284': attribute type 1 has an invalid length. [ 41.888222][ T4248] netlink: 16 bytes leftover after parsing attributes in process `syz.3.284'. [ 41.908133][ T4250] ip6gre1: entered allmulticast mode [ 42.044502][ T4263] loop4: detected capacity change from 0 to 4096 [ 42.067641][ T4263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.141719][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.153769][ T4280] pim6reg1: entered promiscuous mode [ 42.159201][ T4280] pim6reg1: entered allmulticast mode [ 42.178033][ T4282] sd 0:0:1:0: device reset [ 42.202865][ T4285] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 42.251063][ T4291] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4291 comm=syz.3.302 [ 42.313965][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 42.313983][ T29] audit: type=1400 audit(1742831914.307:441): avc: denied { write } for pid=4297 comm="syz.4.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.659567][ T29] audit: type=1326 audit(1742831914.657:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd296ed169 code=0x7ffc0000 [ 42.682964][ T29] audit: type=1326 audit(1742831914.657:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fcd296ed169 code=0x7ffc0000 [ 42.706306][ T29] audit: type=1326 audit(1742831914.657:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd296ed169 code=0x7ffc0000 [ 42.730191][ T29] audit: type=1326 audit(1742831914.657:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fcd296ed169 code=0x7ffc0000 [ 42.753613][ T29] audit: type=1326 audit(1742831914.657:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd296ed169 code=0x7ffc0000 [ 42.777927][ T29] audit: type=1326 audit(1742831914.657:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fcd296ed169 code=0x7ffc0000 [ 42.801240][ T29] audit: type=1326 audit(1742831914.657:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd296ed169 code=0x7ffc0000 [ 42.824541][ T29] audit: type=1326 audit(1742831914.687:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd296ed169 code=0x7ffc0000 [ 42.883031][ T29] audit: type=1400 audit(1742831914.877:450): avc: denied { ioctl } for pid=4333 comm="syz.0.321" path="socket:[6743]" dev="sockfs" ino=6743 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 43.058726][ T4348] program syz.5.326 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.128640][ T4352] loop5: detected capacity change from 0 to 1024 [ 43.140900][ T4357] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 43.160782][ T4352] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.245903][ T3524] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.271286][ T10] kernel write not supported for file /185/attr/exec (pid: 10 comm: kworker/0:1) [ 43.592616][ T4381] xt_hashlimit: max too large, truncated to 1048576 [ 43.611734][ T4381] Cannot find set identified by id 0 to match [ 43.672960][ T4397] sd 0:0:1:0: device reset [ 43.724510][ T4401] Zero length message leads to an empty skb [ 43.735032][ T4401] netlink: 'syz.3.348': attribute type 12 has an invalid length. [ 43.823761][ T4413] loop3: detected capacity change from 0 to 128 [ 43.984497][ T4427] pim6reg1: entered promiscuous mode [ 44.177477][ T4438] loop1: detected capacity change from 0 to 256 [ 44.184411][ T4438] FAT-fs (loop1): bogus number of FAT sectors [ 44.190592][ T4438] FAT-fs (loop1): Can't find a valid FAT filesystem [ 44.312452][ T4449] geneve0: entered allmulticast mode [ 44.343636][ T4451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.366'. [ 44.352581][ T4451] netlink: 12 bytes leftover after parsing attributes in process `syz.0.366'. [ 44.365245][ T4451] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.374179][ T4451] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.383043][ T4451] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.391802][ T4451] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.045115][ T4499] syzkaller0: entered promiscuous mode [ 45.050789][ T4499] syzkaller0: entered allmulticast mode [ 45.470119][ T4523] syz.1.399 uses obsolete (PF_INET,SOCK_PACKET) [ 45.700482][ T4541] SELinux: failed to load policy [ 45.758137][ T4550] netlink: 4 bytes leftover after parsing attributes in process `syz.3.410'. [ 45.784083][ T4550] netlink: 4 bytes leftover after parsing attributes in process `syz.3.410'. [ 46.018633][ T4577] SELinux: failed to load policy [ 46.040229][ T4583] ref_ctr_offset mismatch. inode: 0xdd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 46.086892][ T4586] loop1: detected capacity change from 0 to 1024 [ 46.104862][ T4586] EXT4-fs error (device loop1): ext4_orphan_get:1415: comm syz.1.425: bad orphan inode 2304 [ 46.116120][ T4586] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.437494][ T4598] ================================================================== [ 46.445656][ T4598] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 46.452816][ T4598] [ 46.455159][ T4598] write to 0xffff88810079dda4 of 4 bytes by task 4586 on cpu 1: [ 46.462811][ T4598] xas_set_mark+0x131/0x150 [ 46.467354][ T4598] __folio_start_writeback+0x1e8/0x430 [ 46.472852][ T4598] ext4_bio_write_folio+0x591/0x9d0 [ 46.478074][ T4598] mpage_process_page_bufs+0x486/0x5d0 [ 46.483550][ T4598] mpage_prepare_extent_to_map+0x788/0xb80 [ 46.489366][ T4598] ext4_do_writepages+0xa20/0x2130 [ 46.494504][ T4598] ext4_writepages+0x159/0x2e0 [ 46.499274][ T4598] do_writepages+0x1d8/0x480 [ 46.503887][ T4598] file_write_and_wait_range+0x168/0x2f0 [ 46.509543][ T4598] generic_buffers_fsync_noflush+0x46/0x120 [ 46.515453][ T4598] ext4_sync_file+0x1ff/0x6c0 [ 46.520174][ T4598] vfs_fsync_range+0x116/0x130 [ 46.524954][ T4598] ext4_buffered_write_iter+0x358/0x3c0 [ 46.530529][ T4598] ext4_file_write_iter+0x383/0xf20 [ 46.535754][ T4598] iter_file_splice_write+0x5f1/0x980 [ 46.541145][ T4598] direct_splice_actor+0x160/0x2c0 [ 46.546274][ T4598] splice_direct_to_actor+0x302/0x670 [ 46.551667][ T4598] do_splice_direct+0xd7/0x150 [ 46.556445][ T4598] do_sendfile+0x398/0x660 [ 46.560868][ T4598] __x64_sys_sendfile64+0x110/0x150 [ 46.566088][ T4598] x64_sys_call+0xfbd/0x2dc0 [ 46.570698][ T4598] do_syscall_64+0xc9/0x1c0 [ 46.575224][ T4598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.581163][ T4598] [ 46.583490][ T4598] read to 0xffff88810079dda4 of 4 bytes by task 4598 on cpu 0: [ 46.591036][ T4598] xas_find_marked+0x608/0x650 [ 46.595822][ T4598] find_get_entry+0x54/0x390 [ 46.600427][ T4598] filemap_get_folios_tag+0x9e/0x210 [ 46.605724][ T4598] mpage_prepare_extent_to_map+0x329/0xb80 [ 46.611542][ T4598] ext4_do_writepages+0x6ea/0x2130 [ 46.616758][ T4598] ext4_writepages+0x159/0x2e0 [ 46.621532][ T4598] do_writepages+0x1d8/0x480 [ 46.626135][ T4598] file_write_and_wait_range+0x168/0x2f0 [ 46.631794][ T4598] generic_buffers_fsync_noflush+0x46/0x120 [ 46.637703][ T4598] ext4_sync_file+0x1ff/0x6c0 [ 46.642403][ T4598] vfs_fsync_range+0x116/0x130 [ 46.647184][ T4598] ext4_buffered_write_iter+0x358/0x3c0 [ 46.652838][ T4598] ext4_file_write_iter+0x383/0xf20 [ 46.658146][ T4598] iter_file_splice_write+0x5f1/0x980 [ 46.663533][ T4598] direct_splice_actor+0x160/0x2c0 [ 46.668668][ T4598] splice_direct_to_actor+0x302/0x670 [ 46.674054][ T4598] do_splice_direct+0xd7/0x150 [ 46.678831][ T4598] do_sendfile+0x398/0x660 [ 46.683262][ T4598] __x64_sys_sendfile64+0x110/0x150 [ 46.688482][ T4598] x64_sys_call+0xfbd/0x2dc0 [ 46.693091][ T4598] do_syscall_64+0xc9/0x1c0 [ 46.697622][ T4598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.703529][ T4598] [ 46.705854][ T4598] value changed: 0x0a000021 -> 0x04000021 [ 46.711570][ T4598] [ 46.713892][ T4598] Reported by Kernel Concurrency Sanitizer on: [ 46.720053][ T4598] CPU: 0 UID: 0 PID: 4598 Comm: syz.1.425 Not tainted 6.14.0-syzkaller #0 [ 46.728562][ T4598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.738624][ T4598] ================================================================== [ 46.903273][ T4598] ================================================================== [ 46.911406][ T4598] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 46.919316][ T4598] [ 46.921632][ T4598] write to 0xffff88810079dda4 of 4 bytes by task 4586 on cpu 1: [ 46.929273][ T4598] xas_set_mark+0x131/0x150 [ 46.933785][ T4598] __folio_start_writeback+0x1e8/0x430 [ 46.939254][ T4598] ext4_bio_write_folio+0x591/0x9d0 [ 46.944457][ T4598] mpage_process_page_bufs+0x486/0x5d0 [ 46.949918][ T4598] mpage_prepare_extent_to_map+0x788/0xb80 [ 46.955752][ T4598] ext4_do_writepages+0xa20/0x2130 [ 46.960882][ T4598] ext4_writepages+0x159/0x2e0 [ 46.965649][ T4598] do_writepages+0x1d8/0x480 [ 46.970253][ T4598] file_write_and_wait_range+0x168/0x2f0 [ 46.975899][ T4598] generic_buffers_fsync_noflush+0x46/0x120 [ 46.981804][ T4598] ext4_sync_file+0x1ff/0x6c0 [ 46.986498][ T4598] vfs_fsync_range+0x116/0x130 [ 46.991276][ T4598] ext4_buffered_write_iter+0x358/0x3c0 [ 46.996839][ T4598] ext4_file_write_iter+0x383/0xf20 [ 47.002062][ T4598] iter_file_splice_write+0x5f1/0x980 [ 47.007472][ T4598] direct_splice_actor+0x160/0x2c0 [ 47.012596][ T4598] splice_direct_to_actor+0x302/0x670 [ 47.017985][ T4598] do_splice_direct+0xd7/0x150 [ 47.022791][ T4598] do_sendfile+0x398/0x660 [ 47.027213][ T4598] __x64_sys_sendfile64+0x110/0x150 [ 47.032436][ T4598] x64_sys_call+0xfbd/0x2dc0 [ 47.037037][ T4598] do_syscall_64+0xc9/0x1c0 [ 47.041568][ T4598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.047468][ T4598] [ 47.049795][ T4598] read to 0xffff88810079dda4 of 4 bytes by task 4598 on cpu 0: [ 47.057342][ T4598] __writeback_single_inode+0x210/0x850 [ 47.062901][ T4598] writeback_single_inode+0x16c/0x3f0 [ 47.068288][ T4598] sync_inode_metadata+0x5c/0x90 [ 47.073245][ T4598] generic_buffers_fsync_noflush+0xd8/0x120 [ 47.079158][ T4598] ext4_sync_file+0x1ff/0x6c0 [ 47.083852][ T4598] vfs_fsync_range+0x116/0x130 [ 47.088628][ T4598] ext4_buffered_write_iter+0x358/0x3c0 [ 47.094206][ T4598] ext4_file_write_iter+0x383/0xf20 [ 47.099415][ T4598] iter_file_splice_write+0x5f1/0x980 [ 47.104793][ T4598] direct_splice_actor+0x160/0x2c0 [ 47.109980][ T4598] splice_direct_to_actor+0x302/0x670 [ 47.115388][ T4598] do_splice_direct+0xd7/0x150 [ 47.120178][ T4598] do_sendfile+0x398/0x660 [ 47.124598][ T4598] __x64_sys_sendfile64+0x110/0x150 [ 47.129809][ T4598] x64_sys_call+0xfbd/0x2dc0 [ 47.134409][ T4598] do_syscall_64+0xc9/0x1c0 [ 47.138922][ T4598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.144821][ T4598] [ 47.147182][ T4598] value changed: 0x0a000021 -> 0x04000021 [ 47.152902][ T4598] [ 47.155219][ T4598] Reported by Kernel Concurrency Sanitizer on: [ 47.161364][ T4598] CPU: 0 UID: 0 PID: 4598 Comm: syz.1.425 Not tainted 6.14.0-syzkaller #0 [ 47.169865][ T4598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.179927][ T4598] ================================================================== [ 47.323992][ T4598] syz.1.425 (4598) used greatest stack depth: 8952 bytes left [ 47.343539][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.