last executing test programs: 13.549697546s ago: executing program 1 (id=150): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 13.534361857s ago: executing program 1 (id=151): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) unshare(0x62040200) 13.490264912s ago: executing program 1 (id=152): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bf"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018e58, &(0x7f00000003c0)={[{@noblock_validity}, {@i_version}, {@resuid}, {@noload}, {@dioread_lock}, {@bh}, {}, {@bsdgroups}]}, 0x6, 0x641, &(0x7f0000000d80)="$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") 13.405804249s ago: executing program 1 (id=153): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000280)={[{@nogrpid}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}, {@nolazytime}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 13.255727423s ago: executing program 1 (id=159): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x4, 0x0, 0xa}, {0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffee, 0x0, 0x2, 0xffffffffffffffaf}, {0x5a}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3c}, 0x2, @in=@broadcast, 0x0, 0x1, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x21, 0x0) 12.811389403s ago: executing program 4 (id=181): r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x109041) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d09000000000000008dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000005c0)='contention_end\x00', r2}, 0x18) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12.747206439s ago: executing program 1 (id=182): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000002000000380000000000000000191bda000020000100006b5e0200000000000003"], 0x69) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12.746869759s ago: executing program 32 (id=182): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000002000000380000000000000000191bda000020000100006b5e0200000000000003"], 0x69) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12.746298589s ago: executing program 4 (id=184): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10141) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x550, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x1c8, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 12.676197665s ago: executing program 4 (id=188): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read(r2, &(0x7f0000000040)=""/148, 0xffffff96) 12.354567784s ago: executing program 4 (id=206): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000280)={[{@nogrpid}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}, {@nolazytime}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 12.162896481s ago: executing program 4 (id=200): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) chmod(&(0x7f0000000300)='./file0\x00', 0x2) 11.565546975s ago: executing program 3 (id=207): socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYBLOB="38010000100013070000000000000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}, 0x1, 0xe}, 0x0) 11.564432545s ago: executing program 4 (id=208): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 11.564202666s ago: executing program 33 (id=208): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 11.469074594s ago: executing program 3 (id=210): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffd) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="5300000007000046009ce6e7e68cce73c582dc6dfdbca736b02715df74ff5409f0233ef78972b95b"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 11.359744984s ago: executing program 3 (id=211): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000a00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) name_to_handle_at(r0, &(0x7f0000004740)='\x00', &(0x7f0000004780)=@fuse={0xc}, &(0x7f00000047c0), 0x1200) 11.340397436s ago: executing program 3 (id=212): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000280)={[{@nogrpid}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}, {@nolazytime}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 11.044689662s ago: executing program 3 (id=215): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 10.773287727s ago: executing program 0 (id=220): socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYBLOB="38010000100013070000000000000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}, 0x1, 0xe}, 0x0) 10.744295459s ago: executing program 0 (id=221): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000fb7030000000007008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010"], 0x3c}, 0x1, 0xd, 0x0, 0x480c5}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) 10.728785591s ago: executing program 0 (id=222): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x4, 0x0, 0xa}, {0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffee, 0x0, 0x2, 0xffffffffffffffaf}, {0x5a}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3c}, 0x2, @in=@broadcast, 0x0, 0x1, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x21, 0x0) 10.573820685s ago: executing program 3 (id=223): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b60000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000640)='mm_page_alloc\x00', r1}, 0x2e) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) 10.573441445s ago: executing program 34 (id=223): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b60000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000640)='mm_page_alloc\x00', r1}, 0x2e) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) 9.774659307s ago: executing program 0 (id=228): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000280)={[{@nogrpid}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}, {@nolazytime}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 9.319421318s ago: executing program 0 (id=230): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000013007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_usbip_server_init(0x5) 8.813941624s ago: executing program 0 (id=233): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) 8.813662944s ago: executing program 35 (id=233): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) 1.235916799s ago: executing program 8 (id=410): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x1018}, './file0\x00'}) 1.185663173s ago: executing program 6 (id=411): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="10010000070a01020000000000000000020000000900010073797a30004b00000c000340"], 0x110}}, 0x0) 1.091594831s ago: executing program 8 (id=412): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r0, 0x0, 0x95, 0x4d, &(0x7f0000000140)="115d26b92945744ad5d1e996de16ae72a71e1fc37bc450bf6398753a41936414328df12cd12cdeb8802567f36e9a5fa7af2926b4d4ed74c2bc6ebc134e93089aa00d58c40940cd7db6d98eb425d559003fbe8a2fe862e1e52ead47edc4da7f44ad6ce041ac15a0037f3fdb5142cb2a9615882dd3fef067e8ab4f4e756f5e0f4062718769eea3e569b336d5c5d398870ecd2818b05e", &(0x7f0000000240)=""/77, 0x5, 0x0, 0xf00, 0xc, &(0x7f00000002c0)="65fc42c1e2c2ef1efecf025c8ea547b2acfd8dd96bf2d05e2c14f9786a9465d59f70f6f24a6841f4c5145da4bca936838c0b11dba244d6636e1ded16e7d7484885d680661f09006e14575065b2d427b6e22ef3811ab9ded3c4aa292793abe21e0cebc12bbf616942d0ebff9fad15d91d5c0ac1abb2b7f00cb58f507015ba9907d1fb76443018df15ef07177c2686e20b01c703233df28db491eb31bf71ad954a3cdc825ce3a44c010b79929e17a33ffc2e5baff0f435f9e1869f2a8b2baa51e44bde9c42f92c33ee9f0b70f9ddbb0c42499a2c57a45e809fffb6ed312d29b35ffc151e18558c43ff99da5ede8db36202c0304f81b189ad82313d5212c705a0735f2636ab2a638b1a22c177f5815bd326a78fa9f90a87644f002f6559499d9b5616fd578e360100119e9b037c2dbacff23d86a2a8095104b18717082233293b7d3b9cc1d7787b2adc32d52fe8f746b7f785cd7b0cd776a1078afb202f43a9921921d08b85bfd5271331b00b853770b8381665c71c79d11274e4e6aa78cee97b906e0e75d80805af6a0d58d2457546aee5bbbb163245542815c24d7e1695cece8233c10ee0d02e078143d6a6572cf83320a0a520cbe768c6f38ae8b77e35c9acd40e8c81691a3aa944b75789c1694258c38c6afe5fbebe7df2523880aa3b711f2075d78c5828d03c391f241de0a0c7885b0f263bd2ed430005bb0896712d21bcfda3ce89138bf2562a380acc06379c5ea0b31db165948d457048d00864b95cda18d41370eaa51f2867cf400bb69c14c7316c9f2b2b8c2769e8bcedea79ec8bca1055ae0e0b97ac366e64beedcdf5ccb0494a64b47235ac98773db7d788e3571f1cf3c88e5ecec7949fd78c57aed48b5c3e17afaaf677903353272a2976199c4558a90d571185bac6d789428b6622056d089c7fea171cdf681e88fa6fb91cbe8f33bc3b22353b46c23d6c13b230ebbd84b0b027422899af01cc2c6dfe3a020e173f0c61d1df2c50ab97df8a8765940fe709dfcf3834200a475ed307c79e7b034a2abf03ae2e789dd36cf96ab5a7311d7d21e878fac94ab585cd2551e48e8e3511c53792821e7639440c7f4ea6ad156d1dea5953bf7d4885d4ddca6295f7b18881aa7e4f60ab91c77ce57cb9c9e61fc59f24b3006a144926bf271ebc7238e04f74c4468bb880b7cf2602c21bcc772d4e8e8a41a430c095442e67acb6d0b4d396400f70810fdfd6c0c7ba38b4ac58e3b77ec6ac9dc199e5321794cf3de6a04c6fe2723b6e3de1f878a2d2ef2ba75631e98f82df4cb561638a6c4eee9164be8f5e82a9a45e56629246bb9bf3b8e367ffd3b515013748f9abdd4e4d388d42f6da7dd7a6813bad02fec0c2337c38f335aabb472ea4d37e4ab13ec5907d8902564e109f551754a74139d07454b7a64d3de529e905e6d535f483a1b396b978804a7500a0b1e2f658caf75237c9a4cba91087c156b26b575d6a873d2dcef537ccdc77c1422b77dbbcd9b7f1c98c355323fe390a4c0e147cae1e690fbace1dfc6404573fe614fb3f5893e5855fde4b3b9d12ff69ab84eb815da5c3b8d5e20a598dfa99e94c3259cbb7bbb3ec6f677278bd07513136f32d21e6a36c1b31108a411865b5bed052d91c8767b80d9ae6d4dbf382b513a14e126799ca0861605fc0d9a593e2fbfae430ed584d0e9af8d00cdb5e5a8a40a8cd0d59d08b0f2bbef952cb40c7be1ff0a8dd909516c1407c25da903b178236bbee552b3225933213ea5ea6ae0cd2f014f03bfce5040577164ed208f0255bbc183cd5026cc420a2eefd4f276069fb745da541080b713b45de1fa96ca96b08fab050d8241ef279f91e6436a206ac1e9e0062143c368aba33d40d587c9c61eb5ecb21fbaf10dde3fe509d93fdf29e0283350b11c3ab26bc3c7bb439d2a49522d560ce8cf508a3496a5384302fca2b48112fe2176ea0d4de08c55430b106a267b6d4a6851848004088c939c9076f6f90d3dcb5428dcc786be900adc95427382b54e283524431d08d7734b8a24613d4d22ad8e8d9cae7519a2f64237a8c51d2e271863c8861aeed913d02a487dc9031f0ca4f184e1d39a64cd7e5f6aefe23237f3ce59c459e297b49d8d44c62c031878764a9f75d930c2b9d3504031605fde0f66172f33df15d498e71c604df37c78083dd65bd9a2c65ff0bdc3de2b5328e603db08a5fdd8902b64e899317aceb6383e9dfa0328c86271db33b2d9b9d2ad8b06766cca5369287e8c97fc451965bd3eb718bb4e276a2f049ad58530843e03ad8c8eb881ce047b82ec76fd2352db91d1995c38642c4e5c000f68133f850d94051ec9ec39a3a74d828120cd7ba8bfd8d7e64aae24b8242f100f10a14fe8ded06a97adce1f132f1ac358726b71eaa2d597f781268dec2abd71656ed5680f44059133d7dafc36a376fab096f126f7c0787eabb2fa4df07401c61d901a4741d45e4e16327bd7d3935c1a5c27de77038c764d9e24f8fbfb9cd06e288e4bea9275643e79b28b3bb5ef75d158dfe94c4dcbb99e0dbf045a3e1953e6ce38642d3e03e9251c02bab73176ab8742ac9d590adf5fa4c7f2e5967f0739fc3f7cbaf6da7e802e5baa5cdf55ebfabba4fc7268b424c37aaa17b5708a11b968d60dfce975a87812ea78ac78ae5e26710ec9c55a22fa44a354d2690ca24ebb8f374a68e7ba2d625251346145f67e3d73afa15e56a9a56865ef0ed01d7d670ff935ce7193037285f78dd2fcbdefa921fd5ff42a8a7fc808c082cafe8f2b4dd17687203daf0f04ec37c54d8e0f5d4cb4f2180aa7287afbe6ca1256c60c6310b0c4eb4cfc4432083aaefa190d52af74f405de9a23b6e7b8cb575b43fdc000b06ad2c8fc22ab0c55fff902dc4d2e203ea9e9359bd9c61f03b2a151274108d854648f844f1210e512e8e7b52622dce058f82d0a9e62bcab07070821c1044f9915011044b10c0848ed119798964ca9f0619eee99bcb18112ed970894a649c2a886bea49ef54ca3c913f2c2d0b136f94f9ff6525ff26e3adce2107040c0d4861b64ae272ed297e0bd4bd0488e6d7856e5326a2077c07bd3b6705590f05b479a0e58e008b7627b183947307eec4bd92376a5e59c8132138b08b0a13d10391124281ebdccc2d524aec88365955f3b5cbc8396c0bdfd8453907aa0e67593fda1aa5da94cb45a2b4a2c260f00f583fe8069a3b0a331f5a8b895041ae010f9984db586ce9503268fea1c85b82362f5296300ef1b73c355246e0d4de1fde77a296a3948ddb01f580b03d90a1494f6893c1387bc4f5f2526756619d16d9194aaaf642340e21f15bd14d5a48109451d3a9da8d7e2e52f6d3813280f84bf3aafbc81824846c0cfc77cd5a75406871c00cb2fd20fb21e68078478318a7f72a1f081e51b75029376b48ac41f9c3ec6173c730b8805fcc6ebe0c3cc3b92b01cf0983b63f3f75e1f3ea99d32c7564236aeb14b4d3a9d75f914850529cb2f3cfcb1da86a1bc5345301ebb9a7e1b893380d39ba5bcb1cf724e8fcc86983f57990d26ca77b847ff0b4f2607f8567c1dbddd0337ba053398189b2cec55b881e3d19e74e004641c0dd0b3a9d900674bbc078a026de3f6462d6ea8bbe4f7410a59e49e88a62df3a88e5eb0820af392d37d122a29b3250838b775fddfc829ff237ed4e0deb74d4f3886a86d143a6212b9a8120c1c8bada802039834e7fdbfe0cbbd6d5c60a061385da9884dc7f8595abe346574b83d7c09afa286f0ba056356abb657b9387d380c38aa6416adec56a69926ad585a5726a4b1fbcdfac08142ed70ca9335ce38fd774b111b0dd720a1dfc4748fd1a4892e881de468fd0dc8665eb3da33d94f3357850fe32424ada37a41cd84332fcf929bcd9b0bf34b826eadf8b8f87b43f1246c7a42cd242075ae9f1e78eca37945a527e00f2d31756f9dd8643a228e037df392f19f41e0f8a3e44ec0c0bb2b020d513bdd9782b3b6403b0b13f2547ca8b712a7052a7e3c2c658eca2bffc2ed5a33d7d18ab02c152f6e8f8f47235e2df8afcdb0d6b29660c2b239e3642b598dd5e662a5ddb8ec474baf09e31aa7cdb3022d0613fb6d88d23d480e8d9a0d517580bf55c9d4494cb4fc112d2cc7680c26536c3256e632f88037001210673fa5dafcbfb1b95b83e4f9b34bc461bcb06a943eecf5068ac7f2eded108d96289201d3e85308d6965f2e064a7b0f33d9ef5923ba71610ab0d054b538b48a9e0da2ca615fea0a632984c2019c2c222bbbdc3cf6e5204177b7429d9f7a001d22cd94e7be8270742fe4704f840011396acab138f9940181091be76d4c601f0cc09fba8c692cb4b930cd9f054b058db90e09f00db7ecec93f2f830ecc2c261daa9169d25d550445cdf68c4acbcbbe8ec16f97398d00414ab801989bb6b4b2766e5fb54d13b313069c2f46ecb219daf17e26547fce7f2c5ead6c1db899ff114af613ed6bf47b570010c6a18dc319e124f5f97e3f1fffe26ed59625297fd470704bff0447a364016813a8f9db8f65fff2a0143e61496b9a3fd00f1d22c520dedade72b54d276a0ba9aad189e6037c5eac06e61d60f6e3488c441344fd77bce32c469f21e44dddbf7fd6aba5357456f3e27d139c40a7399cd12069bd3e8e8af8872c8b4d27995514c56f639b310985ffb430aa398382d7ccb7dfb7b059b4d6b30b3093f4f310aae1d30091700406a4a28756b8479fe55a8600c4e40b0c329e8b907fadb9e332d777f88618df4242845311fd3520f1879d674a0c72225e8cd226a880a9fe6170215b94c9b9f36bb30dad90fcb101de2e4a924c35b52465fc3d571fde8b32072fef54401c86e448f4fd02c1fc353935367fed8170626d854f8972cec7b4f6ac14c23c60878099e77c76bd6864bd35e7262e61dc767ed160e7ba889e28e2c9d63fa8d2c59cab9de2967f117d0c89ee917d4a3b6ce860aa160ad8fd4785a7bb34b802d9a52988a70f4d38cfb5f9bd20e34983a1e4ed3ada2e38e55714e8f10ef9f07334b866d9a80cd9c2473ea3f792f66b8725642d1ce3c90fda8dd917bacb56c20808592144aa90bd5b87a749ce88862fb8c0f17f0d97bb5792ed4c6830e4edb4e4fa2d335c302b25f561ae4b3c70895285db8e73fa42b939e286263dd7849bd9afa4aa4954761b9f8de6bd552bbc8efab1396c268730c832b4fe7a99f859c871f99625590fa678155518e8007d8b0d85feb9946f9f94b0751b1bad526608968a3ac4bb78fdac39510e17333d5eed83ad550cf562201c4f9b2fec2bc81a0b489a3a34fd0cbc6b847ac1ab07c57d6298556b077f31ba6436e1a8ca0890faf4e20cd44a4b338aed6d30ebfcf24004e6da339b71ae3b4fb227e3bda91ab5fe05c4484aecb48de7156a9338d7f829265258658ab204c784fc6d2db89c25b05945ba617631cf36b702e6466e8694bf341ac2390a954c6d6541224d", &(0x7f00000012c0)="3c7a69d3c412afbed515748f", 0x2, 0x0, 0xfffffff8}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0xfffe, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0xf, &(0x7f00000000c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1.082923022s ago: executing program 7 (id=413): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = timerfd_create(0x0, 0x0) timerfd_gettime(r2, &(0x7f0000000040)) 1.040162886s ago: executing program 7 (id=415): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 1.013816609s ago: executing program 6 (id=417): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 1.013087979s ago: executing program 8 (id=427): ftruncate(0xffffffffffffffff, 0xc17a) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x2}, 0x0, 0x3, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) 1.012458689s ago: executing program 5 (id=418): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0xb, 0x0, 0x3, 0x0, 0x0, 0x48508, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x0, @perf_bp={0x0, 0x6}, 0x8880, 0x19fbcc0a, 0x0, 0x4, 0x2, 0x2, 0x4, 0x0, 0x0, 0x0, 0x70e}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) 944.106285ms ago: executing program 7 (id=419): ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) 892.13433ms ago: executing program 2 (id=420): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x10000002}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, r3, 0x65aebf9dafbebb59, 0x0, 0x0, {{}, {@val={0x8, 0x12b, 0xffffffff}, @void, @val={0xc, 0x99, {0x0, 0x38}}}}}, 0x28}}, 0x0) 827.739796ms ago: executing program 2 (id=421): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x54) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000340)={r3, @in6={{0x2, 0x0, 0x0, @empty}}, 0x4}, &(0x7f0000000300)=0x90) 797.896698ms ago: executing program 2 (id=422): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 720.144895ms ago: executing program 5 (id=423): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 643.817402ms ago: executing program 7 (id=424): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xc0000484) ioctl$int_in(r0, 0x5421, &(0x7f0000000680)=0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/48, 0x30}], 0x1) 615.859764ms ago: executing program 5 (id=425): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0x4000, 0x0, 0x101}}) 602.478926ms ago: executing program 7 (id=426): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 601.927246ms ago: executing program 8 (id=437): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x4, @perf_config_ext, 0x100002, 0x19fbcc0a, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 589.569277ms ago: executing program 2 (id=428): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}], {0x14}}, 0x64}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x15, 0xa, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x24040808) 586.557147ms ago: executing program 6 (id=429): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='kmem_cache_free\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x5c23, &(0x7f0000000240)={0x0, 0x0, 0x13290}, &(0x7f0000000440)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)='./file0/../file0\x00'}) io_uring_enter(r1, 0x1, 0x0, 0x1, 0x0, 0x1000000) 576.239468ms ago: executing program 8 (id=430): r0 = socket$key(0xf, 0x3, 0x2) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) openat$binfmt_register(0xffffff9c, 0x0, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 555.71082ms ago: executing program 5 (id=431): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x1100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000bae3000000000000000000850000007b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000640)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000480), &(0x7f00000004c0)=r1}, 0x20) 540.759221ms ago: executing program 7 (id=432): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x103042, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 527.221702ms ago: executing program 5 (id=433): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x10000002}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, r3, 0x65aebf9dafbebb59, 0x0, 0x0, {{}, {@val={0x8, 0x12b, 0xffffffff}, @void, @val={0xc, 0x99, {0x0, 0x38}}}}}, 0x28}}, 0x0) 489.823806ms ago: executing program 6 (id=434): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x54) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000340)={r3, @in6={{0x2, 0x0, 0x0, @empty}}, 0x4}, &(0x7f0000000300)=0x90) 488.396856ms ago: executing program 2 (id=445): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_io_uring_setup(0x2663, &(0x7f0000000080), &(0x7f0000ff0000), &(0x7f0000000000)) 432.073761ms ago: executing program 6 (id=435): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x11, 0x0, @void}, 0x10) r1 = dup(r0) r2 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x40042) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0x66) mount$9p_fd(0x20100000, &(0x7f0000000380)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESOCT=r2]) 7.95842ms ago: executing program 8 (id=436): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000900), 0x103, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@noquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) 7.796439ms ago: executing program 5 (id=438): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x1018}, './file0\x00'}) 7.652169ms ago: executing program 2 (id=439): r0 = io_uring_setup(0x1951, &(0x7f0000000140)={0x0, 0x1e98, 0x0, 0x2, 0x2b2}) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0xdca6, 0x0) read$usbmon(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 6 (id=440): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) kernel console output (not intermixed with test programs): [ 19.089940][ T29] audit: type=1400 audit(1730800231.157:81): avc: denied { read } for pid=2998 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.21' (ED25519) to the list of known hosts. [ 24.783838][ T29] audit: type=1400 audit(1730800236.837:82): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.784838][ T3304] cgroup: Unknown subsys name 'net' [ 24.806546][ T29] audit: type=1400 audit(1730800236.837:83): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.833885][ T29] audit: type=1400 audit(1730800236.867:84): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.014916][ T3304] cgroup: Unknown subsys name 'cpuset' [ 25.021036][ T3304] cgroup: Unknown subsys name 'rlimit' [ 25.167858][ T29] audit: type=1400 audit(1730800237.227:85): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.191154][ T29] audit: type=1400 audit(1730800237.227:86): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.207613][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.211570][ T29] audit: type=1400 audit(1730800237.227:87): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.240438][ T29] audit: type=1400 audit(1730800237.227:88): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.252586][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.260666][ T29] audit: type=1400 audit(1730800237.237:89): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.294122][ T29] audit: type=1400 audit(1730800237.237:90): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.317449][ T29] audit: type=1400 audit(1730800237.287:91): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.013813][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 27.068928][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 27.079764][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 27.099705][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 27.114483][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 27.153288][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.160443][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.167798][ T3315] bridge_slave_0: entered allmulticast mode [ 27.174464][ T3315] bridge_slave_0: entered promiscuous mode [ 27.189533][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.196670][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.203851][ T3315] bridge_slave_1: entered allmulticast mode [ 27.210716][ T3315] bridge_slave_1: entered promiscuous mode [ 27.260044][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.267137][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.274305][ T3313] bridge_slave_0: entered allmulticast mode [ 27.280654][ T3313] bridge_slave_0: entered promiscuous mode [ 27.300074][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.309275][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.316361][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.323464][ T3320] bridge_slave_0: entered allmulticast mode [ 27.329784][ T3320] bridge_slave_0: entered promiscuous mode [ 27.340437][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.347589][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.354746][ T3313] bridge_slave_1: entered allmulticast mode [ 27.361016][ T3313] bridge_slave_1: entered promiscuous mode [ 27.367298][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.374555][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.381639][ T3322] bridge_slave_0: entered allmulticast mode [ 27.387939][ T3322] bridge_slave_0: entered promiscuous mode [ 27.394905][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.403996][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.411086][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.418201][ T3322] bridge_slave_1: entered allmulticast mode [ 27.424697][ T3322] bridge_slave_1: entered promiscuous mode [ 27.430663][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.437791][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.444964][ T3320] bridge_slave_1: entered allmulticast mode [ 27.451175][ T3320] bridge_slave_1: entered promiscuous mode [ 27.481684][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.488773][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.495882][ T3316] bridge_slave_0: entered allmulticast mode [ 27.502152][ T3316] bridge_slave_0: entered promiscuous mode [ 27.513698][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.527771][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.537474][ T3315] team0: Port device team_slave_0 added [ 27.547407][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.554467][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.561586][ T3316] bridge_slave_1: entered allmulticast mode [ 27.568176][ T3316] bridge_slave_1: entered promiscuous mode [ 27.578963][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.593508][ T3315] team0: Port device team_slave_1 added [ 27.603661][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.618217][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.627665][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.634677][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.660603][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.680756][ T3313] team0: Port device team_slave_0 added [ 27.690737][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.700082][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.707095][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.733089][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.744854][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.754672][ T3313] team0: Port device team_slave_1 added [ 27.761265][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.790406][ T3322] team0: Port device team_slave_0 added [ 27.804952][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.812048][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.837987][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.852973][ T3322] team0: Port device team_slave_1 added [ 27.862880][ T3320] team0: Port device team_slave_0 added [ 27.869434][ T3320] team0: Port device team_slave_1 added [ 27.875353][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.882327][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.908236][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.919451][ T3316] team0: Port device team_slave_0 added [ 27.925875][ T3316] team0: Port device team_slave_1 added [ 27.960086][ T3315] hsr_slave_0: entered promiscuous mode [ 27.966736][ T3315] hsr_slave_1: entered promiscuous mode [ 27.973474][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.980531][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.006455][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.021767][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.028808][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.054752][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.070606][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.077585][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.103470][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.114401][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.121346][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.147325][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.164341][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.171287][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.197321][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.220210][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.227172][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.253049][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.272996][ T3313] hsr_slave_0: entered promiscuous mode [ 28.279034][ T3313] hsr_slave_1: entered promiscuous mode [ 28.285010][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.292556][ T3313] Cannot create hsr debugfs directory [ 28.306159][ T3320] hsr_slave_0: entered promiscuous mode [ 28.312068][ T3320] hsr_slave_1: entered promiscuous mode [ 28.318000][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.325552][ T3320] Cannot create hsr debugfs directory [ 28.365292][ T3316] hsr_slave_0: entered promiscuous mode [ 28.371312][ T3316] hsr_slave_1: entered promiscuous mode [ 28.377251][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.384854][ T3316] Cannot create hsr debugfs directory [ 28.397273][ T3322] hsr_slave_0: entered promiscuous mode [ 28.403250][ T3322] hsr_slave_1: entered promiscuous mode [ 28.409119][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.416686][ T3322] Cannot create hsr debugfs directory [ 28.584253][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.594192][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.604252][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.614719][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.626739][ T3315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.644943][ T3315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.653561][ T3315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.665142][ T3315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.675156][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.683538][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.692392][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.703478][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.730374][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.755530][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.766783][ T3320] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.775624][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.784002][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.794699][ T3320] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.802908][ T3320] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.818125][ T3320] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.842874][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.868192][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.894033][ T1849] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.901129][ T1849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.929216][ T1849] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.936266][ T1849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.964092][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.973319][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.984641][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.001625][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.014290][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.028450][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.037542][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.044640][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.057646][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.067472][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.074672][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.083699][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.090783][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.106882][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.113998][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.123106][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.133633][ T1849] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.140885][ T1849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.158702][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.165821][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.175110][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.182204][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.200186][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.207235][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.217919][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.276609][ T3316] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.287187][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.307792][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.318204][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.344023][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.398165][ T3313] veth0_vlan: entered promiscuous mode [ 29.420735][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.435819][ T3313] veth1_vlan: entered promiscuous mode [ 29.447208][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.462841][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.499232][ T3320] veth0_vlan: entered promiscuous mode [ 29.509020][ T3313] veth0_macvtap: entered promiscuous mode [ 29.520943][ T3320] veth1_vlan: entered promiscuous mode [ 29.535945][ T3313] veth1_macvtap: entered promiscuous mode [ 29.575065][ T3320] veth0_macvtap: entered promiscuous mode [ 29.599693][ T3320] veth1_macvtap: entered promiscuous mode [ 29.612925][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.627861][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.638446][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.649137][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.659922][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.669414][ T3316] veth0_vlan: entered promiscuous mode [ 29.675932][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.686448][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.696932][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.711272][ T3322] veth0_vlan: entered promiscuous mode [ 29.719738][ T3316] veth1_vlan: entered promiscuous mode [ 29.727727][ T3320] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.736672][ T3320] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.745442][ T3320] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.754175][ T3320] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.766611][ T3313] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.775339][ T3313] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.784097][ T3313] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.792866][ T3313] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.804946][ T3322] veth1_vlan: entered promiscuous mode [ 29.820900][ T3315] veth0_vlan: entered promiscuous mode [ 29.837728][ T3315] veth1_vlan: entered promiscuous mode [ 29.849397][ T3316] veth0_macvtap: entered promiscuous mode [ 29.857154][ T3316] veth1_macvtap: entered promiscuous mode [ 29.873993][ T3322] veth0_macvtap: entered promiscuous mode [ 29.881198][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 29.881209][ T29] audit: type=1400 audit(1730800241.947:110): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/root/syzkaller.l0X1Ml/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 29.885036][ T3322] veth1_macvtap: entered promiscuous mode [ 29.904623][ T29] audit: type=1400 audit(1730800241.947:111): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 29.939256][ T29] audit: type=1400 audit(1730800241.947:112): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/root/syzkaller.l0X1Ml/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 29.964527][ T29] audit: type=1400 audit(1730800241.947:113): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 29.986583][ T29] audit: type=1400 audit(1730800241.947:114): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/root/syzkaller.l0X1Ml/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 30.013375][ T29] audit: type=1400 audit(1730800241.947:115): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/root/syzkaller.l0X1Ml/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 30.041011][ T29] audit: type=1400 audit(1730800241.947:116): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.061767][ T29] audit: type=1400 audit(1730800241.967:117): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 30.071640][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.095005][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.104905][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.115366][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.126059][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.134528][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.134847][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.144973][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.144983][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.179714][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.189543][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.199969][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.210501][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.226461][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.237008][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.246823][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.257324][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.268691][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.280131][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.282036][ T29] audit: type=1400 audit(1730800242.337:118): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.290625][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.316771][ T29] audit: type=1400 audit(1730800242.377:119): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.324447][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.324462][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.324472][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.379319][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.390002][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.405385][ T3315] veth0_macvtap: entered promiscuous mode [ 30.412063][ T3322] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.420811][ T3322] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.429650][ T3322] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.438431][ T3322] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.451084][ T3315] veth1_macvtap: entered promiscuous mode [ 30.462974][ T3316] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.471768][ T3316] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.480536][ T3316] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.489253][ T3316] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.541422][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.552088][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.561995][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.564344][ T3466] ======================================================= [ 30.564344][ T3466] WARNING: The mand mount option has been deprecated and [ 30.564344][ T3466] and is ignored by this kernel. Remove the mand [ 30.564344][ T3466] option from the mount to silence this warning. [ 30.564344][ T3466] ======================================================= [ 30.572525][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.617407][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.627929][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.637824][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.648372][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.663166][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.672534][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.683186][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.693214][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.703737][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.713589][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.724237][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.734118][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.744692][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.755662][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.780630][ T3315] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.789437][ T3315] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.798297][ T3315] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.807055][ T3315] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.985789][ T3494] loop2: detected capacity change from 0 to 764 [ 31.021355][ T3498] : renamed from bond0 (while UP) [ 31.096941][ T3505] netlink: 20 bytes leftover after parsing attributes in process `syz.3.22'. [ 31.240375][ T3524] loop0: detected capacity change from 0 to 512 [ 31.260181][ T3524] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.273263][ T3524] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.340983][ T3524] syz.0.31 (3524) used greatest stack depth: 10712 bytes left [ 31.366575][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.383220][ T3538] loop2: detected capacity change from 0 to 512 [ 31.393777][ T3540] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.407325][ T3538] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.420433][ T3538] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.450817][ T3545] loop0: detected capacity change from 0 to 512 [ 31.450903][ T3538] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.36: invalid indirect mapped block 83886080 (level 1) [ 31.475355][ T3545] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 31.502870][ T3538] EXT4-fs (loop2): 1 orphan inode deleted [ 31.508796][ T3538] EXT4-fs (loop2): 1 truncate cleaned up [ 31.517473][ T3538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.584056][ T3545] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.606560][ T3545] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.37: corrupted inode contents [ 31.624296][ T3545] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.37: mark_inode_dirty error [ 31.644228][ T3545] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.37: corrupted inode contents [ 31.646625][ T3555] loop4: detected capacity change from 0 to 256 [ 31.673268][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.693663][ T3555] FAT-fs (loop4): Directory bread(block 64) failed [ 31.701290][ T3555] FAT-fs (loop4): Directory bread(block 65) failed [ 31.709713][ T3555] FAT-fs (loop4): Directory bread(block 66) failed [ 31.717387][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.734053][ T3555] FAT-fs (loop4): Directory bread(block 67) failed [ 31.743595][ T3555] FAT-fs (loop4): Directory bread(block 68) failed [ 31.753975][ T3561] process 'syz.2.44' launched './file0' with NULL argv: empty string added [ 31.766382][ T3555] FAT-fs (loop4): Directory bread(block 69) failed [ 31.774377][ T3555] FAT-fs (loop4): Directory bread(block 70) failed [ 31.783921][ T3555] FAT-fs (loop4): Directory bread(block 71) failed [ 31.810971][ T3555] FAT-fs (loop4): Directory bread(block 72) failed [ 31.830507][ T3555] FAT-fs (loop4): Directory bread(block 73) failed [ 31.944870][ T3581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.953366][ T3581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.975386][ T28] kworker/u8:1: attempt to access beyond end of device [ 31.975386][ T28] loop4: rw=1, sector=1224, nr_sectors = 32 limit=256 [ 31.989358][ T28] kworker/u8:1: attempt to access beyond end of device [ 31.989358][ T28] loop4: rw=1, sector=1352, nr_sectors = 96 limit=256 [ 32.127969][ T3603] syz.4.66 uses obsolete (PF_INET,SOCK_PACKET) [ 32.140126][ T3606] netlink: 32 bytes leftover after parsing attributes in process `syz.0.64'. [ 32.293278][ T3614] loop0: detected capacity change from 0 to 8192 [ 32.325885][ T3614] loop0: p1 p2 < > p3 p4 < p5 > [ 32.333982][ T3614] loop0: p1 size 108986237 extends beyond EOD, truncated [ 32.342466][ T3625] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.355882][ T3614] loop0: p3 size 131072 extends beyond EOD, truncated [ 32.366271][ T3614] loop0: p5 size 108986237 extends beyond EOD, truncated [ 32.439616][ T3636] netem: change failed [ 32.564785][ T3652] program syz.4.88 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 32.597082][ T3659] xt_hashlimit: max too large, truncated to 1048576 [ 32.610596][ T3659] Cannot find set identified by id 0 to match [ 32.611983][ T3664] loop2: detected capacity change from 0 to 128 [ 32.648786][ T3664] netlink: 8 bytes leftover after parsing attributes in process `syz.2.93'. [ 32.684587][ T3672] syz.4.97[3672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.684721][ T3672] syz.4.97[3672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.712599][ T3672] syz.4.97[3672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.008047][ T3722] syz.3.120[3722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.033207][ T3722] syz.3.120[3722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.049720][ T3722] syz.3.120[3722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.087096][ T3732] loop0: detected capacity change from 0 to 256 [ 33.118188][ T3732] vfat: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿÿ18446744073709551615' [ 33.149685][ T3732] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsŧ‘̼§6 [ 33.203237][ T3746] Cannot find del_set index 0 as target [ 33.229078][ T3749] pim6reg1: entered promiscuous mode [ 33.234472][ T3749] pim6reg1: entered allmulticast mode [ 33.260919][ T3752] wireguard0: entered promiscuous mode [ 33.266433][ T3752] wireguard0: entered allmulticast mode [ 33.328091][ T3759] netlink: 8 bytes leftover after parsing attributes in process `syz.0.137'. [ 33.471328][ T3771] netlink: 36 bytes leftover after parsing attributes in process `syz.0.142'. [ 33.480304][ T3771] netlink: 36 bytes leftover after parsing attributes in process `syz.0.142'. [ 33.490537][ T3771] netlink: 36 bytes leftover after parsing attributes in process `syz.0.142'. [ 33.508689][ T3771] netlink: 36 bytes leftover after parsing attributes in process `syz.0.142'. [ 33.517654][ T3771] netlink: 36 bytes leftover after parsing attributes in process `syz.0.142'. [ 33.527035][ T3771] netlink: 36 bytes leftover after parsing attributes in process `syz.0.142'. [ 33.699346][ T3793] loop1: detected capacity change from 0 to 1024 [ 33.706061][ T3793] EXT4-fs: Ignoring removed i_version option [ 33.712239][ T3793] EXT4-fs: Ignoring removed bh option [ 33.719057][ T3793] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 33.730883][ T3793] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 33.746286][ T3793] EXT4-fs (loop1): mount failed [ 33.773881][ T3797] loop1: detected capacity change from 0 to 512 [ 33.780877][ T3797] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.801794][ T3797] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 33.809888][ T3797] System zones: 1-12 [ 33.814469][ T3797] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.827807][ T3797] EXT4-fs (loop1): 1 truncate cleaned up [ 33.833878][ T3797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.885045][ T3797] loop1: detected capacity change from 512 to 64 [ 33.916458][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 33.930534][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 33.946287][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 33.960045][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 33.973824][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 33.987820][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 34.014260][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 34.036231][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 34.051252][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 34.081573][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 34.240809][ T3844] loop3: detected capacity change from 0 to 512 [ 34.249029][ T3844] EXT4-fs: Ignoring removed i_version option [ 34.255182][ T3844] EXT4-fs: Ignoring removed nobh option [ 34.260986][ T3844] ext4: Unknown parameter 'fowner' [ 34.273500][ T3846] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 34.280115][ T3846] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 34.287914][ T3846] vhci_hcd vhci_hcd.0: Device attached [ 34.303755][ T3848] vhci_hcd: connection closed [ 34.304059][ T1849] vhci_hcd: stop threads [ 34.313163][ T1849] vhci_hcd: release socket [ 34.317620][ T1849] vhci_hcd: disconnect device [ 34.375237][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.396667][ T148] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.430492][ T3860] Cannot find del_set index 0 as target [ 34.468007][ T148] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.517829][ T148] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.588973][ T148] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.712134][ T148] bridge_slave_1: left allmulticast mode [ 34.718011][ T148] bridge_slave_1: left promiscuous mode [ 34.723683][ T148] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.734211][ T148] bridge_slave_0: left allmulticast mode [ 34.739877][ T148] bridge_slave_0: left promiscuous mode [ 34.745662][ T148] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.823757][ T3907] loop4: detected capacity change from 0 to 512 [ 34.838239][ T3909] Cannot find del_set index 0 as target [ 34.852721][ T3907] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 34.871609][ T3907] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.885235][ T3907] System zones: 1-12 [ 34.889534][ T148] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.900214][ T148] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.906240][ T3907] EXT4-fs (loop4): 1 truncate cleaned up [ 34.915920][ T3907] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.916749][ T148] bond0 (unregistering): Released all slaves [ 34.960365][ T3893] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.969167][ T3907] loop4: detected capacity change from 512 to 64 [ 34.978555][ T3893] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.009619][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.035191][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.070236][ T148] hsr_slave_0: left promiscuous mode [ 35.077886][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.092791][ T148] hsr_slave_1: left promiscuous mode [ 35.099187][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.113034][ T148] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.114458][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.120468][ T148] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.141127][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.154821][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.168600][ T148] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.176108][ T148] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.185492][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.197965][ T148] veth1_macvtap: left promiscuous mode [ 35.199126][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.204282][ T148] veth0_macvtap: left promiscuous mode [ 35.217714][ T3315] EXT4-fs warning (device loop4): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 35.223132][ T148] veth1_vlan: left promiscuous mode [ 35.242074][ T148] veth0_vlan: left promiscuous mode [ 35.319892][ T148] team0 (unregistering): Port device team_slave_1 removed [ 35.330869][ T148] team0 (unregistering): Port device team_slave_0 removed [ 35.371144][ T3930] Zero length message leads to an empty skb [ 35.413731][ T3867] chnl_net:caif_netlink_parms(): no params data found [ 35.475373][ T3867] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.482458][ T3867] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.490562][ T3867] bridge_slave_0: entered allmulticast mode [ 35.497068][ T3867] bridge_slave_0: entered promiscuous mode [ 35.505900][ T3867] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.513098][ T3867] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.520336][ T3867] bridge_slave_1: entered allmulticast mode [ 35.526707][ T3867] bridge_slave_1: entered promiscuous mode [ 35.537356][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.553754][ T3867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.565935][ T3867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.616561][ T3867] team0: Port device team_slave_0 added [ 35.623427][ T3867] team0: Port device team_slave_1 added [ 35.658453][ T3867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.665492][ T3867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.691558][ T3867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.705624][ T3867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.712626][ T3867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.738699][ T3867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.754351][ T3986] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ümý¼§6°'ßtÿT ð#>÷‰r¹[ [ 35.832605][ T3867] hsr_slave_0: entered promiscuous mode [ 35.838750][ T3867] hsr_slave_1: entered promiscuous mode [ 35.844998][ T3867] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.861509][ T3867] Cannot create hsr debugfs directory [ 35.870933][ T148] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.907802][ T4005] loop3: detected capacity change from 0 to 512 [ 35.919051][ T148] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.939102][ T4005] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.949392][ T4017] syz.2.214[4017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.949451][ T4017] syz.2.214[4017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.961146][ T4017] syz.2.214[4017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.984868][ T4005] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.006205][ T4005] System zones: 1-12 [ 36.011637][ T4005] EXT4-fs (loop3): 1 truncate cleaned up [ 36.020876][ T148] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.025547][ T4005] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.090676][ T148] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.104512][ T4005] loop3: detected capacity change from 512 to 64 [ 36.127758][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.162376][ T3867] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 36.169406][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.183985][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.185424][ T3867] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 36.204513][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.218147][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.226323][ T3867] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 36.238970][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.258189][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.260183][ T3867] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 36.272500][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.283910][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 36.283922][ T29] audit: type=1400 audit(1730800248.337:466): avc: denied { mount } for pid=4040 comm="syz.0.218" name="/" dev="ramfs" ino=6013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 36.291686][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.333345][ T3320] EXT4-fs warning (device loop3): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 36.379010][ T148] bridge_slave_1: left allmulticast mode [ 36.384711][ T148] bridge_slave_1: left promiscuous mode [ 36.390451][ T148] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.399181][ T148] bridge_slave_0: left allmulticast mode [ 36.404971][ T148] bridge_slave_0: left promiscuous mode [ 36.410677][ T148] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.502840][ T29] audit: type=1400 audit(1730800248.557:467): avc: denied { connect } for pid=4049 comm="syz.0.222" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.519743][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.533221][ T29] audit: type=1400 audit(1730800248.567:468): avc: denied { write } for pid=4049 comm="syz.0.222" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.567285][ T148] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.578355][ T148] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.588966][ T148] bond0 (unregistering): Released all slaves [ 36.598429][ T3977] chnl_net:caif_netlink_parms(): no params data found [ 36.670992][ T148] hsr_slave_0: left promiscuous mode [ 36.684635][ T148] hsr_slave_1: left promiscuous mode [ 36.690878][ T148] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.698437][ T148] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.706224][ T148] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.713659][ T148] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.725742][ T148] veth1_macvtap: left promiscuous mode [ 36.731234][ T148] veth0_macvtap: left promiscuous mode [ 36.736806][ T148] veth1_vlan: left promiscuous mode [ 36.742041][ T148] veth0_vlan: left promiscuous mode [ 36.871221][ T148] team0 (unregistering): Port device team_slave_1 removed [ 36.881717][ T148] team0 (unregistering): Port device team_slave_0 removed [ 36.936525][ T3977] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.943669][ T3977] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.951393][ T3977] bridge_slave_0: entered allmulticast mode [ 36.963813][ T3977] bridge_slave_0: entered promiscuous mode [ 36.970819][ T3977] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.977976][ T3977] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.985966][ T3977] bridge_slave_1: entered allmulticast mode [ 36.992392][ T3977] bridge_slave_1: entered promiscuous mode [ 37.023269][ T3977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.044380][ T4141] pim6reg1: entered promiscuous mode [ 37.049737][ T4141] pim6reg1: entered allmulticast mode [ 37.073913][ T3977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.118491][ T3977] team0: Port device team_slave_0 added [ 37.146602][ T4158] loop2: detected capacity change from 0 to 256 [ 37.157634][ T3977] team0: Port device team_slave_1 added [ 37.176710][ T4158] vfat: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿÿ18446744073709551615' [ 37.207694][ T4158] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsŧ‘̼§6 [ 37.235814][ T3977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.242802][ T3977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.268958][ T3977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.285116][ T3867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.344579][ T3977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.351551][ T3977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.377472][ T3977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.454113][ T4232] loop0: detected capacity change from 0 to 512 [ 37.527428][ T4232] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.566509][ T3867] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.607875][ T4232] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 37.628701][ T3977] hsr_slave_0: entered promiscuous mode [ 37.642257][ T4232] System zones: 1-12 [ 37.662181][ T3977] hsr_slave_1: entered promiscuous mode [ 37.668932][ T4232] EXT4-fs (loop0): 1 truncate cleaned up [ 37.697023][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.704188][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.705784][ T4232] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.733359][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.740457][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.759747][ T4081] chnl_net:caif_netlink_parms(): no params data found [ 37.804286][ T4232] loop0: detected capacity change from 512 to 64 [ 37.828497][ T148] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.851229][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.866367][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.880110][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.894667][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.913101][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.927820][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.941370][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.942313][ T148] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.955272][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.978468][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.978888][ T4081] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.994316][ T3313] EXT4-fs warning (device loop0): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 37.998927][ T4081] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.019713][ T4081] bridge_slave_0: entered allmulticast mode [ 38.026256][ T4081] bridge_slave_0: entered promiscuous mode [ 38.041956][ T4081] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.049176][ T4081] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.056377][ T4081] bridge_slave_1: entered allmulticast mode [ 38.062560][ T4081] bridge_slave_1: entered promiscuous mode [ 38.079486][ T148] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.096633][ T4081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.109355][ T4081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.139108][ T4081] team0: Port device team_slave_0 added [ 38.150313][ T4081] team0: Port device team_slave_1 added [ 38.164774][ T148] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.187566][ T4081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.194580][ T4081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.220503][ T4081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.241722][ T3867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.249280][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.260231][ T4081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.267224][ T4081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.293194][ T4081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.355713][ T4081] hsr_slave_0: entered promiscuous mode [ 38.365419][ T4081] hsr_slave_1: entered promiscuous mode [ 38.377201][ T4081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.384914][ T4081] Cannot create hsr debugfs directory [ 38.427382][ T3977] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 38.437279][ T148] bridge_slave_1: left allmulticast mode [ 38.442946][ T148] bridge_slave_1: left promiscuous mode [ 38.448668][ T148] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.462514][ T148] bridge_slave_0: left allmulticast mode [ 38.468272][ T148] bridge_slave_0: left promiscuous mode [ 38.474048][ T148] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.595996][ T148]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.606003][ T148]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.615724][ T148]  (unregistering): Released all slaves [ 38.628165][ T3977] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 38.648251][ T3977] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 38.656822][ T3977] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 38.683344][ T148] hsr_slave_0: left promiscuous mode [ 38.689295][ T148] hsr_slave_1: left promiscuous mode [ 38.695241][ T148] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.702639][ T148] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.710383][ T148] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.717905][ T148] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.726837][ T148] veth1_macvtap: left promiscuous mode [ 38.732307][ T148] veth0_macvtap: left promiscuous mode [ 38.737922][ T148] veth1_vlan: left promiscuous mode [ 38.743176][ T148] veth0_vlan: left promiscuous mode [ 38.812738][ T148] team0 (unregistering): Port device team_slave_1 removed [ 38.822544][ T148] team0 (unregistering): Port device team_slave_0 removed [ 38.952769][ T3867] veth0_vlan: entered promiscuous mode [ 38.966548][ T4081] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 38.989418][ T3867] veth1_vlan: entered promiscuous mode [ 38.999846][ T4081] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 39.014032][ T4081] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 39.024915][ T3977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.036808][ T4081] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 39.051807][ T3867] veth0_macvtap: entered promiscuous mode [ 39.060401][ T3867] veth1_macvtap: entered promiscuous mode [ 39.085355][ T3977] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.096805][ T3867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.107362][ T3867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.117292][ T3867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.127774][ T3867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.142712][ T3867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.150106][ T4333] chnl_net:caif_netlink_parms(): no params data found [ 39.193066][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.200180][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.209074][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.216334][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.237634][ T3977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.248085][ T3977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.264918][ T148] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.276172][ T3867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.286677][ T3867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.296580][ T3867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.307052][ T3867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.317681][ T3867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.337726][ T148] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.367586][ T4333] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.374750][ T4333] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.381920][ T4333] bridge_slave_0: entered allmulticast mode [ 39.388743][ T4333] bridge_slave_0: entered promiscuous mode [ 39.396166][ T3867] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.405074][ T3867] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.413776][ T3867] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.423326][ T3867] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.448125][ T148] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.462866][ T4333] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.470038][ T4333] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.477662][ T4333] bridge_slave_1: entered allmulticast mode [ 39.484724][ T4333] bridge_slave_1: entered promiscuous mode [ 39.507368][ T148] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.527025][ T4333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.538719][ T4333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.550349][ T4081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.580021][ T4081] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.588068][ T4333] team0: Port device team_slave_0 added [ 39.597706][ T3977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.607066][ T4209] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.614116][ T4209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.628826][ T29] audit: type=1400 audit(1730800251.687:469): avc: denied { mount } for pid=3867 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.629379][ T4333] team0: Port device team_slave_1 added [ 39.659677][ T29] audit: type=1400 audit(1730800251.717:470): avc: denied { mounton } for pid=3867 comm="syz-executor" path="/root/syzkaller.92vpHv/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.710904][ T1849] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.718037][ T1849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.733425][ T4333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.739143][ T4425] syz.5.183[4425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.740426][ T4425] syz.5.183[4425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.740469][ T4333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.740574][ T4425] syz.5.183[4425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.751818][ T4333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.816058][ T4333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.823034][ T4333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.849056][ T4333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.850699][ T4425] loop5: detected capacity change from 0 to 256 [ 39.921162][ T148] bridge_slave_1: left allmulticast mode [ 39.926886][ T148] bridge_slave_1: left promiscuous mode [ 39.932646][ T148] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.948508][ T4427] loop2: detected capacity change from 0 to 512 [ 39.963779][ T148] bridge_slave_0: left allmulticast mode [ 39.969511][ T148] bridge_slave_0: left promiscuous mode [ 39.975259][ T148] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.987430][ T4427] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.006945][ T4427] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.052072][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.106791][ T4455] xt_hashlimit: max too large, truncated to 1048576 [ 40.113733][ T148] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.117745][ T4455] Cannot find set identified by id 0 to match [ 40.131461][ T148] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.146927][ T148] bond0 (unregistering): Released all slaves [ 40.156600][ T4453] loop5: detected capacity change from 0 to 8192 [ 40.157396][ T29] audit: type=1326 audit(1730800252.217:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 40.165940][ T148] bond1 (unregistering): Released all slaves [ 40.194260][ T29] audit: type=1326 audit(1730800252.247:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 40.217524][ T29] audit: type=1326 audit(1730800252.247:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 40.240734][ T29] audit: type=1326 audit(1730800252.247:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 40.264020][ T29] audit: type=1326 audit(1730800252.247:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 40.302776][ T4081] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.313239][ T4081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.327103][ T4333] hsr_slave_0: entered promiscuous mode [ 40.333061][ T4453] loop5: p1 p2 < > p3 p4 < p5 > [ 40.339539][ T4333] hsr_slave_1: entered promiscuous mode [ 40.341149][ T4453] loop5: p1 size 108986237 extends beyond EOD, truncated [ 40.352316][ T4333] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.353472][ T4453] loop5: p3 size 131072 extends beyond EOD, truncated [ 40.360106][ T4333] Cannot create hsr debugfs directory [ 40.367730][ T4453] loop5: p5 size 108986237 extends beyond EOD, truncated [ 40.389522][ T3016] loop5: p1 p2 < > p3 p4 < p5 > [ 40.394776][ T3016] loop5: p1 size 108986237 extends beyond EOD, truncated [ 40.402551][ T3016] loop5: p3 size 131072 extends beyond EOD, truncated [ 40.410252][ T3016] loop5: p5 size 108986237 extends beyond EOD, truncated [ 40.439442][ T148] hsr_slave_0: left promiscuous mode [ 40.447068][ T148] hsr_slave_1: left promiscuous mode [ 40.455599][ T148] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.463071][ T148] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.475462][ T4475] syz.2.245[4475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.475582][ T4475] syz.2.245[4475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.488066][ T148] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.506808][ T148] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.513616][ T4475] syz.2.245[4475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.520361][ T148] veth1_macvtap: left promiscuous mode [ 40.537222][ T148] veth0_macvtap: left promiscuous mode [ 40.542863][ T148] veth1_vlan: left promiscuous mode [ 40.548134][ T148] veth0_vlan: left promiscuous mode [ 40.552398][ T4475] loop2: detected capacity change from 0 to 256 [ 40.588326][ T4472] udevd[4472]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 40.589219][ T3631] udevd[3631]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 40.600731][ T3389] udevd[3389]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 40.608993][ T3457] udevd[3457]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 40.633269][ T3634] udevd[3634]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 40.660907][ T3634] udevd[3634]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 40.661086][ T4472] udevd[4472]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 40.673006][ T3457] udevd[3457]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 40.685327][ T3389] udevd[3389]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 40.694691][ T3631] udevd[3631]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 40.727359][ T4491] loop5: detected capacity change from 0 to 512 [ 40.751627][ T4491] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.765415][ T4491] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.802601][ T3867] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.812126][ T148] team0 (unregistering): Port device team_slave_1 removed [ 40.827650][ T148] team0 (unregistering): Port device team_slave_0 removed [ 40.929389][ T3977] veth0_vlan: entered promiscuous mode [ 40.965546][ T4081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.013359][ T3977] veth1_vlan: entered promiscuous mode [ 41.040606][ T3977] veth0_macvtap: entered promiscuous mode [ 41.048467][ T4500] syz.5.249 (4500) used greatest stack depth: 10704 bytes left [ 41.055843][ T3977] veth1_macvtap: entered promiscuous mode [ 41.084851][ T3977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.095328][ T3977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.105169][ T3977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.115622][ T3977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.119121][ T4527] loop2: detected capacity change from 0 to 1024 [ 41.133314][ T4527] EXT4-fs: Ignoring removed orlov option [ 41.139106][ T4527] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.148476][ T3977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.163977][ T4333] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 41.184390][ T4527] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.201097][ T4333] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 41.213180][ T4333] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 41.228024][ T3977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.238504][ T3977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.248383][ T3977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.258887][ T3977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.269582][ T3977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.278009][ T3977] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.286737][ T3977] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.295471][ T3977] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.304220][ T3977] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.319759][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.320168][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 41.320179][ T29] audit: type=1326 audit(1730800253.377:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654866e719 code=0x7ffc0000 [ 41.358503][ T29] audit: type=1326 audit(1730800253.377:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654866e719 code=0x7ffc0000 [ 41.382245][ T29] audit: type=1326 audit(1730800253.437:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f654866e719 code=0x7ffc0000 [ 41.406600][ T4333] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 41.419877][ T29] audit: type=1326 audit(1730800253.437:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654866e719 code=0x7ffc0000 [ 41.443186][ T29] audit: type=1326 audit(1730800253.467:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654866e719 code=0x7ffc0000 [ 41.556420][ T4333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.573499][ T29] audit: type=1400 audit(1730800253.627:509): avc: denied { mounton } for pid=4542 comm="syz.5.255" path="/syzcgroup/cpu/syz5/cgroup.procs" dev="cgroup" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 41.608706][ T4333] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.628070][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.635191][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.679106][ T4199] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.686203][ T4199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.732119][ T4081] veth0_vlan: entered promiscuous mode [ 41.750647][ T29] audit: type=1400 audit(1730800253.807:510): avc: denied { create } for pid=4573 comm="syz.2.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 41.772427][ T4081] veth1_vlan: entered promiscuous mode [ 41.790710][ T4333] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.813263][ T4081] veth0_macvtap: entered promiscuous mode [ 41.824108][ T4081] veth1_macvtap: entered promiscuous mode [ 41.834044][ T4583] loop2: detected capacity change from 0 to 128 [ 41.863508][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.874267][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.884081][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.894711][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.904591][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.915109][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.926919][ T4081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.953359][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.963892][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.973758][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.984238][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.994046][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.004569][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.016293][ T4081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.023656][ T4591] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.034207][ T4591] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.049671][ T4081] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.058491][ T4081] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.067219][ T4081] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.076060][ T4081] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.109464][ T4333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.234120][ T4629] __nla_validate_parse: 6 callbacks suppressed [ 42.240401][ T4629] netlink: 4 bytes leftover after parsing attributes in process `syz.5.280'. [ 42.352887][ T29] audit: type=1400 audit(1730800254.367:511): avc: denied { setattr } for pid=4642 comm="syz.2.284" name="/" dev="configfs" ino=1732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 42.390564][ T4649] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 42.463847][ T4333] veth0_vlan: entered promiscuous mode [ 42.483776][ T4333] veth1_vlan: entered promiscuous mode [ 42.494338][ T29] audit: type=1326 audit(1730800254.537:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.7.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5be08e719 code=0x7ffc0000 [ 42.518043][ T29] audit: type=1326 audit(1730800254.537:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.7.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5be08e719 code=0x7ffc0000 [ 42.518424][ T4333] veth0_macvtap: entered promiscuous mode [ 42.553681][ T4333] veth1_macvtap: entered promiscuous mode [ 42.573969][ T4333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.584650][ T4333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.594522][ T4333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.605067][ T4333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.615103][ T4333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.625550][ T4333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.635605][ T4333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.646170][ T4333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.657495][ T4333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.665595][ T4333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.676105][ T4333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.686003][ T4333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.696642][ T4333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.706602][ T4333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.716430][ T4678] SELinux: policydb version 0 does not match my version range 15-33 [ 42.717135][ T4333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.734178][ T4678] SELinux: failed to load policy [ 42.734975][ T4333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.750476][ T4333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.761302][ T4333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.771665][ T4333] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.780443][ T4333] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.789202][ T4333] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.797946][ T4333] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.896322][ T4693] loop2: detected capacity change from 0 to 512 [ 42.944466][ T4693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.959554][ T4693] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.968276][ T4704] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.981595][ T4704] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.005809][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.132057][ T4731] syz.2.301[4731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.132208][ T4731] syz.2.301[4731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.198063][ T4731] syz.2.301[4731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.270258][ T4756] netlink: 8 bytes leftover after parsing attributes in process `syz.7.307'. [ 43.312601][ T3394] IPVS: starting estimator thread 0... [ 43.317234][ T3391] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 43.319497][ T4756] netlink: 32 bytes leftover after parsing attributes in process `syz.7.307'. [ 43.337404][ T3391] hid-generic 0000:0000:0000.0001: probe with driver hid-generic failed with error -22 [ 43.390256][ T4767] loop5: detected capacity change from 0 to 512 [ 43.410232][ T4767] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 43.434261][ T4762] IPVS: using max 3216 ests per chain, 160800 per kthread [ 43.447642][ T4767] EXT4-fs (loop5): failed to open journal device unknown-block(11,127) -6 [ 43.475586][ T4767] 9pnet: p9_errstr2errno: server reported unknown error ck_validity, [ 43.645558][ T4804] bridge0: port 3(vlan2) entered blocking state [ 43.651897][ T4804] bridge0: port 3(vlan2) entered disabled state [ 43.660431][ T4804] vlan2: entered allmulticast mode [ 43.672836][ T4804] vlan2: left allmulticast mode [ 43.768381][ T4833] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 43.803152][ T4835] relay: one or more items not logged [item size (56) > sub-buffer size (10)] [ 44.022356][ T3393] kernel write not supported for file bpf-prog (pid: 3393 comm: kworker/0:5) [ 44.096942][ T4882] dvmrp0: entered allmulticast mode [ 44.109109][ T4882] dvmrp0: left allmulticast mode [ 44.175442][ T4896] netlink: 60 bytes leftover after parsing attributes in process `syz.5.342'. [ 44.184886][ T4896] unsupported nlmsg_type 40 [ 44.393791][ T4933] syzkaller1: entered promiscuous mode [ 44.399483][ T4933] syzkaller1: entered allmulticast mode [ 44.449466][ T4940] loop7: detected capacity change from 0 to 1024 [ 44.510633][ T4955] Driver unsupported XDP return value 0 on prog (id 263) dev N/A, expect packet loss! [ 44.529454][ T4940] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.547586][ T4940] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 44.629372][ T4081] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.653280][ T3393] kernel read not supported for file /newroot/18/file0 (pid: 3393 comm: kworker/0:5) [ 44.678122][ T4982] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 44.798397][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.805932][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.813478][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.817394][ T4997] IPv6: NLM_F_CREATE should be specified when creating new route [ 44.824243][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.836070][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.843465][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.850934][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.858716][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.866163][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.873753][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.881228][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.888665][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.896165][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.903544][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.911158][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.918670][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.926550][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.934029][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.941448][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.948866][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.956295][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.963729][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.971218][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.978635][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.986166][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.993618][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 45.001043][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 45.008450][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 45.015879][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 45.023284][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 45.030720][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 45.039722][ T3393] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 45.110691][ T3393] kernel write not supported for file /sg0 (pid: 3393 comm: kworker/0:5) [ 45.427651][ T5078] loop7: detected capacity change from 0 to 1024 [ 45.438740][ T5078] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.447394][ T5086] syzkaller1: entered promiscuous mode [ 45.452909][ T5086] syzkaller1: entered allmulticast mode [ 45.475881][ T5078] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 45.484126][ T5078] System zones: 0-1, 3-12 [ 45.489203][ T5078] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.495284][ T5094] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 45.533404][ T4081] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.590389][ T3394] kernel read not supported for file /newroot/10/file0 (pid: 3394 comm: kworker/1:4) [ 45.631190][ T5114] mmap: syz.8.403 (5114) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.666355][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.673817][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.681345][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.701423][ T5123] loop6: detected capacity change from 0 to 512 [ 45.701668][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.715621][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.723020][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.730448][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.737896][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.745317][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.752707][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.760113][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.767551][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.775011][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.782439][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.788459][ T5123] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.789948][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.803620][ T5123] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.809618][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.809641][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.809695][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.842416][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.849920][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.878238][ T5123] syz.6.416 (5123) used greatest stack depth: 10064 bytes left [ 45.888931][ T3977] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.916318][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.923770][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.931192][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.938795][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.946297][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.953902][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.961354][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.968804][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.976263][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.983660][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.991093][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 45.998519][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.005947][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.013343][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.016357][ T5144] netlink: 228 bytes leftover after parsing attributes in process `syz.6.411'. [ 46.020751][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.033916][ T5145] futex_wake_op: syz.5.409 tries to shift op by 144; fix this program [ 46.037170][ T1034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.056390][ T1034] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 46.173956][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.181415][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.188873][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.197917][ T3383] kernel read not supported for file /newroot/31/file0 (pid: 3383 comm: kworker/0:2) [ 46.200824][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.214923][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.222326][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.229819][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.237248][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.240259][ C0] hrtimer: interrupt took 26701 ns [ 46.244665][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.257240][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.264738][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.272215][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.279660][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.287150][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.294570][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.302039][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.309481][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.316967][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.324377][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.331767][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.339173][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.346855][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.354550][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.362074][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.369495][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.376909][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.384329][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.391714][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.399132][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.406592][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.414015][ T1034] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 46.422311][ T1034] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 46.477649][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 46.477662][ T29] audit: type=1400 audit(1730800258.537:642): avc: denied { setopt } for pid=5186 comm="syz.5.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 46.506931][ T29] audit: type=1400 audit(1730800258.537:643): avc: denied { bind } for pid=5186 comm="syz.5.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 46.605299][ T5200] netlink: 4 bytes leftover after parsing attributes in process `syz.2.428'. [ 46.657354][ T29] audit: type=1326 audit(1730800258.717:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5207 comm="syz.7.432" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5be08e719 code=0x0 [ 46.689513][ T29] audit: type=1326 audit(1730800258.747:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 46.712855][ T29] audit: type=1326 audit(1730800258.747:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 46.736265][ T29] audit: type=1326 audit(1730800258.747:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 46.759547][ T29] audit: type=1326 audit(1730800258.747:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 46.782811][ T29] audit: type=1326 audit(1730800258.747:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 46.782896][ T29] audit: type=1326 audit(1730800258.747:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 46.782917][ T29] audit: type=1326 audit(1730800258.747:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbf43ce719 code=0x7ffc0000 [ 46.832095][ T5217] 9pnet_fd: Insufficient options for proto=fd [ 47.184977][ T5225] loop8: detected capacity change from 0 to 512 [ 47.198134][ T5225] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.211014][ T5225] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.244684][ T4333] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.894371][ T0] ================================================================== [ 155.902465][ T0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_update_events [ 155.910604][ T0] [ 155.912907][ T0] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 155.920346][ T0] __tmigr_cpu_activate+0x55/0x200 [ 155.925457][ T0] tmigr_cpu_activate+0x8a/0xc0 [ 155.930300][ T0] timer_clear_idle+0x28/0x100 [ 155.935048][ T0] tick_nohz_restart_sched_tick+0x22/0x110 [ 155.940837][ T0] tick_nohz_idle_exit+0xfe/0x1d0 [ 155.945849][ T0] do_idle+0x1ee/0x230 [ 155.949899][ T0] cpu_startup_entry+0x25/0x30 [ 155.954646][ T0] rest_init+0xef/0xf0 [ 155.958704][ T0] start_kernel+0x586/0x5e0 [ 155.963202][ T0] x86_64_start_reservations+0x2a/0x30 [ 155.968648][ T0] x86_64_start_kernel+0x9a/0xa0 [ 155.973571][ T0] common_startup_64+0x12c/0x137 [ 155.978493][ T0] [ 155.980797][ T0] read to 0xffff888237c205dc of 1 bytes by task 0 on cpu 1: [ 155.988064][ T0] tmigr_update_events+0x41d/0x5d0 [ 155.993166][ T0] __tmigr_cpu_deactivate+0x2b1/0x410 [ 155.998522][ T0] tmigr_cpu_deactivate+0x66/0x180 [ 156.003613][ T0] __get_next_timer_interrupt+0x137/0x530 [ 156.009319][ T0] timer_base_try_to_set_idle+0x54/0x60 [ 156.014844][ T0] tick_nohz_idle_stop_tick+0x15b/0x650 [ 156.020373][ T0] do_idle+0x178/0x230 [ 156.024444][ T0] cpu_startup_entry+0x25/0x30 [ 156.029190][ T0] start_secondary+0x96/0xa0 [ 156.033761][ T0] common_startup_64+0x12c/0x137 [ 156.038689][ T0] [ 156.040992][ T0] value changed: 0x00 -> 0x01 [ 156.045641][ T0] [ 156.047943][ T0] Reported by Kernel Concurrency Sanitizer on: [ 156.054081][ T0] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 156.064384][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 156.074436][ T0] ==================================================================