last executing test programs: 5.644278327s ago: executing program 2 (id=38): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) getpgid(0x0) 5.581137495s ago: executing program 2 (id=40): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x17c7, &(0x7f00000002c0)) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r2, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 5.428930042s ago: executing program 2 (id=44): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.353099991s ago: executing program 2 (id=50): syz_mount_image$msdos(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x2040cc, &(0x7f0000000780)=ANY=[@ANYBLOB="666d61736b3d30303030303030303030303030303030303030300000312c636f6465706167653d3836332c646f74732c6e6f646f74732c6e6f646f74732c616c6c6f775f7574696d653d303030303030303030303030303030302c646f74732c6e6f646f74732c646f74732c6e6f636173651d6e6f646f74732c6572726f72733d72656d6f756e742d726f2c6e6f646f74732c6e6f646f74732c646f74732c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030372c756d61736b3d30303030303030303030303030303030303030303031302c646f74732c646f74732c6e6f646f74732c6e6f646f74732c0000000000000000"], 0xfd, 0x1c9, &(0x7f0000001280)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x171c, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a4b78c660e677df701908b9aaa3f6a00400", "036c47c6780820d1cbf7896de1fdcf335263bdbcef549ba197fce47ddfdd753abd9501ce721b6ae9b49600002a00", "b7326736181c208220000000b9000010000000000000f0ffeffffff0ff00"}) unlinkat(0xffffffffffffff9c, &(0x7f0000000c40)='./file1\x00', 0x0) 5.228407495s ago: executing program 2 (id=57): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4400000000000e0feff00850000000f00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r2, r1, 0x7, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) sendmsg$sock(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000300)='T', 0x1}], 0x1}, 0xc0) 3.622599321s ago: executing program 2 (id=105): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280)=0x200, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 3.622126491s ago: executing program 32 (id=105): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280)=0x200, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 2.111460666s ago: executing program 3 (id=151): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000040), 0x1, 0x76a, &(0x7f0000000fc0)="$eJzs3d9rW1UcAPDvTdt17aatIOh8KghaGEvtrJuCDxMfRHAw0Ge3kGZlNm1Gk461FNwQwRdBxQdBX/bsj/nmqz9e9b/wQTamdsOJD1K5adJla9KlW5MI+XzgNOfce9Nzvjn3nnuSe0kC6FsT6Z9MxKGI+CiJGKstTyJiqJobjDixud3t9bV8mpLY2Hjzj6S6za31tXw0PCd1oFZ4MiJ+fD/icGZ7veWV1flcsVhYqpWnKgvnp8orq0fOLeTmCnOFxWPTMzNHj79w/NjexfrXL6sHr3/82rPfnPjnvSeufvhTEifiYG1dYxx7ZSImaq/JUPoS3uXVva6sx5JeN4AHkh6aA5tHeRyKsRio5loY6WbLAIBOeTciNgCAPpM4/wNAn6l/DnBrfS1fT739RKK7brwSEfs3469f39xcM1i7Zre/eh109FZy15WRJCLG96D+iYj44ru3v0pTdOg6JEAzly5HxJnxie3jf7LtnoXdeq6NbSbuKRv/oHu+T+c/Lzab/2W25j/RZP4z3OTYfRD3P/4z1/agmpbS+d/LDfe23W6Iv2Z8oFZ6pDrnG0rOnisW0rHt0YiYjKHhtDy9Qx2TN/+92Wpd4/zvz0/e+TKtP328s0Xm2uDw3c+ZzVVyDxNzoxuXI54abBZ/stX/SYv576k263j9pQ8+b7UujT+Nt562x99ZG1cinmna/3fuaEt2vD9xqro7TNV3iia+/fWz0Vb1N/Z/mtL66+8FuiHt/9Gd4x9PGu/XLO++jp+vjP3Qat3942++/+9L3qrm99WWXcxVKkvTEfuSN7YvP3rnufVyffs0/smnmx//O+3/6XvCM23GP3j9968fPP7OSuOf3VX/7z5z9fb8QKv62+v/mWpusraknfGv3QY+zGsHAAAAAAAAAAAAAAAAAAAAAAAAAO3KRMTBSDLZrXwmk81u/ob34zGaKZbKlcNnS8uLs1H9rezxGMrUv+pyrOH7UKdr34dfLx+9p/x8RDwWEZ8Oj1TL2XypONvr4AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg5kCL3/9P/Tbc69YBAB2zv9cNAAC6zvkfAPrP7s7/Ix1rBwDQPd7/A0D/cf4HgP7j/A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECHnTp5Mk0bf6+v5dPy7IWV5fnShSOzhfJ8dmE5n82Xls5n50qluWIhmy8ttPxHlzYfiqXS+ZlYXL44VSmUK1PlldXTC6Xlxcrpcwu5ucLpwlDXIgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA9pVXVudzxWJhSUZGRmYr0zhKjPRugAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4n/svAAD//9EyKso=") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x1670e68) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x9, 0x8, 0x0, r0, 0x0}]) 1.183082263s ago: executing program 3 (id=170): r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r4}, 0x9) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400038008000500", @ANYRES32=r1], 0x3c}}, 0x0) 564.688985ms ago: executing program 3 (id=176): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x268}, 0x1, 0x0, 0x0, 0x200080c5}, 0x8000) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 526.340269ms ago: executing program 0 (id=178): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setuid(0xee01) syz_open_procfs(r0, &(0x7f0000000180)='fdinfo/3\x00') 520.638009ms ago: executing program 5 (id=106): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff7}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) removexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='trusted.overlay.upper\x00') 513.72424ms ago: executing program 3 (id=179): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="8fd8f37538e486dd6317ce8102"], 0xfdef) 491.537143ms ago: executing program 4 (id=180): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, 0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x7, 0x401]) 461.300556ms ago: executing program 5 (id=181): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "c096f2607286969b", "b1630f1c3741238f0490140b90b7d64ccdd479cb5d01595ee1a8cab0ebb5572d", "5ba24fce", "960ec3a5e70adc8b"}, 0x38) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/91, 0x5b}], 0x1}}], 0x2, 0x2d57a97756d20f40, 0x0) 449.028948ms ago: executing program 3 (id=182): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r1, 0x8982, 0x20000000) 443.761908ms ago: executing program 4 (id=183): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x4, 0xfff, 0x3, 0x0, 0xffffffffffffffff, 0xfffff399, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fstatfs(0xffffffffffffffff, 0x0) 431.87223ms ago: executing program 0 (id=184): setresgid(0xee00, 0xee01, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000400)='ns\x00') readlinkat(r2, &(0x7f0000000100)='./mnt\x00', &(0x7f0000000440)=""/163, 0xa3) 392.333234ms ago: executing program 1 (id=185): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00'}) close(r0) 365.071858ms ago: executing program 4 (id=186): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000380)={0x1d, r1, 0x1}, 0x18) r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}) io_uring_enter(r2, 0x4d8, 0x40, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x6c20}, 0x1, 0x0, 0x0, 0x4000}, 0x24000009) 354.181259ms ago: executing program 0 (id=187): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x381, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) io_setup(0xbf, &(0x7f0000000100)=0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x20000000, 0x0, 0x7, 0x8, 0x0, r0, &(0x7f0000000080)='\x00\x00', 0x2}]) 353.709689ms ago: executing program 1 (id=188): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendto$packet(r0, &(0x7f0000000000)="ff885010", 0x4, 0x0, &(0x7f0000000080)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @random="b830feb12c76"}, 0x14) 344.40344ms ago: executing program 5 (id=189): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x18) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001480)=ANY=[@ANYBLOB="1401000025000100000000000000000003"], 0x114}], 0x1}, 0x0) 323.277372ms ago: executing program 4 (id=190): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x7}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0xff}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x19b3e}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44}, 0x24000000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 296.440885ms ago: executing program 1 (id=191): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000d40000000000000000000000000a20000000000a03000000000000000000010000000900010073797a3000000000bc000000160a01000000217100000001010000000900010073797a30000000000900020073797a30000000009000038008000240000000007c00038014000100626f6e64300000000000000000000016d8ce4db711d5e46c616e31000000000000000000140001006970766c616e300000000000000000001400010073697430000000000000fbffffffffffffff0100776c616e30000000000000000000000014000100677265e52ea619052f9c08000000040008000140000000005c000000180a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014000100626f6e64300000000000000000000000140001006970766c616e31"], 0x4b0}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 260.841599ms ago: executing program 4 (id=192): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0xe5, 0x4) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r1, &(0x7f0000000240), &(0x7f0000000080)=@tcp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001400)={r0, &(0x7f0000001940), &(0x7f0000001300)=@tcp=r2}, 0x20) 248.277791ms ago: executing program 1 (id=193): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newqdisc={0x50, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}]}}]}, 0x50}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)='_', 0x1}], 0x1) 244.541851ms ago: executing program 4 (id=194): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="ab", 0x1a000, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) 213.771845ms ago: executing program 5 (id=195): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000f1ff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file4/file6\x00', 0xc0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0) 194.637027ms ago: executing program 3 (id=196): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$netlink(0x10, 0x3, 0x14) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 177.094189ms ago: executing program 1 (id=197): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) mkdir(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x5c9, &(0x7f0000000880)="$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") 175.199649ms ago: executing program 5 (id=198): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 151.724412ms ago: executing program 0 (id=199): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x0, 0xfffffffb}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x1, {0x0, 0x0, 0x0, r1, {}, {}, {0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 124.720735ms ago: executing program 5 (id=200): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x0, &(0x7f0000000000)={[{@max_batch_time={'max_batch_time', 0x3d, 0x9}}, {@noinit_itable}, {@norecovery}, {@oldalloc}, {@barrier}]}, 0x8, 0x613, &(0x7f0000000380)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0xb, &(0x7f00000010c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0xc0085508, &(0x7f00000000c0)={{r1}, "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"}) 123.230965ms ago: executing program 0 (id=201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r0}, 0x0, &(0x7f00000013c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)) 54.293183ms ago: executing program 0 (id=202): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setreuid(0xee01, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000240)='fd/4\x00') 0s ago: executing program 1 (id=203): r0 = socket(0x2, 0x3, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004780)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}}, {{&(0x7f00000031c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}}], 0x18}}], 0x2, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.127' (ED25519) to the list of known hosts. [ 30.512310][ T29] audit: type=1400 audit(1730299829.324:81): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.513255][ T3307] cgroup: Unknown subsys name 'net' [ 30.535142][ T29] audit: type=1400 audit(1730299829.324:82): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.562790][ T29] audit: type=1400 audit(1730299829.354:83): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.582624][ T29] audit: type=1400 audit(1730299829.364:84): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 30.685785][ T3307] cgroup: Unknown subsys name 'cpuset' [ 30.691976][ T3307] cgroup: Unknown subsys name 'rlimit' [ 30.858254][ T29] audit: type=1400 audit(1730299829.674:85): avc: denied { setattr } for pid=3307 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.881794][ T29] audit: type=1400 audit(1730299829.674:86): avc: denied { create } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.902599][ T29] audit: type=1400 audit(1730299829.674:87): avc: denied { write } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.903247][ T3311] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.923476][ T29] audit: type=1400 audit(1730299829.674:88): avc: denied { read } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 30.952722][ T29] audit: type=1400 audit(1730299829.684:89): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.977698][ T29] audit: type=1400 audit(1730299829.684:90): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 31.027231][ T3307] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 32.627121][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 32.640722][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 32.718363][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.725462][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.732568][ T3318] bridge_slave_0: entered allmulticast mode [ 32.738942][ T3318] bridge_slave_0: entered promiscuous mode [ 32.775659][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.782739][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.790033][ T3318] bridge_slave_1: entered allmulticast mode [ 32.796330][ T3318] bridge_slave_1: entered promiscuous mode [ 32.818430][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.825625][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.832726][ T3317] bridge_slave_0: entered allmulticast mode [ 32.839141][ T3317] bridge_slave_0: entered promiscuous mode [ 32.849282][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.856378][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.863510][ T3317] bridge_slave_1: entered allmulticast mode [ 32.869953][ T3317] bridge_slave_1: entered promiscuous mode [ 32.877128][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.887324][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.898106][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 32.909189][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 32.941560][ T3318] team0: Port device team_slave_0 added [ 32.948057][ T3318] team0: Port device team_slave_1 added [ 32.962829][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.996842][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.015815][ T3328] chnl_net:caif_netlink_parms(): no params data found [ 33.034473][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.041535][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.067482][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.087566][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.094771][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.102122][ T3320] bridge_slave_0: entered allmulticast mode [ 33.108561][ T3320] bridge_slave_0: entered promiscuous mode [ 33.115353][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.122489][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.129746][ T3320] bridge_slave_1: entered allmulticast mode [ 33.136204][ T3320] bridge_slave_1: entered promiscuous mode [ 33.142447][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.149406][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.175502][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.192715][ T3317] team0: Port device team_slave_0 added [ 33.216451][ T3317] team0: Port device team_slave_1 added [ 33.228897][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.246207][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.253268][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.260544][ T3323] bridge_slave_0: entered allmulticast mode [ 33.267588][ T3323] bridge_slave_0: entered promiscuous mode [ 33.274755][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.282353][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.289902][ T3323] bridge_slave_1: entered allmulticast mode [ 33.296328][ T3323] bridge_slave_1: entered promiscuous mode [ 33.303353][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.340903][ T3328] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.348028][ T3328] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.355407][ T3328] bridge_slave_0: entered allmulticast mode [ 33.361998][ T3328] bridge_slave_0: entered promiscuous mode [ 33.368633][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.375596][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.401681][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.421496][ T3320] team0: Port device team_slave_0 added [ 33.427258][ T3328] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.434303][ T3328] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.441588][ T3328] bridge_slave_1: entered allmulticast mode [ 33.447894][ T3328] bridge_slave_1: entered promiscuous mode [ 33.454264][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.461251][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.487826][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.500254][ T3318] hsr_slave_0: entered promiscuous mode [ 33.506490][ T3318] hsr_slave_1: entered promiscuous mode [ 33.513474][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.523088][ T3320] team0: Port device team_slave_1 added [ 33.544323][ T3328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.555285][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.569249][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.576339][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.603095][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.614252][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.621348][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.647430][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.658966][ T3328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.702418][ T3323] team0: Port device team_slave_0 added [ 33.709467][ T3323] team0: Port device team_slave_1 added [ 33.735467][ T3317] hsr_slave_0: entered promiscuous mode [ 33.741545][ T3317] hsr_slave_1: entered promiscuous mode [ 33.747662][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.755271][ T3317] Cannot create hsr debugfs directory [ 33.776180][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.783197][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.809212][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.820633][ T3328] team0: Port device team_slave_0 added [ 33.838872][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.845895][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.871809][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.884149][ T3328] team0: Port device team_slave_1 added [ 33.901983][ T3320] hsr_slave_0: entered promiscuous mode [ 33.908114][ T3320] hsr_slave_1: entered promiscuous mode [ 33.914144][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.922736][ T3320] Cannot create hsr debugfs directory [ 33.938063][ T3328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.949617][ T3328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.975617][ T3328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.986848][ T3328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.993897][ T3328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.020212][ T3328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.068191][ T3323] hsr_slave_0: entered promiscuous mode [ 34.074481][ T3323] hsr_slave_1: entered promiscuous mode [ 34.080588][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.088225][ T3323] Cannot create hsr debugfs directory [ 34.096124][ T3328] hsr_slave_0: entered promiscuous mode [ 34.102185][ T3328] hsr_slave_1: entered promiscuous mode [ 34.108475][ T3328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.116438][ T3328] Cannot create hsr debugfs directory [ 34.220643][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.232923][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.243921][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.255927][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.297185][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 34.305729][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 34.319212][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 34.336368][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 34.366267][ T3320] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.376716][ T3320] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.389905][ T3320] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.398844][ T3320] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.408707][ T3323] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.417242][ T3323] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.426230][ T3323] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.436799][ T3323] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.470537][ T3328] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 34.487148][ T3328] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 34.495884][ T3328] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 34.508228][ T3328] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 34.528448][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.554095][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.574276][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.582166][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.595711][ T1911] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.602825][ T1911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.625778][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.648566][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.667569][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.678531][ T1911] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.685754][ T1911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.700436][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.709794][ T1568] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.716861][ T1568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.741070][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.756576][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.770522][ T1568] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.777645][ T1568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.786888][ T1568] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.793965][ T1568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.802524][ T1568] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.809604][ T1568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.819898][ T3328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.833279][ T1568] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.840379][ T1568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.878511][ T3328] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.889435][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.905311][ T1568] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.913102][ T1568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.934580][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.944887][ T1568] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.951983][ T1568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.963364][ T3320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.973880][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.028942][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.040148][ T3328] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.050637][ T3328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.076187][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.101076][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.202615][ T3318] veth0_vlan: entered promiscuous mode [ 35.220163][ T3328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.229923][ T3318] veth1_vlan: entered promiscuous mode [ 35.237983][ T3323] veth0_vlan: entered promiscuous mode [ 35.252314][ T3317] veth0_vlan: entered promiscuous mode [ 35.263640][ T3320] veth0_vlan: entered promiscuous mode [ 35.272628][ T3323] veth1_vlan: entered promiscuous mode [ 35.287046][ T3320] veth1_vlan: entered promiscuous mode [ 35.299551][ T3317] veth1_vlan: entered promiscuous mode [ 35.313592][ T3320] veth0_macvtap: entered promiscuous mode [ 35.337617][ T3320] veth1_macvtap: entered promiscuous mode [ 35.351962][ T3318] veth0_macvtap: entered promiscuous mode [ 35.362658][ T3317] veth0_macvtap: entered promiscuous mode [ 35.371715][ T3318] veth1_macvtap: entered promiscuous mode [ 35.385692][ T3317] veth1_macvtap: entered promiscuous mode [ 35.394605][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.406206][ T3323] veth0_macvtap: entered promiscuous mode [ 35.416469][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.427518][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.438066][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.448929][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.458458][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.468996][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.479644][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.488589][ T3323] veth1_macvtap: entered promiscuous mode [ 35.499062][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.509533][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.519379][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.529850][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.540978][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.549539][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.560057][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.569957][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.580441][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.593617][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.605252][ T3318] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.614196][ T3318] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.622913][ T3318] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.631734][ T3318] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.642221][ T3320] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.650985][ T3320] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.659811][ T3320] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.668650][ T3320] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.681974][ T3317] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.690744][ T3317] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.699646][ T3317] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.708395][ T3317] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.730456][ T3328] veth0_vlan: entered promiscuous mode [ 35.742854][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 35.742868][ T29] audit: type=1400 audit(1730299834.554:107): avc: denied { mounton } for pid=3317 comm="syz-executor" path="/root/syzkaller.mzlTJf/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 35.774142][ T29] audit: type=1400 audit(1730299834.554:108): avc: denied { mount } for pid=3317 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 35.775434][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.796301][ T29] audit: type=1400 audit(1730299834.554:109): avc: denied { mounton } for pid=3317 comm="syz-executor" path="/root/syzkaller.mzlTJf/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 35.806735][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.806747][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.832566][ T29] audit: type=1400 audit(1730299834.564:110): avc: denied { mount } for pid=3317 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 35.842335][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.852726][ T29] audit: type=1400 audit(1730299834.564:111): avc: denied { mounton } for pid=3317 comm="syz-executor" path="/root/syzkaller.mzlTJf/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 35.874597][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.884383][ T29] audit: type=1400 audit(1730299834.564:112): avc: denied { mounton } for pid=3317 comm="syz-executor" path="/root/syzkaller.mzlTJf/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 35.911064][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.921562][ T29] audit: type=1400 audit(1730299834.564:113): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 35.953368][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.986787][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.997452][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.007305][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.017903][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.027712][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.034835][ T29] audit: type=1400 audit(1730299834.804:114): avc: denied { mounton } for pid=3317 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 36.038134][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.074468][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.083460][ T3328] veth1_vlan: entered promiscuous mode [ 36.090012][ T3317] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 36.110833][ T3323] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.119590][ T3323] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.128825][ T3323] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.137633][ T3323] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.148392][ T29] audit: type=1400 audit(1730299834.974:115): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 36.184632][ T3458] syz.3.4[3458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.184848][ T3458] syz.3.4[3458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.190684][ T29] audit: type=1400 audit(1730299834.974:116): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 36.209175][ T3458] syz.3.4[3458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.249279][ T3328] veth0_macvtap: entered promiscuous mode [ 36.273457][ T3458] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 36.296303][ T3328] veth1_macvtap: entered promiscuous mode [ 36.320150][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.331050][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.340891][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.351337][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.359048][ T3467] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.361367][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.383594][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.393724][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.404181][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.415466][ T3328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.423799][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.434428][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.444544][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.455038][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.464875][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.475480][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.485925][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.496445][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.506916][ T3328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.520459][ T3328] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.529475][ T3328] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.538265][ T3328] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.547232][ T3328] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.652722][ T3495] loop2: detected capacity change from 0 to 1024 [ 36.663241][ T3495] ======================================================= [ 36.663241][ T3495] WARNING: The mand mount option has been deprecated and [ 36.663241][ T3495] and is ignored by this kernel. Remove the mand [ 36.663241][ T3495] option from the mount to silence this warning. [ 36.663241][ T3495] ======================================================= [ 36.704189][ T3495] EXT4-fs: Ignoring removed orlov option [ 36.712770][ T3495] EXT4-fs: Ignoring removed bh option [ 36.750721][ T3495] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.808345][ T3512] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3512 comm=syz.1.22 [ 36.834831][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.919330][ T3524] loop5: detected capacity change from 0 to 7 [ 36.929065][ T3524] Buffer I/O error on dev loop5, logical block 0, async page read [ 36.937383][ T3524] Buffer I/O error on dev loop5, logical block 0, async page read [ 36.945304][ T3524] loop5: unable to read partition table [ 36.947456][ T3525] bond1: entered promiscuous mode [ 36.951216][ T3524] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 36.951216][ T3524] ) failed (rc=-5) [ 36.956008][ T3525] bond1: entered allmulticast mode [ 36.971038][ T3525] 8021q: adding VLAN 0 to HW filter on device bond1 [ 37.048369][ T3537] netlink: 'syz.2.31': attribute type 1 has an invalid length. [ 37.111200][ T3533] syzkaller0: entered promiscuous mode [ 37.116819][ T3533] syzkaller0: entered allmulticast mode [ 37.160813][ T3541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.197880][ T3551] syz.2.40[3551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.197942][ T3551] syz.2.40[3551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.219512][ T3541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.220110][ T3551] syz.2.40[3551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.234260][ T3549] syz.1.39 (3549) used greatest stack depth: 10848 bytes left [ 37.263269][ T3553] loop4: detected capacity change from 0 to 2048 [ 37.308665][ T3553] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.371756][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.425785][ T3574] loop2: detected capacity change from 0 to 256 [ 37.451587][ T3578] sctp: [Deprecated]: syz.4.52 (pid 3578) Use of struct sctp_assoc_value in delayed_ack socket option. [ 37.451587][ T3578] Use struct sctp_sack_info instead [ 37.514777][ T3574] loop2: detected capacity change from 256 to 11 [ 37.522413][ T3574] FAT-fs (loop2): Directory bread(block 3) failed [ 37.522532][ T3584] tipc: Started in network mode [ 37.533947][ T3584] tipc: Node identity ac14140f, cluster identity 4711 [ 37.538382][ T3320] FAT-fs (loop2): Directory bread(block 3) failed [ 37.541403][ T3584] tipc: New replicast peer: 255.255.255.255 [ 37.554330][ T3584] tipc: Enabled bearer , priority 10 [ 37.740271][ T3602] loop4: detected capacity change from 0 to 2048 [ 37.785968][ T3602] loop4: p1 < > p4 [ 37.797949][ T3602] loop4: p4 size 8388608 extends beyond EOD, truncated [ 37.881307][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 37.885448][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 37.909923][ T3615] geneve2: entered promiscuous mode [ 37.915363][ T3615] geneve2: entered allmulticast mode [ 37.921516][ T3613] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 37.956536][ T3617] loop3: detected capacity change from 0 to 128 [ 37.962998][ T3617] EXT4-fs: Ignoring removed i_version option [ 37.976464][ T3617] EXT4-fs: Ignoring removed orlov option [ 37.983742][ T3617] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.997560][ T3617] ext4 filesystem being mounted at /16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 38.060730][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.087302][ T3625] syz.3.75[3625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.087362][ T3625] syz.3.75[3625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.099243][ T3625] syz.3.75[3625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.131645][ T3629] netlink: 'syz.0.77': attribute type 10 has an invalid length. [ 38.153874][ T3629] geneve1: entered promiscuous mode [ 38.165720][ T3629] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 38.223568][ T3635] capability: warning: `syz.3.80' uses 32-bit capabilities (legacy support in use) [ 38.234760][ T3620] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.252605][ T3620] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.304070][ T3642] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3642 comm=syz.3.83 [ 38.674724][ T8] tipc: Node number set to 2886997007 [ 38.978526][ T3680] loop1: detected capacity change from 0 to 512 [ 38.987275][ T3680] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.101: corrupted in-inode xattr: invalid ea_ino [ 39.000725][ T3680] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.101: couldn't read orphan inode 15 (err -117) [ 39.013752][ T3680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.034406][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.059361][ T3684] loop1: detected capacity change from 0 to 512 [ 39.071572][ T3684] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.102: corrupted in-inode xattr: invalid ea_ino [ 39.088164][ T3684] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.102: couldn't read orphan inode 15 (err -117) [ 39.106151][ T3684] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.118368][ T3689] netlink: 'syz.0.104': attribute type 10 has an invalid length. [ 39.129419][ T3689] team0: Device hsr_slave_0 failed to register rx_handler [ 39.172284][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.199209][ T3689] syz.0.104 (3689) used greatest stack depth: 10696 bytes left [ 39.209532][ T3318] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 39.266495][ T3703] capability: warning: `syz.1.110' uses deprecated v2 capabilities in a way that may be insecure [ 39.360799][ T3715] netlink: 32 bytes leftover after parsing attributes in process `syz.1.114'. [ 39.405936][ T3722] loop1: detected capacity change from 0 to 512 [ 39.413179][ T3722] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.419099][ T3693] chnl_net:caif_netlink_parms(): no params data found [ 39.426362][ T3722] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 39.456692][ T3722] EXT4-fs (loop1): 1 orphan inode deleted [ 39.462441][ T3722] EXT4-fs (loop1): 1 truncate cleaned up [ 39.468530][ T3722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.492939][ T3722] EXT4-fs error (device loop1): ext4_find_dest_de:2069: inode #12: block 7: comm syz.1.117: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 39.511939][ T3722] EXT4-fs (loop1): Remounting filesystem read-only [ 39.524309][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.540865][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.570282][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.577491][ T3693] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.604357][ T3693] bridge_slave_0: entered allmulticast mode [ 39.611056][ T3693] bridge_slave_0: entered promiscuous mode [ 39.623247][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.634711][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.641780][ T3693] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.649096][ T3693] bridge_slave_1: entered allmulticast mode [ 39.655693][ T3693] bridge_slave_1: entered promiscuous mode [ 39.673658][ T3693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.692287][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.708541][ T3693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.730317][ T3693] team0: Port device team_slave_0 added [ 39.739519][ T3693] team0: Port device team_slave_1 added [ 39.777897][ T3693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.784966][ T3693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.811029][ T3693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.822967][ T3693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.829949][ T3693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.855869][ T3693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.868828][ T3751] Illegal XDP return value 4294967274 on prog (id 101) dev N/A, expect packet loss! [ 39.923643][ T3755] loop4: detected capacity change from 0 to 1024 [ 39.925277][ T3693] hsr_slave_0: entered promiscuous mode [ 39.930458][ T3755] EXT4-fs: Ignoring removed nomblk_io_submit option [ 39.943518][ T3755] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 39.953719][ T3693] hsr_slave_1: entered promiscuous mode [ 39.967626][ T3757] loop3: detected capacity change from 0 to 512 [ 39.975020][ T3693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.982836][ T3693] Cannot create hsr debugfs directory [ 40.001358][ T3755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.014954][ T3757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.027641][ T3757] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.038740][ T3755] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 40.060333][ T11] bridge_slave_1: left allmulticast mode [ 40.066064][ T11] bridge_slave_1: left promiscuous mode [ 40.072055][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.076035][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.089401][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.098875][ T11] bridge_slave_0: left allmulticast mode [ 40.104538][ T11] bridge_slave_0: left promiscuous mode [ 40.110266][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.231195][ T3782] loop4: detected capacity change from 0 to 1024 [ 40.238089][ T3782] EXT4-fs: Ignoring removed orlov option [ 40.243948][ T3782] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.258201][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.268248][ T3782] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.282704][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.293939][ T11] bond0 (unregistering): Released all slaves [ 40.301810][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.314943][ T3767] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 40.352431][ T11] hsr_slave_0: left promiscuous mode [ 40.375824][ T11] hsr_slave_1: left promiscuous mode [ 40.389883][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.397412][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.412444][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.420007][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.444180][ T11] veth1_macvtap: left promiscuous mode [ 40.450036][ T11] veth0_macvtap: left promiscuous mode [ 40.455686][ T11] veth1_vlan: left promiscuous mode [ 40.460951][ T11] veth0_vlan: left promiscuous mode [ 40.584897][ T11] team0 (unregistering): Port device team_slave_1 removed [ 40.595632][ T11] team0 (unregistering): Port device team_slave_0 removed [ 40.687896][ T3823] loop3: detected capacity change from 0 to 2048 [ 40.703793][ T3828] loop4: detected capacity change from 0 to 1024 [ 40.720890][ T3823] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.753865][ T3693] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.766164][ T29] kauditd_printk_skb: 385 callbacks suppressed [ 40.766178][ T29] audit: type=1400 audit(1730299839.584:502): avc: denied { write } for pid=3821 comm="syz.3.151" path="/42/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.775071][ T3693] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.857146][ T3693] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.877591][ T3840] wg2: entered promiscuous mode [ 40.882686][ T3840] wg2: entered allmulticast mode [ 40.899975][ T3693] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.957284][ T3853] syz.0.159[3853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.958566][ T29] audit: type=1400 audit(1730299839.774:503): avc: denied { execute } for pid=3852 comm="syz.0.159" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4891 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 40.968752][ T3851] loop4: detected capacity change from 0 to 2048 [ 41.007126][ T29] audit: type=1326 audit(1730299839.824:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3854 comm="syz.1.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd20d6e719 code=0x7ffc0000 [ 41.030726][ T29] audit: type=1326 audit(1730299839.824:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3854 comm="syz.1.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd20d6e719 code=0x7ffc0000 [ 41.075242][ T3693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.099027][ T3693] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.128093][ T3851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.136349][ T29] audit: type=1326 audit(1730299839.874:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3854 comm="syz.1.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd20d6e719 code=0x7ffc0000 [ 41.146882][ T3432] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.163615][ T29] audit: type=1326 audit(1730299839.874:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3854 comm="syz.1.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd20d6e719 code=0x7ffc0000 [ 41.170541][ T3432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.203058][ T29] audit: type=1326 audit(1730299839.874:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3854 comm="syz.1.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd20d6e719 code=0x7ffc0000 [ 41.226369][ T29] audit: type=1326 audit(1730299839.884:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3854 comm="syz.1.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd20d6e719 code=0x7ffc0000 [ 41.241529][ T3432] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.249860][ T29] audit: type=1326 audit(1730299839.884:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3854 comm="syz.1.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd20d6e719 code=0x7ffc0000 [ 41.256926][ T3432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.273961][ T3693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.280933][ T29] audit: type=1326 audit(1730299839.884:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3854 comm="syz.1.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd20d6e719 code=0x7ffc0000 [ 41.349146][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.351884][ T3823] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 41.373613][ T3823] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 41.386291][ T3823] EXT4-fs (loop3): This should not happen!! Data will be lost [ 41.386291][ T3823] [ 41.395957][ T3823] EXT4-fs (loop3): Total free blocks count 0 [ 41.402069][ T3823] EXT4-fs (loop3): Free/Dirty block details [ 41.408134][ T3823] EXT4-fs (loop3): free_blocks=2415919104 [ 41.414017][ T3823] EXT4-fs (loop3): dirty_blocks=8192 [ 41.419348][ T3823] EXT4-fs (loop3): Block reservation details [ 41.425473][ T3823] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 41.464394][ T3823] syz.3.151 (3823) used greatest stack depth: 10168 bytes left [ 41.489639][ T3693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.570210][ T3432] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 41.687120][ T3913] loop1: detected capacity change from 0 to 512 [ 41.764586][ T3693] veth0_vlan: entered promiscuous mode [ 41.791554][ T3693] veth1_vlan: entered promiscuous mode [ 41.835472][ T3913] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.850112][ T3693] veth0_macvtap: entered promiscuous mode [ 41.857880][ T3693] veth1_macvtap: entered promiscuous mode [ 41.863381][ T3913] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.867850][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.884629][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.894543][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.905049][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.915079][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.925804][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.935663][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.946112][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.956912][ T3693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.965356][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.975880][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.985765][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.996203][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.006124][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.016561][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.026403][ T3693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.036853][ T3693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.055575][ T3693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.064576][ T3693] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.073405][ T3693] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.082378][ T3693] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.091278][ T3693] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.122622][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.438353][ T3994] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 3976 [ 42.462145][ C1] hrtimer: interrupt took 46847 ns [ 42.476290][ T3999] netlink: 256 bytes leftover after parsing attributes in process `syz.5.189'. [ 42.488297][ T3997] Zero length message leads to an empty skb [ 42.662947][ T4031] loop5: detected capacity change from 0 to 1024 [ 42.669473][ T4019] loop1: detected capacity change from 0 to 2048 [ 42.678377][ T4031] EXT4-fs: Ignoring removed oldalloc option [ 42.687694][ T4030] 9pnet_fd: Insufficient options for proto=fd [ 42.698062][ T4031] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 42.707227][ T4016] infiniband syz1: set active [ 42.712180][ T4016] infiniband syz1: added bond0 [ 42.735274][ T4016] RDS/IB: syz1: added [ 42.744749][ T4016] smc: adding ib device syz1 with port count 1 [ 42.771796][ T3017] ================================================================== [ 42.779940][ T3017] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 42.787172][ T3017] [ 42.789519][ T3017] write to 0xffff8881064c71b0 of 8 bytes by task 3310 on cpu 0: [ 42.797162][ T3017] dentry_unlink_inode+0x65/0x260 [ 42.803163][ T3017] d_delete+0x7d/0x100 [ 42.807246][ T3017] d_delete_notify+0x34/0x100 [ 42.810363][ T4016] smc: ib device syz1 port 1 has pnetid [ 42.811925][ T3017] vfs_unlink+0x320/0x430 [ 42.822148][ T3017] do_unlinkat+0x236/0x4c0 [ 42.826581][ T3017] __x64_sys_unlink+0x2e/0x40 [ 42.831270][ T3017] x64_sys_call+0x280f/0x2d60 [ 42.835951][ T3017] do_syscall_64+0xc9/0x1c0 [ 42.840475][ T3017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.846389][ T3017] [ 42.848711][ T3017] read to 0xffff8881064c71b0 of 8 bytes by task 3017 on cpu 1: [ 42.856626][ T3017] step_into+0x123/0x810 [ 42.860888][ T3017] walk_component+0x169/0x230 [ 42.865572][ T3017] path_lookupat+0x10a/0x2b0 [ 42.870173][ T3017] filename_lookup+0x127/0x300 [ 42.874950][ T3017] do_readlinkat+0x89/0x210 [ 42.879544][ T3017] __x64_sys_readlink+0x47/0x60 [ 42.884442][ T3017] x64_sys_call+0x13c3/0x2d60 [ 42.889133][ T3017] do_syscall_64+0xc9/0x1c0 [ 42.893640][ T3017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.899544][ T3017] [ 42.901866][ T3017] value changed: 0xffff888116322c18 -> 0x0000000000000000 [ 42.908973][ T3017] [ 42.911293][ T3017] Reported by Kernel Concurrency Sanitizer on: [ 42.917642][ T3017] CPU: 1 UID: 0 PID: 3017 Comm: udevd Not tainted 6.12.0-rc5-syzkaller-00044-gc1e939a21eb1 #0 [ 42.927892][ T3017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 42.937965][ T3017] ==================================================================