last executing test programs: 5.775055122s ago: executing program 2 (id=421): pipe2$9p(&(0x7f00000013c0), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000040002850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x3014490, &(0x7f0000000200)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@abort}, {@mblk_io_submit}, {@nouid32}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@grpjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x401}}]}, 0x45, 0x7ce, &(0x7f0000000500)="$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") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 5.588247189s ago: executing program 2 (id=426): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="020400030a000000000000000000000003000600000000000200000000000000000000000000000002000100000000000000000000000000030005000000000002000000ac141daa00000000000000002a08d69520533c4be8019331d9760f8a7e6b7a2c66230cdc77779e1e1f75c4d2831b48e57c2474bc51f92cbd0ab63187acf01ca1a8c7fe187a346d61b3b795823d1450dfd02544cabe06bfd953537eee1c3acfb1354e3cd5c350807096db02cec9de9c8628582ebc71a78602d63b14baf6cb6ebaed"], 0x50}, 0x1, 0x7}, 0x0) 5.507489917s ago: executing program 2 (id=427): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x40805) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) 4.609263369s ago: executing program 2 (id=431): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000fff07006706000020000000170200000ee60000bf050000000000002d350000000000006507000002080000070700004c0000001f75000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47, 0x0}}, 0x10) 4.202762056s ago: executing program 1 (id=435): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xf) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 4.1523392s ago: executing program 1 (id=436): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="020400030a000000000000000000000003000600000000000200000000000000000000000000000002000100000000000000000000000000030005000000000002000000ac141daa00000000000000002a08d69520533c4be8019331d9760f8a7e6b7a2c66230cdc77779e1e1f75c4d2831b48e57c2474bc51f92cbd0ab63187acf01ca1a8c7fe187a346d61b3b795823d1450dfd02544cabe06bfd953537eee1c3acfb1354e3cd5c350807096db02cec9de9c8628582ebc71a78602d63b14baf6cb6ebaed"], 0x50}, 0x1, 0x7}, 0x0) 4.151593241s ago: executing program 1 (id=437): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) request_key(&(0x7f0000000280)='user\x00', &(0x7f0000002200)={'syz', 0x2}, &(0x7f0000000040)='vfat@', 0xffffffffffffffff) 3.273456531s ago: executing program 1 (id=439): syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000fd00000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x7, 0x1004, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) syz_clone3(&(0x7f0000000840)={0x40000400, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) 3.224560666s ago: executing program 2 (id=440): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1fd2, 0x6007, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000fd00000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x7, 0x1004, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(&(0x7f0000000840)={0x40000400, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) memfd_create(0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x72) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r5 = dup2(r4, r4) write$tun(r5, &(0x7f00000000c0)=ANY=[], 0x28) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) fadvise64(0xffffffffffffffff, 0x3, 0x1, 0x5) 1.895031937s ago: executing program 1 (id=452): syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1fd2, 0x6007, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(&(0x7f0000000840)={0x40000400, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) memfd_create(0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x72) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) fadvise64(0xffffffffffffffff, 0x3, 0x1, 0x5) 1.348521127s ago: executing program 4 (id=457): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) r3 = openat$binfmt(0xffffffffffffff9c, r2, 0x2, 0x0) write(r3, &(0x7f0000000180)="01", 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1ff) execveat$binfmt(0xffffffffffffff9c, r2, 0x0, 0x0, 0x0) 1.326816789s ago: executing program 4 (id=458): getresgid(0x0, 0x0, &(0x7f0000000240)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setitimer(0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x2710}}, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x9) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r2, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 1.226418078s ago: executing program 4 (id=460): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) sync() 1.191733521s ago: executing program 3 (id=461): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) request_key(&(0x7f0000000280)='user\x00', &(0x7f0000002200)={'syz', 0x2}, &(0x7f0000000040)='vfat@', 0xffffffffffffffff) 1.180302712s ago: executing program 3 (id=462): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={[{@utf8no}, {@rodir}, {@fat=@usefree}, {@fat=@check_strict}, {@fat=@codepage={'codepage', 0x3d, '936'}}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@numtail}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x3}}, {@shortname_win95}, {@rodir}]}, 0x26, 0x336, &(0x7f00000001c0)="$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") 1.164991963s ago: executing program 3 (id=463): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000013007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001000)=@newlink={0x88, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0xb4}}]}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x88}, 0x1, 0xba01}, 0x0) 1.086156251s ago: executing program 0 (id=464): pipe2$9p(&(0x7f00000013c0), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000040002850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x3014490, &(0x7f0000000200)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@abort}, {@mblk_io_submit}, {@nouid32}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@grpjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x401}}]}, 0x45, 0x7ce, &(0x7f0000000500)="$eJzs3c9rHNcdAPDvrFY/7VYqlLYuFBYKrcF4Vbmq3UKhKj2UQg2G5JRDbLFaC0crrdGujCVEYhMCuQSSkFty8Tk/LyHX/IDkkvwfwcZJZBOHHILC7A9pJe/aK0faje3PB8Z6b+fNvPfdN/P2STOeDeCxlUv/yUQciYiXk4jxxutJRAzWUtmImXq5OxvrhXRJYnPzia+TWpnbG+uFaNkmdaiR+V1EfPxCxLHM3fVWVtcWZkul4vKObVfXjl9YnJ0vzheXTk5NT5849bdTJ/cv1m+/WDt845X//vmdme+f/+27L32SxEwcTuOr2Y5jv+Qi14hrMH0Ld/jPflfWN+8/20WhTMTmZj2ZPegGsQfpqTnQ6JUjMR4D9+qf0V62DAA4KM9FOjPrYKDjGgDgoZbUP///1e92AAC90vw7wO2N9UJz6e9fJHrr5r8jYqQef/P6Zn1NtnHNbqR2HXTsdrLjykgSERP7UH8uIt744Om30iV2XU8FOEhXrkbEuYncjvF/IGoj3O57FvbqL+1fnm/N5HatNP5B73yYzn/+3m7+l9ma/0Sb+c9wm3P3Qdz//M9c34dqOkrnf/9subftTkv8DRMDjdwvanO+weT8hVIxHdt+GRFHY3A4zU/Vy7a9Q+borR9udaq/df73zavPvJnWn/7cLpG5nh3euc3cbHX2p8bddPNqxO+z7eJPx//hWv8nHea/Z7qs43//ePH1TuvS+NN4m8vd8R+szWsRf2rb/8lWmTQ1WV28OFlpd3/iZO1wmGweFG28NxNjnerPZbf7P13S+pu/C/RC2v9j945/Imm9X7PS9a63zoXPr41/1KlQ6/HfPv72x/9Q8mQtPdR47fJstbo8FTGU/P/u109sb9vMN8un8R/9Y/vzvzn+tTn+n0r3f67LNyJ746u3Hzz+g5XGP7en/t9zIkbuLAx0qr+7/p/esU0341+3DXzQ9w0AAAAAAAAAAAAAAAAAAAAAAAAA9iITEYcjyeS30plMPl//Du9fx1imVK5Uj50vryzNpetqzz/NNB91Od7yPNSpxvPwm/kTu/J/jYhfRcRrw6O1fL5QLs31O3gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaDjU4fv/U18O7yo80I8WAgAHYsQHOwA8bpJstt9NAAB6baTrkrmIGD3QtgAAvdH95z8A8Kjo/PnvwgAAPKru8/v/7v8GAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHt15vTpdNn8bmO9kObnLq2uLJQvHZ8rVhbyiyuFfKG8fDE/Xy7Pl4r5Qnkxsh12dKX+o1QuX5yOpZXLk9VipTpZWV07u1heWaqevbA4O188WxzsYWwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0K3K6trC5nipuJwmZksSPU4sfFbvh59LeyT2logr9f7b1z1/evIPv0l32tcAY2h7lBjty9gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DD4MQAA//+KvR+l") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 1.084309331s ago: executing program 4 (id=465): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYRES16=r0, @ANYRESDEC=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r7, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}, @TCA_RATE={0x6}]}, 0x4c}}, 0x24000001) setrlimit(0x9, &(0x7f0000000080)={0x2, 0x2}) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r10, 0x1, 0x0, 0x0, {0x2b}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x2c}}, 0x0) r11 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r11, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32, @ANYBLOB="46f7810df5a50beaccd9882957e20d000000ffffffffffffffff0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.072293412s ago: executing program 1 (id=466): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16, @ANYBLOB="0100000000000000000001000000060006002100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5426c010880f4000080060005000180000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff240002001bc715ee4868b12a49f4df11bc05475489f6a27c4d6483ad2fa5e45903b0ce851400040002000000ac1414aa00000000000000008c00098028000080060001000a00000014000200ff020000000000000000000000000001050003000000000028000080060001000a000000140002000000000000000000000000000000000105000300030000001c000080060001000200da0008000200e000000105000300000000001c000080060001000200000008000200ac141400050003000000000074000080200004000a004e2200000000fc0000000000000000000000000000000400000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff080003000100000024000200cde20bc0d9b90ac13642d7b66459dd9db5e20b4b16d3d23f2cb03a8aa417dce6080007000000000014000200776730"], 0x1c8}}, 0x0) 1.020658637s ago: executing program 0 (id=467): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="020400030a000000000000000000000003000600000000000200000000000000000000000000000002000100000000000000000000000000030005000000000002000000ac141daa00000000000000002a08d69520533c4be8019331d9760f8a7e6b7a2c66230cdc77779e1e1f75c4d2831b48e57c2474bc51f92cbd0ab63187acf01ca1a8c7fe187a346d61b3b795823d1450dfd02544cabe06bfd953537eee1c3acfb1354e3cd5c350807096db02cec9de9c8628582ebc71a78602d63b14baf6cb6ebaed"], 0x50}, 0x1, 0x7}, 0x0) 1.020230617s ago: executing program 4 (id=468): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f0000000380)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x9, 0x6, 0x8001, 0x1, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x7, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x15) 993.576929ms ago: executing program 0 (id=469): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setrlimit(0xc, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r5 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x3, 0x20000000, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, 0x0, 0x0) openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 262.934286ms ago: executing program 3 (id=470): getresgid(0x0, 0x0, &(0x7f0000000240)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setitimer(0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x2710}}, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x9) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r2, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 192.241693ms ago: executing program 2 (id=471): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000003c0)={'icmp\x00'}, &(0x7f0000000400)=0x1e) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000140)={0x0, 0x3, 0x3ff}) 178.860854ms ago: executing program 3 (id=472): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) r3 = openat$binfmt(0xffffffffffffff9c, r2, 0x2, 0x0) write(r3, &(0x7f0000000180)="01", 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1ff) execveat$binfmt(0xffffffffffffff9c, r2, 0x0, 0x0, 0x0) 156.210946ms ago: executing program 3 (id=473): unshare(0x8000000) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x1) fsmount(r6, 0x0, 0x85) 73.705593ms ago: executing program 0 (id=474): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) sync() 57.672155ms ago: executing program 4 (id=475): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002021702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000141007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f413, 0x0) 10.606829ms ago: executing program 0 (id=476): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) request_key(&(0x7f0000000280)='user\x00', &(0x7f0000002200)={'syz', 0x2}, &(0x7f0000000040)='vfat@', 0xffffffffffffffff) 0s ago: executing program 0 (id=477): syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1fd2, 0x6007, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(&(0x7f0000000840)={0x40000400, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) memfd_create(0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x72) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) fadvise64(0xffffffffffffffff, 0x3, 0x1, 0x5) kernel console output (not intermixed with test programs): [ 18.806214][ T29] audit: type=1400 audit(1727533390.766:81): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.229' (ED25519) to the list of known hosts. [ 21.822241][ T29] audit: type=1400 audit(1727533393.776:82): avc: denied { mounton } for pid=3252 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.845129][ T29] audit: type=1400 audit(1727533393.776:83): avc: denied { mount } for pid=3252 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.845578][ T3252] cgroup: Unknown subsys name 'net' [ 21.872818][ T29] audit: type=1400 audit(1727533393.836:84): avc: denied { unmount } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.985061][ T3252] cgroup: Unknown subsys name 'cpuset' [ 21.991181][ T3252] cgroup: Unknown subsys name 'rlimit' [ 22.098979][ T29] audit: type=1400 audit(1727533394.056:85): avc: denied { setattr } for pid=3252 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.122503][ T29] audit: type=1400 audit(1727533394.056:86): avc: denied { create } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.143037][ T29] audit: type=1400 audit(1727533394.056:87): avc: denied { write } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.151950][ T3259] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.163522][ T29] audit: type=1400 audit(1727533394.056:88): avc: denied { read } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.193019][ T29] audit: type=1400 audit(1727533394.066:89): avc: denied { mounton } for pid=3252 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.198110][ T3252] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.217775][ T29] audit: type=1400 audit(1727533394.066:90): avc: denied { mount } for pid=3252 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.249782][ T29] audit: type=1400 audit(1727533394.136:91): avc: denied { relabelto } for pid=3259 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.161207][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 23.228930][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.236061][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.243308][ T3265] bridge_slave_0: entered allmulticast mode [ 23.249797][ T3265] bridge_slave_0: entered promiscuous mode [ 23.258054][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.265158][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.272266][ T3265] bridge_slave_1: entered allmulticast mode [ 23.278604][ T3265] bridge_slave_1: entered promiscuous mode [ 23.308715][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.320533][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.352476][ T3265] team0: Port device team_slave_0 added [ 23.360586][ T3265] team0: Port device team_slave_1 added [ 23.384008][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.391074][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.417043][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.439164][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.446219][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.472266][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.527440][ T3274] chnl_net:caif_netlink_parms(): no params data found [ 23.538256][ T3265] hsr_slave_0: entered promiscuous mode [ 23.544122][ T3265] hsr_slave_1: entered promiscuous mode [ 23.615066][ T3279] chnl_net:caif_netlink_parms(): no params data found [ 23.638149][ T3278] chnl_net:caif_netlink_parms(): no params data found [ 23.680837][ T3276] chnl_net:caif_netlink_parms(): no params data found [ 23.689478][ T3274] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.696770][ T3274] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.703956][ T3274] bridge_slave_0: entered allmulticast mode [ 23.710360][ T3274] bridge_slave_0: entered promiscuous mode [ 23.731337][ T3274] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.738423][ T3274] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.745594][ T3274] bridge_slave_1: entered allmulticast mode [ 23.752116][ T3274] bridge_slave_1: entered promiscuous mode [ 23.797239][ T3274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.818746][ T3279] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.825951][ T3279] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.833127][ T3279] bridge_slave_0: entered allmulticast mode [ 23.839548][ T3279] bridge_slave_0: entered promiscuous mode [ 23.846634][ T3274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.855730][ T3279] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.862848][ T3279] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.869950][ T3279] bridge_slave_1: entered allmulticast mode [ 23.876368][ T3279] bridge_slave_1: entered promiscuous mode [ 23.885235][ T3278] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.892317][ T3278] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.899492][ T3278] bridge_slave_0: entered allmulticast mode [ 23.905945][ T3278] bridge_slave_0: entered promiscuous mode [ 23.931351][ T3278] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.938420][ T3278] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.945561][ T3278] bridge_slave_1: entered allmulticast mode [ 23.951936][ T3278] bridge_slave_1: entered promiscuous mode [ 23.962750][ T3276] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.969822][ T3276] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.977036][ T3276] bridge_slave_0: entered allmulticast mode [ 23.983434][ T3276] bridge_slave_0: entered promiscuous mode [ 23.994203][ T3274] team0: Port device team_slave_0 added [ 24.001007][ T3274] team0: Port device team_slave_1 added [ 24.013790][ T3276] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.020914][ T3276] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.028146][ T3276] bridge_slave_1: entered allmulticast mode [ 24.034601][ T3276] bridge_slave_1: entered promiscuous mode [ 24.041654][ T3279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.061286][ T3278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.075889][ T3279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.089065][ T3274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.096029][ T3274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.121968][ T3274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.133576][ T3278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.148430][ T3276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.162225][ T3274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.169230][ T3274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.195412][ T3274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.213641][ T3276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.223396][ T3279] team0: Port device team_slave_0 added [ 24.229975][ T3279] team0: Port device team_slave_1 added [ 24.249063][ T3278] team0: Port device team_slave_0 added [ 24.272660][ T3278] team0: Port device team_slave_1 added [ 24.282755][ T3279] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.289786][ T3279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.315830][ T3279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.339214][ T3276] team0: Port device team_slave_0 added [ 24.345668][ T3276] team0: Port device team_slave_1 added [ 24.351501][ T3279] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.358551][ T3279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.384627][ T3279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.395367][ T3265] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.409723][ T3274] hsr_slave_0: entered promiscuous mode [ 24.415703][ T3274] hsr_slave_1: entered promiscuous mode [ 24.421432][ T3274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.429106][ T3274] Cannot create hsr debugfs directory [ 24.445302][ T3265] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.454030][ T3265] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.462832][ T3278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.469845][ T3278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.495879][ T3278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.510839][ T3276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.518025][ T3276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.544089][ T3276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.555456][ T3276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.562393][ T3276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.588440][ T3276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.601263][ T3265] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.609719][ T3278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.617142][ T3278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.643116][ T3278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.686816][ T3279] hsr_slave_0: entered promiscuous mode [ 24.692833][ T3279] hsr_slave_1: entered promiscuous mode [ 24.699042][ T3279] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.706671][ T3279] Cannot create hsr debugfs directory [ 24.718174][ T3276] hsr_slave_0: entered promiscuous mode [ 24.724330][ T3276] hsr_slave_1: entered promiscuous mode [ 24.730293][ T3276] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.738078][ T3276] Cannot create hsr debugfs directory [ 24.782102][ T3278] hsr_slave_0: entered promiscuous mode [ 24.788159][ T3278] hsr_slave_1: entered promiscuous mode [ 24.793950][ T3278] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.801635][ T3278] Cannot create hsr debugfs directory [ 24.924100][ T3274] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.945380][ T3274] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.959125][ T3274] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.970974][ T3274] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.979929][ T3279] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.989744][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.999420][ T3279] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.008398][ T3279] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.023184][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.030433][ T3279] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.050268][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.057352][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.075286][ T3278] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.084677][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.091897][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.108064][ T3278] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.116739][ T3278] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.126406][ T3278] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.161181][ T3276] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.170975][ T3276] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.180575][ T3276] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.202558][ T3276] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.242668][ T3279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.263517][ T3274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.277539][ T3279] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.290711][ T3278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.307997][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.315122][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.326669][ T3274] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.335163][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.345317][ T3278] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.358962][ T3279] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.369442][ T3279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.382712][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.389782][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.425024][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.432105][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.440825][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.447998][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.456420][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.463454][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.471792][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.478900][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.523065][ T3276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.545927][ T3276] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.558614][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.565703][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.592504][ T3276] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.602910][ T3276] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.620102][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.627255][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.647239][ T3274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.661434][ T3279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.686679][ T3276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.711565][ T3265] veth0_vlan: entered promiscuous mode [ 25.720948][ T3265] veth1_vlan: entered promiscuous mode [ 25.751019][ T3265] veth0_macvtap: entered promiscuous mode [ 25.767586][ T3265] veth1_macvtap: entered promiscuous mode [ 25.790511][ T3278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.821242][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.853535][ T3274] veth0_vlan: entered promiscuous mode [ 25.863580][ T3274] veth1_vlan: entered promiscuous mode [ 25.875610][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.900747][ T3276] veth0_vlan: entered promiscuous mode [ 25.907834][ T3265] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.916685][ T3265] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.925474][ T3265] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.934166][ T3265] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.950164][ T3274] veth0_macvtap: entered promiscuous mode [ 25.958205][ T3279] veth0_vlan: entered promiscuous mode [ 25.966399][ T3274] veth1_macvtap: entered promiscuous mode [ 25.975101][ T3276] veth1_vlan: entered promiscuous mode [ 25.981910][ T3279] veth1_vlan: entered promiscuous mode [ 25.995709][ T3278] veth0_vlan: entered promiscuous mode [ 26.016809][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.027491][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.039171][ T3274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.047700][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.058231][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.068867][ T3274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.078727][ T3278] veth1_vlan: entered promiscuous mode [ 26.095458][ T3276] veth0_macvtap: entered promiscuous mode [ 26.095869][ T3265] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.106088][ T3279] veth0_macvtap: entered promiscuous mode [ 26.124200][ T3274] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.133266][ T3274] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.142112][ T3274] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.150842][ T3274] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.164085][ T3276] veth1_macvtap: entered promiscuous mode [ 26.171585][ T3279] veth1_macvtap: entered promiscuous mode [ 26.193214][ T3276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.203869][ T3276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.213928][ T3276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.224485][ T3276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.238900][ T3276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.248538][ T3278] veth0_macvtap: entered promiscuous mode [ 26.273001][ T3278] veth1_macvtap: entered promiscuous mode [ 26.287837][ T3276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.298412][ T3276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.308281][ T3276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.318760][ T3276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.330188][ T3276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.338934][ T3279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.349461][ T3279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.359477][ T3279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.369982][ T3279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.380156][ T3279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.390610][ T3279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.401539][ T3279] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.414556][ T3276] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.423282][ T3276] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.432179][ T3276] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.441153][ T3276] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.462680][ T3278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.473188][ T3278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.483024][ T3278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.493524][ T3278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.503608][ T3278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.514123][ T3278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.524058][ T3278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.534508][ T3278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.546233][ T3278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.556201][ T3279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.566750][ T3279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.576602][ T3279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.587083][ T3279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.597065][ T3279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.607520][ T3279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.618644][ T3279] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.626696][ T3278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.637230][ T3278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.647071][ T3278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.657498][ T3278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.667311][ T3278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.677774][ T3278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.688119][ T3278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.698548][ T3278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.718026][ T3278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.780415][ T3279] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.789294][ T3279] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.798059][ T3279] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.806836][ T3279] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.840227][ T3278] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.849175][ T3278] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.857922][ T3278] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.866716][ T3278] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.884316][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 26.884330][ T29] audit: type=1400 audit(1727533398.836:127): avc: denied { read write } for pid=3419 comm="syz.2.3" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.884705][ T3420] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 26.894348][ T29] audit: type=1400 audit(1727533398.846:128): avc: denied { open } for pid=3419 comm="syz.2.3" path="/dev/raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.945010][ T29] audit: type=1400 audit(1727533398.846:129): avc: denied { ioctl } for pid=3419 comm="syz.2.3" path="/dev/raw-gadget" dev="devtmpfs" ino=118 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.970566][ T3420] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 27.044310][ T29] audit: type=1326 audit(1727533398.996:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3406 comm="syz.4.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 27.094383][ T29] audit: type=1400 audit(1727533399.036:131): avc: denied { write } for pid=3419 comm="syz.2.3" name="001" dev="devtmpfs" ino=144 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 27.147712][ T29] audit: type=1400 audit(1727533399.106:132): avc: denied { create } for pid=3431 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.168746][ T29] audit: type=1400 audit(1727533399.136:133): avc: denied { connect } for pid=3431 comm="syz.4.9" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.191034][ T3434] loop3: detected capacity change from 0 to 256 [ 27.209044][ T29] audit: type=1400 audit(1727533399.156:134): avc: denied { write } for pid=3431 comm="syz.4.9" path="socket:[2878]" dev="sockfs" ino=2878 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.233050][ T3434] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 27.249834][ T29] audit: type=1400 audit(1727533399.206:135): avc: denied { mount } for pid=3433 comm="syz.3.10" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 27.275422][ T29] audit: type=1400 audit(1727533399.236:136): avc: denied { unmount } for pid=3279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 27.360172][ T3443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 27.381223][ T3443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 27.396914][ T3443] xt_hashlimit: size too large, truncated to 1048576 [ 27.513040][ T3454] loop4: detected capacity change from 0 to 1024 [ 27.524025][ T3454] EXT4-fs: test_dummy_encryption option not supported [ 27.986457][ T3471] loop2: detected capacity change from 0 to 256 [ 28.005971][ T3471] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 28.639239][ T3491] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 28.649783][ T3491] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 28.714972][ T3495] loop0: detected capacity change from 0 to 2048 [ 28.721677][ T3495] EXT4-fs: Ignoring removed mblk_io_submit option [ 28.735592][ T3495] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.749866][ T3495] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.762205][ T3495] netlink: 'syz.0.31': attribute type 16 has an invalid length. [ 28.774156][ T3495] vlan2: entered promiscuous mode [ 28.800440][ T3274] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.873934][ T3507] loop1: detected capacity change from 0 to 256 [ 28.887225][ T3507] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 29.418013][ T3527] loop4: detected capacity change from 0 to 2048 [ 29.424684][ T3527] EXT4-fs: Ignoring removed mblk_io_submit option [ 29.437508][ T3527] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.452155][ T3527] netlink: 'syz.4.43': attribute type 16 has an invalid length. [ 29.462610][ T3527] vlan2: entered promiscuous mode [ 29.477997][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.488105][ T3529] serio: Serial port ptm0 [ 29.545448][ T3529] capability: warning: `syz.3.42' uses deprecated v2 capabilities in a way that may be insecure [ 29.705287][ T3557] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.716644][ T3557] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.722113][ T3559] loop0: detected capacity change from 0 to 1024 [ 29.733644][ T3559] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.55: Failed to acquire dquot type 0 [ 29.745373][ T3559] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 29.760005][ T3559] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.55: corrupted inode contents [ 29.771949][ T3559] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #13: comm syz.0.55: mark_inode_dirty error [ 29.783385][ T3559] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.55: corrupted inode contents [ 29.795479][ T3559] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.55: mark_inode_dirty error [ 29.807851][ T3559] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.55: corrupted inode contents [ 29.826750][ T3559] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 29.845726][ T3559] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.55: corrupted inode contents [ 29.858671][ T3559] EXT4-fs error (device loop0): ext4_truncate:4208: inode #13: comm syz.0.55: mark_inode_dirty error [ 29.869981][ T3559] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 29.881033][ T3559] EXT4-fs (loop0): 1 truncate cleaned up [ 29.887145][ T3559] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.919225][ T3559] netlink: 4 bytes leftover after parsing attributes in process `syz.0.55'. [ 29.929766][ T3559] ------------[ cut here ]------------ [ 29.935283][ T3559] refcount_t: underflow; use-after-free. [ 29.941272][ T3559] WARNING: CPU: 1 PID: 3559 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 29.950687][ T3559] Modules linked in: [ 29.954684][ T3559] CPU: 1 UID: 0 PID: 3559 Comm: syz.0.55 Not tainted 6.11.0-syzkaller-11728-gad46e8f95e93 #0 [ 29.965017][ T3559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 29.975148][ T3559] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 29.981431][ T3559] Code: 72 ff ff ff e8 cb 89 71 ff 48 c7 c7 7e d6 b2 86 e8 5f 6f 8a ff c6 05 16 26 f4 04 01 90 48 c7 c7 90 a4 1b 86 e8 7b 45 53 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 9c 89 71 ff 48 c7 c7 7b d6 b2 86 e8 [ 30.001098][ T3559] RSP: 0018:ffffc9000ca47468 EFLAGS: 00010246 [ 30.007237][ T3559] RAX: 8d09cecbf4b71a00 RBX: ffff8881032e17e4 RCX: 0000000000040000 [ 30.015230][ T3559] RDX: ffffc90001b29000 RSI: 0000000000005a2d RDI: 0000000000005a2e [ 30.023219][ T3559] RBP: 0000000000000003 R08: ffffffff8111f757 R09: 0000000000000000 [ 30.031227][ T3559] R10: 0001ffffffffffff R11: ffff888107795280 R12: ffff888104360468 [ 30.039232][ T3559] R13: ffff888104360400 R14: ffff8881032e17e4 R15: 0000000000000000 [ 30.047243][ T3559] FS: 00007f0d54fb76c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 30.056212][ T3559] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 30.062856][ T3559] CR2: 000000002000f000 CR3: 00000001158e2000 CR4: 00000000003506f0 [ 30.070855][ T3559] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 30.078947][ T3559] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 30.086933][ T3559] Call Trace: [ 30.090194][ T3559] [ 30.093108][ T3559] ? __warn+0x141/0x350 [ 30.097279][ T3559] ? report_bug+0x315/0x420 [ 30.101786][ T3559] ? refcount_warn_saturate+0x1c6/0x230 [ 30.107412][ T3559] ? handle_bug+0x60/0x90 [ 30.111830][ T3559] ? exc_invalid_op+0x1a/0x50 [ 30.116542][ T3559] ? asm_exc_invalid_op+0x1a/0x20 [ 30.121613][ T3559] ? __warn_printk+0x167/0x1b0 [ 30.126427][ T3559] ? refcount_warn_saturate+0x1c6/0x230 [ 30.131983][ T3559] ? refcount_warn_saturate+0x1c5/0x230 [ 30.137626][ T3559] sk_skb_reason_drop+0xe9/0x290 [ 30.142718][ T3559] j1939_session_put+0x157/0x2a0 [ 30.147700][ T3559] j1939_cancel_active_session+0x1d4/0x220 [ 30.153531][ T3559] j1939_netdev_notify+0x13a/0x1b0 [ 30.158858][ T3559] ? __pfx_j1939_netdev_notify+0x10/0x10 [ 30.164617][ T3559] raw_notifier_call_chain+0x6f/0x1d0 [ 30.169994][ T3559] call_netdevice_notifiers_info+0xae/0x100 [ 30.175926][ T3559] dev_close_many+0x174/0x240 [ 30.180807][ T3559] unregister_netdevice_many_notify+0x263/0x11b0 [ 30.187177][ T3559] ? __pfx_vxcan_dellink+0x10/0x10 [ 30.192385][ T3559] rtnl_dellink+0x380/0x580 [ 30.196951][ T3559] ? __fget_files+0x1d4/0x210 [ 30.201684][ T3559] ? security_capable+0x81/0x90 [ 30.206551][ T3559] ? ns_capable+0x7d/0xb0 [ 30.210933][ T3559] ? __pfx_rtnl_dellink+0x10/0x10 [ 30.216156][ T3559] rtnetlink_rcv_msg+0x6aa/0x710 [ 30.221202][ T3559] ? __dev_queue_xmit+0x161/0x1fe0 [ 30.226870][ T3559] netlink_rcv_skb+0x12c/0x230 [ 30.231652][ T3559] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 30.237234][ T3559] rtnetlink_rcv+0x1c/0x30 [ 30.241664][ T3559] netlink_unicast+0x599/0x670 [ 30.246486][ T3559] netlink_sendmsg+0x5cc/0x6e0 [ 30.251276][ T3559] ? __pfx_netlink_sendmsg+0x10/0x10 [ 30.256747][ T3559] __sock_sendmsg+0x140/0x180 [ 30.261469][ T3559] ____sys_sendmsg+0x312/0x410 [ 30.266333][ T3559] __sys_sendmsg+0x1d9/0x270 [ 30.271045][ T3559] ? futex_wait+0x18e/0x1c0 [ 30.275677][ T3559] __x64_sys_sendmsg+0x46/0x50 [ 30.280454][ T3559] x64_sys_call+0x2689/0x2d60 [ 30.285335][ T3559] do_syscall_64+0xc9/0x1c0 [ 30.289839][ T3559] ? clear_bhb_loop+0x55/0xb0 [ 30.294567][ T3559] ? clear_bhb_loop+0x55/0xb0 [ 30.299343][ T3559] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.305338][ T3559] RIP: 0033:0x7f0d5633dff9 [ 30.309821][ T3559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.329535][ T3559] RSP: 002b:00007f0d54fb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 30.337993][ T3559] RAX: ffffffffffffffda RBX: 00007f0d564f5f80 RCX: 00007f0d5633dff9 [ 30.346006][ T3559] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 30.353994][ T3559] RBP: 00007f0d563b0296 R08: 0000000000000000 R09: 0000000000000000 [ 30.361989][ T3559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.369976][ T3559] R13: 0000000000000000 R14: 00007f0d564f5f80 R15: 00007ffc0bdaa858 [ 30.378043][ T3559] [ 30.381184][ T3559] ---[ end trace 0000000000000000 ]--- [ 31.442177][ T3613] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.450930][ T3613] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.402918][ T3641] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 32.574289][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 32.574304][ T29] audit: type=1326 audit(1727533404.516:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.138378][ T29] audit: type=1326 audit(1727533405.096:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.161593][ T29] audit: type=1326 audit(1727533405.096:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.171777][ T3652] loop3: detected capacity change from 0 to 1024 [ 33.184817][ T29] audit: type=1326 audit(1727533405.096:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.184844][ T29] audit: type=1326 audit(1727533405.096:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.194571][ T3652] EXT4-fs: test_dummy_encryption option not supported [ 33.214348][ T29] audit: type=1326 audit(1727533405.096:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.214374][ T29] audit: type=1326 audit(1727533405.096:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.290677][ T29] audit: type=1326 audit(1727533405.096:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.313848][ T29] audit: type=1326 audit(1727533405.096:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.337027][ T29] audit: type=1326 audit(1727533405.096:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.4.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3edeb4dff9 code=0x7fc00000 [ 33.749891][ T3670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.759085][ T3670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.418000][ T3711] serio: Serial port ptm0 [ 35.516325][ T3721] loop3: detected capacity change from 0 to 128 [ 35.519000][ T3720] loop2: detected capacity change from 0 to 256 [ 35.522885][ T3721] vfat: Unknown parameter 'ÿÿ' [ 35.558622][ T3720] FAT-fs (loop2): codepage cp936 not found [ 37.396238][ T3769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.404850][ T3769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.576410][ T3774] loop1: detected capacity change from 0 to 2048 [ 37.583298][ T3774] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.616783][ T3774] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.631098][ T3774] netlink: 8 bytes leftover after parsing attributes in process `syz.1.131'. [ 37.646245][ T3278] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.774463][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 37.774475][ T29] audit: type=1400 audit(1727533409.696:921): avc: denied { getopt } for pid=3771 comm="syz.2.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.799865][ T29] audit: type=1400 audit(1727533409.696:922): avc: denied { setopt } for pid=3771 comm="syz.2.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.402867][ T3785] loop2: detected capacity change from 0 to 256 [ 38.410307][ T3785] msdos: Bad value for 'gid' [ 38.414956][ T3785] msdos: Bad value for 'gid' [ 40.005378][ T3818] loop3: detected capacity change from 0 to 256 [ 40.005863][ T3818] msdos: Bad value for 'gid' [ 40.005875][ T3818] msdos: Bad value for 'gid' [ 40.112787][ T3821] loop3: detected capacity change from 0 to 1024 [ 40.120398][ T3821] EXT4-fs: test_dummy_encryption option not supported [ 40.358006][ T3822] chnl_net:caif_netlink_parms(): no params data found [ 40.387640][ T3822] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.394862][ T3822] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.402347][ T3822] bridge_slave_0: entered allmulticast mode [ 40.409249][ T3822] bridge_slave_0: entered promiscuous mode [ 40.416570][ T3822] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.423697][ T3822] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.432326][ T3822] bridge_slave_1: entered allmulticast mode [ 40.441115][ T3822] bridge_slave_1: entered promiscuous mode [ 40.466177][ T3822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.485338][ T3822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.505738][ T3822] team0: Port device team_slave_0 added [ 40.512371][ T3822] team0: Port device team_slave_1 added [ 40.529502][ T3822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.536647][ T3822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.562683][ T3822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.574454][ T3822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.581463][ T3822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.608571][ T3822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.635358][ T3822] hsr_slave_0: entered promiscuous mode [ 40.641503][ T3822] hsr_slave_1: entered promiscuous mode [ 40.647571][ T3822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.655364][ T3822] Cannot create hsr debugfs directory [ 40.710747][ T3822] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.778020][ T3822] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.837456][ T3822] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.888443][ T3822] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.904127][ T3852] loop1: detected capacity change from 0 to 128 [ 40.953667][ T3822] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 40.962550][ T3822] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 40.973082][ T3822] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 40.982164][ T3822] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 40.999316][ T3822] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.006594][ T3822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.013989][ T3822] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.021041][ T3822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.062503][ T3822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.075670][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.084045][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.100873][ T3822] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.112001][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.119171][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.169969][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.177107][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.303794][ T3822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.369021][ T3864] loop1: detected capacity change from 0 to 1024 [ 41.423161][ T3864] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 41.432354][ T3864] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 41.432803][ T3872] loop3: detected capacity change from 0 to 256 [ 41.441865][ T3864] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.155: Failed to acquire dquot type 0 [ 41.448467][ T3872] msdos: Bad value for 'gid' [ 41.464006][ T3872] msdos: Bad value for 'gid' [ 41.484940][ T3864] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 41.512925][ T3864] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #13: comm syz.1.155: corrupted inode contents [ 41.531018][ T3822] veth0_vlan: entered promiscuous mode [ 41.539469][ T3822] veth1_vlan: entered promiscuous mode [ 41.551636][ T3822] veth0_macvtap: entered promiscuous mode [ 41.563185][ T3864] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #13: comm syz.1.155: mark_inode_dirty error [ 41.579595][ T3822] veth1_macvtap: entered promiscuous mode [ 41.586187][ T3864] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #13: comm syz.1.155: corrupted inode contents [ 41.591064][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.598350][ T3864] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.155: mark_inode_dirty error [ 41.608456][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.629465][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.632117][ T3864] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #13: comm syz.1.155: corrupted inode contents [ 41.639900][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.639911][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.639924][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.639933][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.639944][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.653851][ T3864] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 41.661530][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.673653][ T3864] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #13: comm syz.1.155: corrupted inode contents [ 41.681822][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.693484][ T3864] EXT4-fs error (device loop1): ext4_truncate:4208: inode #13: comm syz.1.155: mark_inode_dirty error [ 41.703735][ T3822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.712123][ T3864] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 41.777361][ T3864] EXT4-fs (loop1): 1 truncate cleaned up [ 41.783702][ T3864] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.801350][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.811831][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.821742][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.832318][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.842198][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.852631][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.862509][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.872946][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.882829][ T3822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.893339][ T3822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.976789][ T29] audit: type=1326 audit(1727533413.876:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3863 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e4792dff9 code=0x7ffc0000 [ 42.000138][ T29] audit: type=1326 audit(1727533413.876:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3863 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e4792dff9 code=0x7ffc0000 [ 42.023556][ T29] audit: type=1326 audit(1727533413.876:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3863 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e4792dff9 code=0x7ffc0000 [ 42.047090][ T29] audit: type=1326 audit(1727533413.876:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3863 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e4792dff9 code=0x7ffc0000 [ 42.070476][ T29] audit: type=1326 audit(1727533413.876:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3863 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e4792dff9 code=0x7ffc0000 [ 42.093776][ T29] audit: type=1326 audit(1727533413.876:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3863 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e4792dff9 code=0x7ffc0000 [ 42.121457][ T3822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.130101][ T3822] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.138993][ T3822] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.147762][ T3822] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.156534][ T3822] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.169277][ T3864] netlink: 4 bytes leftover after parsing attributes in process `syz.1.155'. [ 43.224678][ T3903] netlink: 24 bytes leftover after parsing attributes in process `syz.2.162'. [ 44.618697][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 44.618711][ T29] audit: type=1400 audit(1727533416.576:960): avc: denied { execute } for pid=3919 comm="syz.3.168" name="file1" dev="tmpfs" ino=214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 44.618714][ T3920] process 'syz.3.168' launched './file1' with NULL argv: empty string added [ 44.655849][ T29] audit: type=1400 audit(1727533416.616:961): avc: denied { execute_no_trans } for pid=3919 comm="syz.3.168" path="/37/file1" dev="tmpfs" ino=214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 44.700321][ T3925] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.708949][ T3925] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.409215][ T3942] loop3: detected capacity change from 0 to 256 [ 45.415715][ T3942] msdos: Bad value for 'gid' [ 45.420317][ T3942] msdos: Bad value for 'gid' [ 45.747117][ T3947] bridge0: port 3(erspan0) entered blocking state [ 45.753617][ T3947] bridge0: port 3(erspan0) entered disabled state [ 45.760298][ T3947] erspan0: entered allmulticast mode [ 45.766118][ T3947] erspan0: entered promiscuous mode [ 45.771482][ T3947] bridge0: port 3(erspan0) entered blocking state [ 45.777980][ T3947] bridge0: port 3(erspan0) entered forwarding state [ 45.800067][ T3949] loop2: detected capacity change from 0 to 512 [ 45.807294][ T3949] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.816490][ T3949] EXT4-fs (loop2): blocks per group (3008) and clusters per group (32768) inconsistent [ 46.021187][ T3951] netlink: 9 bytes leftover after parsing attributes in process `syz.2.179'. [ 46.032516][ T3951] gretap0: entered promiscuous mode [ 46.040017][ T3953] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.049200][ T3953] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.204409][ T3971] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.212982][ T3971] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.473472][ T3974] netlink: 16 bytes leftover after parsing attributes in process `syz.0.188'. [ 47.482637][ T3974] netlink: 4 bytes leftover after parsing attributes in process `syz.0.188'. [ 47.557806][ T3986] loop2: detected capacity change from 0 to 256 [ 47.591218][ T3986] FAT-fs (loop2): codepage cp936 not found [ 47.666134][ T121] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.680298][ T3978] chnl_net:caif_netlink_parms(): no params data found [ 47.720275][ T3978] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.727361][ T3978] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.736187][ T3978] bridge_slave_0: entered allmulticast mode [ 47.742707][ T3978] bridge_slave_0: entered promiscuous mode [ 47.749886][ T3978] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.757050][ T3978] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.765873][ T3978] bridge_slave_1: entered allmulticast mode [ 47.772634][ T3978] bridge_slave_1: entered promiscuous mode [ 47.781917][ T121] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.806625][ T3978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.817680][ T3978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.857299][ T121] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.890300][ T3978] team0: Port device team_slave_0 added [ 47.911106][ T3978] team0: Port device team_slave_1 added [ 47.933199][ T121] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.969185][ T3978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.976257][ T3978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.002172][ T3978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.109624][ T121] bridge_slave_1: left allmulticast mode [ 48.115423][ T121] bridge_slave_1: left promiscuous mode [ 48.121151][ T121] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.148677][ T121] bridge_slave_0: left allmulticast mode [ 48.154380][ T121] bridge_slave_0: left promiscuous mode [ 48.160030][ T121] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.259392][ T121] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 48.269838][ T121] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 48.281083][ T121] bond0 (unregistering): Released all slaves [ 48.291809][ T3978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.298800][ T3978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.324723][ T3978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.345821][ T29] audit: type=1400 audit(1727533420.306:962): avc: denied { read } for pid=3006 comm="dhcpcd" name="n27" dev="tmpfs" ino=1374 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.367536][ T29] audit: type=1400 audit(1727533420.306:963): avc: denied { open } for pid=3006 comm="dhcpcd" path="/run/udev/data/n27" dev="tmpfs" ino=1374 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.390433][ T29] audit: type=1400 audit(1727533420.306:964): avc: denied { getattr } for pid=3006 comm="dhcpcd" path="/run/udev/data/n27" dev="tmpfs" ino=1374 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.419039][ T121] hsr_slave_0: left promiscuous mode [ 48.425745][ T121] hsr_slave_1: left promiscuous mode [ 48.431587][ T121] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.439099][ T121] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.447327][ T121] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.454743][ T121] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.464102][ T121] veth1_macvtap: left promiscuous mode [ 48.469837][ T121] veth0_macvtap: left promiscuous mode [ 48.475371][ T121] veth1_vlan: left promiscuous mode [ 48.480597][ T121] veth0_vlan: left promiscuous mode [ 48.499165][ T4010] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.526160][ T4010] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.591699][ T121] team0 (unregistering): Port device team_slave_1 removed [ 48.605337][ T121] team0 (unregistering): Port device team_slave_0 removed [ 48.654163][ T3978] hsr_slave_0: entered promiscuous mode [ 48.660252][ T3978] hsr_slave_1: entered promiscuous mode [ 48.815829][ T29] audit: type=1400 audit(1727533420.706:965): avc: denied { create } for pid=4011 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.835417][ T29] audit: type=1400 audit(1727533420.706:966): avc: denied { setopt } for pid=4011 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.854925][ T29] audit: type=1400 audit(1727533420.756:967): avc: denied { create } for pid=4015 comm="dhcpcd-run-hook" name="resolv.conf.eth3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.877420][ T29] audit: type=1400 audit(1727533420.756:968): avc: denied { write } for pid=4015 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth3.link" dev="tmpfs" ino=1383 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.903461][ T29] audit: type=1400 audit(1727533420.756:969): avc: denied { append } for pid=4015 comm="dhcpcd-run-hook" name="resolv.conf.eth3.link" dev="tmpfs" ino=1383 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.226552][ T3978] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 49.240867][ T3978] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 49.249915][ T3978] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 49.263252][ T3978] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 49.302586][ T3978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.316545][ T3978] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.327841][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.334953][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.346580][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.353795][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.378605][ T3978] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.710174][ T3978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.727591][ T4097] loop2: detected capacity change from 0 to 2048 [ 49.734189][ T4097] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.757637][ T4097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.771594][ T4097] netlink: 16 bytes leftover after parsing attributes in process `syz.2.200'. [ 49.780550][ T4097] netlink: 4 bytes leftover after parsing attributes in process `syz.2.200'. [ 49.808627][ T3276] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.905186][ T4135] loop2: detected capacity change from 0 to 512 [ 49.908944][ T3978] veth0_vlan: entered promiscuous mode [ 49.917669][ T4135] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 49.926807][ T4135] EXT4-fs (loop2): blocks per group (3008) and clusters per group (32768) inconsistent [ 49.933037][ T3978] veth1_vlan: entered promiscuous mode [ 49.965916][ T3978] veth0_macvtap: entered promiscuous mode [ 49.976854][ T3978] veth1_macvtap: entered promiscuous mode [ 49.996307][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.007076][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.017020][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.027684][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.037544][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.048084][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.057923][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.068435][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.078304][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.088757][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.123145][ T3978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.134250][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.144868][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.154758][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.165203][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.175139][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.185723][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.195589][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.206052][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.215933][ T3978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.226387][ T3978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.261036][ T3978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.270820][ T3978] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.279606][ T3978] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.288442][ T3978] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.297138][ T3978] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.341881][ T4153] netlink: 9 bytes leftover after parsing attributes in process `syz.2.203'. [ 50.577667][ T4162] kernel profiling enabled (shift: 17) [ 50.661509][ T4164] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.695660][ T4164] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.267551][ T4174] netlink: 16 bytes leftover after parsing attributes in process `syz.0.211'. [ 51.276511][ T4174] netlink: 4 bytes leftover after parsing attributes in process `syz.0.211'. [ 51.822079][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 51.822094][ T29] audit: type=1400 audit(1727533423.776:971): avc: denied { mounton } for pid=4185 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 51.976658][ T4190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.995647][ T4190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.246220][ T4185] chnl_net:caif_netlink_parms(): no params data found [ 52.303572][ T4208] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.315142][ T4208] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.328550][ T4185] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.335693][ T4185] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.343027][ T4185] bridge_slave_0: entered allmulticast mode [ 52.349625][ T4185] bridge_slave_0: entered promiscuous mode [ 52.360601][ T4185] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.367718][ T4185] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.374992][ T4185] bridge_slave_1: entered allmulticast mode [ 52.381562][ T4185] bridge_slave_1: entered promiscuous mode [ 52.403740][ T4185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.417812][ T4185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.442981][ T4185] team0: Port device team_slave_0 added [ 52.449682][ T4185] team0: Port device team_slave_1 added [ 52.466023][ T4185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.473025][ T4185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.499189][ T4185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.510300][ T4185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.517446][ T4185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.543473][ T4185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.567736][ T4185] hsr_slave_0: entered promiscuous mode [ 52.573742][ T4185] hsr_slave_1: entered promiscuous mode [ 52.580130][ T4185] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.587855][ T4185] Cannot create hsr debugfs directory [ 52.663178][ T4185] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.708503][ T4185] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.759052][ T4185] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.837146][ T4185] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.906669][ T4185] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 52.915607][ T4185] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 52.923930][ T4185] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 52.934099][ T4185] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 52.948587][ T4185] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.955664][ T4185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.962945][ T4185] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.970037][ T4185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.998921][ T4185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.010080][ T121] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.018171][ T121] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.031436][ T4185] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.042067][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.049230][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.061890][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.069081][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.132067][ T4185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.215463][ T4185] veth0_vlan: entered promiscuous mode [ 53.225089][ T4185] veth1_vlan: entered promiscuous mode [ 53.242389][ T4185] veth0_macvtap: entered promiscuous mode [ 53.251103][ T4185] veth1_macvtap: entered promiscuous mode [ 53.263886][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.274414][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.284325][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.294780][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.304601][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.315138][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.325036][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.335481][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.345457][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.355888][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.365712][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.376285][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.389984][ T4185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.399406][ T4234] loop4: detected capacity change from 0 to 256 [ 53.407489][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.418036][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.428083][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.438526][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.448425][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.458880][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.468811][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.472064][ T4234] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.479341][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.499776][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.510278][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.520089][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.530718][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.542979][ T4185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.554375][ T4185] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.563233][ T4185] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.571995][ T4185] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.580883][ T4185] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.612893][ T4237] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.623865][ T4237] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.659814][ T4241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.670738][ T4241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.847338][ T4261] loop2: detected capacity change from 0 to 2048 [ 54.855868][ T4261] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.865807][ T4261] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.879066][ T4261] netlink: 'syz.2.229': attribute type 16 has an invalid length. [ 54.886862][ T4261] netlink: 4 bytes leftover after parsing attributes in process `syz.2.229'. [ 54.902359][ T3276] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.039789][ T4275] loop2: detected capacity change from 0 to 256 [ 55.047881][ T4275] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 55.120992][ T4284] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.129991][ T4284] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.450298][ T4292] serio: Serial port ptm0 [ 55.574031][ T4295] netlink: 'syz.0.241': attribute type 16 has an invalid length. [ 55.581829][ T4295] netlink: 4 bytes leftover after parsing attributes in process `syz.0.241'. [ 55.626400][ T4299] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.634986][ T4299] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.770211][ T4307] loop2: detected capacity change from 0 to 256 [ 55.783227][ T4307] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 55.941532][ T4321] loop3: detected capacity change from 0 to 512 [ 55.951059][ T4321] ======================================================= [ 55.951059][ T4321] WARNING: The mand mount option has been deprecated and [ 55.951059][ T4321] and is ignored by this kernel. Remove the mand [ 55.951059][ T4321] option from the mount to silence this warning. [ 55.951059][ T4321] ======================================================= [ 55.987886][ T4321] EXT4-fs: test_dummy_encryption option not supported [ 56.241363][ T4325] netlink: 16 bytes leftover after parsing attributes in process `syz.1.253'. [ 56.359937][ T4331] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.374185][ T4331] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.571549][ T4332] syzkaller0: entered promiscuous mode [ 56.577118][ T4332] syzkaller0: entered allmulticast mode [ 56.931805][ T4343] loop2: detected capacity change from 0 to 256 [ 56.954190][ T4343] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 57.903000][ T4362] netlink: 16 bytes leftover after parsing attributes in process `syz.1.265'. [ 58.111756][ T4380] loop4: detected capacity change from 0 to 256 [ 58.121941][ T4380] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 58.662957][ T4397] netlink: 16 bytes leftover after parsing attributes in process `syz.0.278'. [ 59.089466][ T4420] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.100350][ T4420] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.420856][ T4427] loop3: detected capacity change from 0 to 2048 [ 59.427559][ T4427] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.456297][ T4427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.486531][ T4427] netlink: 8 bytes leftover after parsing attributes in process `syz.3.290'. [ 59.537076][ T3279] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.549774][ T4437] netlink: 9 bytes leftover after parsing attributes in process `syz.1.289'. [ 59.572006][ T4437] gretap0: entered promiscuous mode [ 59.606356][ T4440] loop3: detected capacity change from 0 to 256 [ 59.630228][ T4440] FAT-fs (loop3): codepage cp936 not found [ 61.177860][ T4488] loop2: detected capacity change from 0 to 128 [ 61.187724][ T4488] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 61.204590][ T4488] ext4 filesystem being mounted at /93/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.239572][ T29] audit: type=1400 audit(1727533433.196:972): avc: denied { write } for pid=4487 comm="syz.2.312" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 61.241119][ T4488] syz.2.312[4488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.261344][ T29] audit: type=1400 audit(1727533433.196:973): avc: denied { add_name } for pid=4487 comm="syz.2.312" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 61.293890][ T29] audit: type=1400 audit(1727533433.196:974): avc: denied { create } for pid=4487 comm="syz.2.312" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.314744][ T29] audit: type=1400 audit(1727533433.196:975): avc: denied { append open } for pid=4487 comm="syz.2.312" path="/93/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/memory.events" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.372983][ T4488] syz.2.312[4488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.373044][ T4488] syz.2.312[4488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.436517][ T29] audit: type=1400 audit(1727533433.326:976): avc: denied { create } for pid=4472 comm="syz.3.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 61.467271][ T29] audit: type=1400 audit(1727533433.346:977): avc: denied { read write } for pid=4487 comm="syz.2.312" name="memory.events" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.496386][ T3276] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 62.092482][ T4518] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.101353][ T4518] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.461026][ T4523] loop2: detected capacity change from 0 to 256 [ 62.478029][ T4523] FAT-fs (loop2): codepage cp936 not found [ 62.651005][ T4527] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 63.683058][ T4555] syzkaller0: entered promiscuous mode [ 63.688616][ T4555] syzkaller0: entered allmulticast mode [ 63.773048][ T29] audit: type=1326 audit(1727533435.726:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4556 comm="syz.1.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9442fcdff9 code=0x7ffc0000 [ 63.799008][ T29] audit: type=1326 audit(1727533435.756:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4556 comm="syz.1.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9442fcdff9 code=0x7ffc0000 [ 63.822355][ T29] audit: type=1326 audit(1727533435.756:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4556 comm="syz.1.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9442fcdff9 code=0x7ffc0000 [ 63.845831][ T29] audit: type=1326 audit(1727533435.756:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4556 comm="syz.1.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9442fcdff9 code=0x7ffc0000 [ 63.851740][ T4558] netlink: 4 bytes leftover after parsing attributes in process `syz.1.336'. [ 64.440949][ T4578] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.488444][ T4578] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.131013][ T4593] loop3: detected capacity change from 0 to 1024 [ 65.150779][ T4593] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.348: Failed to acquire dquot type 0 [ 65.166158][ T4593] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 65.204519][ T4593] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #13: comm syz.3.348: corrupted inode contents [ 65.224780][ T4593] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #13: comm syz.3.348: mark_inode_dirty error [ 65.253607][ T4593] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #13: comm syz.3.348: corrupted inode contents [ 65.267828][ T4593] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.348: mark_inode_dirty error [ 65.280097][ T4593] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #13: comm syz.3.348: corrupted inode contents [ 65.292917][ T4593] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 65.301783][ T4593] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #13: comm syz.3.348: corrupted inode contents [ 65.313881][ T4593] EXT4-fs error (device loop3): ext4_truncate:4208: inode #13: comm syz.3.348: mark_inode_dirty error [ 65.326378][ T4593] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 65.336212][ T4593] EXT4-fs (loop3): 1 truncate cleaned up [ 65.342570][ T4593] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.369129][ T4593] netlink: 4 bytes leftover after parsing attributes in process `syz.3.348'. [ 66.153076][ T4618] loop2: detected capacity change from 0 to 1024 [ 66.159833][ T4618] EXT4-fs: test_dummy_encryption option not supported [ 66.549620][ T4625] netlink: 9 bytes leftover after parsing attributes in process `syz.0.358'. [ 66.564593][ T4625] gretap0: entered promiscuous mode [ 66.573999][ T4625] netlink: 5 bytes leftover after parsing attributes in process `syz.0.358'. [ 66.582947][ T4625] 0ªX¹¦D: renamed from gretap0 [ 66.589001][ T4625] 0ªX¹¦D: left promiscuous mode [ 66.593864][ T4625] 0ªX¹¦D: entered allmulticast mode [ 66.600610][ T4625] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 66.828308][ T4632] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 66.994431][ T4634] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.003060][ T4634] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.269671][ T4661] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.280243][ T4661] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.247924][ T4676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.258583][ T4676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.373706][ T4670] chnl_net:caif_netlink_parms(): no params data found [ 69.418180][ T4670] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.425301][ T4670] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.434087][ T4670] bridge_slave_0: entered allmulticast mode [ 69.441160][ T4670] bridge_slave_0: entered promiscuous mode [ 69.448307][ T4670] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.455496][ T4670] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.464798][ T4670] bridge_slave_1: entered allmulticast mode [ 69.471457][ T4670] bridge_slave_1: entered promiscuous mode [ 69.498408][ T4670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.508942][ T4670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.535513][ T4670] team0: Port device team_slave_0 added [ 69.543061][ T4670] team0: Port device team_slave_1 added [ 69.567754][ T4670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.574766][ T4670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.600816][ T4670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.613484][ T4694] netlink: 28 bytes leftover after parsing attributes in process `syz.1.377'. [ 69.627189][ T4670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.634176][ T4670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.660262][ T4670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.699632][ T4670] hsr_slave_0: entered promiscuous mode [ 69.706152][ T4670] hsr_slave_1: entered promiscuous mode [ 69.712391][ T4670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.723521][ T4670] Cannot create hsr debugfs directory [ 69.808663][ T40] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.877144][ T40] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.927006][ T40] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.987362][ T40] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.055676][ T4698] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.070596][ T40] bridge_slave_1: left allmulticast mode [ 70.076461][ T40] bridge_slave_1: left promiscuous mode [ 70.082189][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.089896][ T4698] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.098165][ T40] bridge_slave_0: left allmulticast mode [ 70.103906][ T40] bridge_slave_0: left promiscuous mode [ 70.109611][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.186751][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.206857][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.217422][ T40] bond0 (unregistering): Released all slaves [ 70.235745][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 70.235758][ T29] audit: type=1400 audit(1727533442.196:1043): avc: denied { search } for pid=3006 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.303400][ T29] audit: type=1400 audit(1727533442.256:1044): avc: denied { read } for pid=4707 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.331903][ T29] audit: type=1400 audit(1727533442.296:1045): avc: denied { open } for pid=4707 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.357195][ T29] audit: type=1400 audit(1727533442.296:1046): avc: denied { getattr } for pid=4707 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.387492][ T29] audit: type=1400 audit(1727533442.346:1047): avc: denied { write } for pid=4706 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.410572][ T29] audit: type=1400 audit(1727533442.346:1048): avc: denied { add_name } for pid=4706 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.444930][ T29] audit: type=1400 audit(1727533442.396:1049): avc: denied { remove_name } for pid=4718 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2004 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.499731][ T40] hsr_slave_0: left promiscuous mode [ 70.506194][ T40] hsr_slave_1: left promiscuous mode [ 70.512326][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.519877][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.530001][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.537496][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.550218][ T40] veth1_macvtap: left promiscuous mode [ 70.555761][ T40] veth0_macvtap: left promiscuous mode [ 70.561283][ T40] veth1_vlan: left promiscuous mode [ 70.566521][ T40] veth0_vlan: left promiscuous mode [ 70.679566][ T40] team0 (unregistering): Port device team_slave_1 removed [ 70.694196][ T40] team0 (unregistering): Port device team_slave_0 removed [ 70.950205][ T4670] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.959142][ T4670] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 70.968258][ T4670] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 70.976986][ T4670] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.016261][ T4670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.027986][ T4670] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.037743][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.044825][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.057071][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.064209][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.144281][ T4670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.273194][ T4670] veth0_vlan: entered promiscuous mode [ 71.281380][ T4670] veth1_vlan: entered promiscuous mode [ 71.298597][ T4670] veth0_macvtap: entered promiscuous mode [ 71.305881][ T4670] veth1_macvtap: entered promiscuous mode [ 71.317731][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.328648][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.338657][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.349177][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.359047][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.369600][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.379404][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.389829][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.400215][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.410657][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.420535][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.431129][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.442118][ T4670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.453146][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.463643][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.473502][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.483967][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.493838][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.504305][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.514300][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.524831][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.534655][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.545184][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.555052][ T4670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.565496][ T4670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.576200][ T4670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.586598][ T4670] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.595364][ T4670] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.604068][ T4670] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.612790][ T4670] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.159472][ T29] audit: type=1400 audit(1727533445.116:1050): avc: denied { create } for pid=4801 comm="syz.1.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 73.179625][ T29] audit: type=1400 audit(1727533445.116:1051): avc: denied { accept } for pid=4801 comm="syz.1.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 73.311761][ T4807] netlink: 24 bytes leftover after parsing attributes in process `syz.2.387'. [ 73.936668][ T4811] loop4: detected capacity change from 0 to 2048 [ 73.947869][ T4811] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.978173][ T4811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.991680][ T4811] netlink: 4 bytes leftover after parsing attributes in process `syz.4.389'. [ 74.010793][ T4670] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.706903][ T29] audit: type=1400 audit(1727533446.666:1052): avc: denied { create } for pid=4823 comm="syz.1.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 74.855088][ T4826] loop2: detected capacity change from 0 to 1024 [ 74.866901][ T4826] EXT4-fs: test_dummy_encryption option not supported [ 75.088109][ T4836] loop2: detected capacity change from 0 to 256 [ 75.110746][ T4836] FAT-fs (loop2): codepage cp936 not found [ 75.139529][ T4839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.150135][ T4839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.161421][ T4839] xt_hashlimit: size too large, truncated to 1048576 [ 75.425799][ T4841] chnl_net:caif_netlink_parms(): no params data found [ 75.506449][ T4841] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.513591][ T4841] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.526489][ T4841] bridge_slave_0: entered allmulticast mode [ 75.533017][ T4841] bridge_slave_0: entered promiscuous mode [ 75.540322][ T4841] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.547416][ T4841] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.556181][ T4841] bridge_slave_1: entered allmulticast mode [ 75.562725][ T4841] bridge_slave_1: entered promiscuous mode [ 75.584172][ T4841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.595230][ T4841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.616967][ T4841] team0: Port device team_slave_0 added [ 75.623663][ T4841] team0: Port device team_slave_1 added [ 75.641858][ T4841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.648955][ T4841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.675146][ T4841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.688099][ T4841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.695090][ T4841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.721058][ T4841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.749483][ T4841] hsr_slave_0: entered promiscuous mode [ 75.757906][ T4841] hsr_slave_1: entered promiscuous mode [ 75.820285][ T4841] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.866949][ T4841] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.008981][ T4841] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.077878][ T4841] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.256017][ T4841] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 76.267404][ T4841] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 76.283835][ T4841] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 76.295042][ T4841] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 76.313834][ T4841] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.320997][ T4841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.328284][ T4841] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.335330][ T4841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.436367][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.444932][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.666250][ T4841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.680736][ T4841] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.693007][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.700113][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.708643][ T29] audit: type=1326 audit(1727533448.676:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4869 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc04585dff9 code=0x7fc00000 [ 76.733818][ T29] audit: type=1400 audit(1727533448.696:1054): avc: denied { create } for pid=4869 comm="syz.4.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 76.744843][ T4841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.764523][ T4841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.778629][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.785703][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.836509][ T4841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.898963][ T4841] veth0_vlan: entered promiscuous mode [ 76.907862][ T4841] veth1_vlan: entered promiscuous mode [ 76.924536][ T4841] veth0_macvtap: entered promiscuous mode [ 76.932335][ T4841] veth1_macvtap: entered promiscuous mode [ 76.943378][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.953966][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.963792][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.974457][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.984330][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.995345][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.005291][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.015853][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.025740][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.036201][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.046127][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.056609][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.066582][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.077235][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.088261][ T4841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.101030][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.111565][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.121473][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.132016][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.141853][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.152435][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.162488][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.173026][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.182877][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.193400][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.203243][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.213693][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.223510][ T4841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.234000][ T4841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.245122][ T4841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.255681][ T4841] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.264436][ T4841] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.273135][ T4841] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.281894][ T4841] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.301266][ T29] audit: type=1326 audit(1727533449.256:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4869 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc04585dff9 code=0x7fc00000 [ 77.774336][ T4911] loop2: detected capacity change from 0 to 512 [ 77.798922][ T4911] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.414: casefold flag without casefold feature [ 77.949921][ T4911] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.414: couldn't read orphan inode 15 (err -117) [ 77.997982][ T4911] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.482150][ T4928] loop4: detected capacity change from 0 to 512 [ 78.538107][ T4928] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.547303][ T4928] EXT4-fs (loop4): blocks per group (3008) and clusters per group (32768) inconsistent [ 78.588513][ T3276] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.623723][ T40] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.653008][ T4939] loop2: detected capacity change from 0 to 2048 [ 78.659660][ T4939] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.708460][ T4939] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.754973][ T4948] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.764096][ T4948] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.776354][ T3276] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.823974][ T40] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.849543][ T4955] loop2: detected capacity change from 0 to 512 [ 78.907862][ T4955] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.427: casefold flag without casefold feature [ 79.003723][ T40] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.016560][ T4955] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.427: couldn't read orphan inode 15 (err -117) [ 79.123773][ T4955] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.140146][ T4959] netlink: 9 bytes leftover after parsing attributes in process `syz.4.418'. [ 79.151152][ T4959] gretap0: entered promiscuous mode [ 79.158874][ T4961] netlink: 5 bytes leftover after parsing attributes in process `syz.4.418'. [ 79.167931][ T4961] 0ªX¹¦D: renamed from gretap0 [ 79.174482][ T4961] 0ªX¹¦D: left promiscuous mode [ 79.179421][ T4961] 0ªX¹¦D: entered allmulticast mode [ 79.186513][ T4961] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 79.288277][ T40] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.345460][ T4961] syz.4.418 (4961) used greatest stack depth: 10856 bytes left [ 79.400405][ T4919] chnl_net:caif_netlink_parms(): no params data found [ 79.510177][ T4971] loop4: detected capacity change from 0 to 512 [ 79.525592][ T40] bridge_slave_1: left allmulticast mode [ 79.531347][ T40] bridge_slave_1: left promiscuous mode [ 79.531610][ T4971] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.536990][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.545980][ T4971] EXT4-fs (loop4): blocks per group (3008) and clusters per group (32768) inconsistent [ 79.563292][ T40] bridge_slave_0: left allmulticast mode [ 79.569128][ T40] bridge_slave_0: left promiscuous mode [ 79.574806][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.719488][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.731497][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.740913][ T3276] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.741918][ T40] bond0 (unregistering): Released all slaves [ 79.818385][ T4979] netlink: 9 bytes leftover after parsing attributes in process `syz.4.430'. [ 79.830030][ T4979] 0ªX¹¦D: entered promiscuous mode [ 79.835350][ T4979] 0ªX¹¦D: left allmulticast mode [ 79.844424][ T4979] netlink: 5 bytes leftover after parsing attributes in process `syz.4.430'. [ 79.853265][ T4979] 1ªX¹¦D: renamed from 30ªX¹¦D [ 79.980273][ T4979] 1ªX¹¦D: left promiscuous mode [ 79.985202][ T4979] 1ªX¹¦D: entered allmulticast mode [ 79.991696][ T4979] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 80.050367][ T40] hsr_slave_0: left promiscuous mode [ 80.065674][ T40] hsr_slave_1: left promiscuous mode [ 80.079301][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.086795][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.114198][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.121818][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.133402][ T40] veth1_macvtap: left promiscuous mode [ 80.139128][ T40] veth0_macvtap: left promiscuous mode [ 80.144759][ T40] veth1_vlan: left promiscuous mode [ 80.150023][ T40] veth0_vlan: left promiscuous mode [ 80.318589][ T40] team0 (unregistering): Port device team_slave_1 removed [ 80.339838][ T40] team0 (unregistering): Port device team_slave_0 removed [ 80.381959][ T5010] loop4: detected capacity change from 0 to 512 [ 80.390630][ T5010] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.399734][ T5010] EXT4-fs (loop4): blocks per group (3008) and clusters per group (32768) inconsistent [ 80.428405][ T4919] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.435598][ T4919] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.448666][ T4919] bridge_slave_0: entered allmulticast mode [ 80.456241][ T4919] bridge_slave_0: entered promiscuous mode [ 80.472918][ T4919] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.480103][ T4919] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.489118][ T4919] bridge_slave_1: entered allmulticast mode [ 80.495756][ T4919] bridge_slave_1: entered promiscuous mode [ 80.520856][ T4919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.535576][ T4919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.573859][ T4919] team0: Port device team_slave_0 added [ 80.582533][ T4919] team0: Port device team_slave_1 added [ 80.605269][ T4919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.612275][ T4919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.638210][ T4919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.649548][ T4919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.656692][ T4919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.682732][ T4919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.761879][ T5024] netlink: 9 bytes leftover after parsing attributes in process `syz.4.438'. [ 80.771364][ T5024] 1ªX¹¦D: entered promiscuous mode [ 80.776640][ T5024] 1ªX¹¦D: left allmulticast mode [ 80.786256][ T4919] hsr_slave_0: entered promiscuous mode [ 80.805020][ T4919] hsr_slave_1: entered promiscuous mode [ 80.815162][ T4919] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.834159][ T4919] Cannot create hsr debugfs directory [ 80.839867][ T5024] netlink: 5 bytes leftover after parsing attributes in process `syz.4.438'. [ 80.848922][ T5024] 0ªX¹¦D: renamed from 31ªX¹¦D [ 80.855242][ T5024] 0ªX¹¦D: left promiscuous mode [ 80.860144][ T5024] 0ªX¹¦D: entered allmulticast mode [ 80.866706][ T5024] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 81.130486][ T5042] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.148492][ T5042] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.395047][ T4919] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 81.421192][ T4919] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 81.431661][ T4919] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 81.445720][ T4919] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 81.537870][ T4919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.553537][ T4919] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.571318][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.578448][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.592339][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.599455][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.638564][ T4919] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.649091][ T4919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.742977][ T4919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.835783][ T4919] veth0_vlan: entered promiscuous mode [ 81.845419][ T4919] veth1_vlan: entered promiscuous mode [ 81.859019][ T4919] veth0_macvtap: entered promiscuous mode [ 81.866690][ T4919] veth1_macvtap: entered promiscuous mode [ 81.876832][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.887407][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.897297][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.907727][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.917724][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.928256][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.938121][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.948618][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.958731][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.969305][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.979155][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.989671][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.999538][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.010025][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.020927][ T4919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.052680][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.063281][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.073162][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.083671][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.093714][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.104197][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.114072][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.124873][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.126224][ T5132] serio: Serial port ptm0 [ 82.134854][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.149714][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.159776][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.170257][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.180216][ T4919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.190674][ T4919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.202133][ T4919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.203390][ T5136] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.219475][ T5136] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.228484][ T4919] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.237353][ T4919] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.246129][ T4919] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.254866][ T4919] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.310845][ T5147] loop4: detected capacity change from 0 to 256 [ 82.352985][ T5147] FAT-fs (loop4): codepage cp936 not found [ 82.410710][ T5158] bridge0: port 3(erspan0) entered blocking state [ 82.417621][ T5158] bridge0: port 3(erspan0) entered disabled state [ 82.426507][ T5158] erspan0: entered allmulticast mode [ 82.432407][ T5158] erspan0: entered promiscuous mode [ 82.454725][ T5161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.463485][ T5158] bridge0: port 3(erspan0) entered blocking state [ 82.463506][ T5161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.469953][ T5158] bridge0: port 3(erspan0) entered forwarding state [ 82.920704][ T5172] serio: Serial port ptm0 [ 83.024924][ T5180] loop4: detected capacity change from 0 to 1024 [ 83.031543][ T5180] EXT4-fs: test_dummy_encryption option not supported [ 83.102153][ T5183] bridge0: port 3(erspan0) entered blocking state [ 83.108654][ T5183] bridge0: port 3(erspan0) entered disabled state [ 83.115785][ T5183] erspan0: entered allmulticast mode [ 83.121767][ T5183] erspan0: entered promiscuous mode [ 83.127757][ T5183] bridge0: port 3(erspan0) entered blocking state [ 83.134358][ T5183] bridge0: port 3(erspan0) entered forwarding state [ 84.345240][ T5231] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.354024][ T5231] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.383508][ T29] audit: type=1400 audit(1727533456.336:1056): avc: denied { name_bind } for pid=5219 comm="syz.3.473" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 84.446083][ T5213] ================================================================== [ 84.454175][ T5213] BUG: KCSAN: assert: race in dequeue_entities+0x6df/0x760 [ 84.461380][ T5213] [ 84.463695][ T5213] race at unknown origin, with assert no writes to 0xffff888103062168 of 4 bytes by task 5213 on cpu 1: [ 84.474799][ T5213] dequeue_entities+0x6df/0x760 [ 84.479655][ T5213] pick_next_task_fair+0x7d/0x410 [ 84.484803][ T5213] __schedule+0x284/0x940 [ 84.489212][ T5213] schedule+0x55/0xc0 [ 84.493179][ T5213] do_nanosleep+0xa3/0x300 [ 84.497580][ T5213] hrtimer_nanosleep+0xc4/0x1c0 [ 84.502443][ T5213] common_nsleep+0x68/0x90 [ 84.506838][ T5213] __se_sys_clock_nanosleep+0x20a/0x240 [ 84.512403][ T5213] __x64_sys_clock_nanosleep+0x55/0x70 [ 84.517846][ T5213] x64_sys_call+0x253f/0x2d60 [ 84.522512][ T5213] do_syscall_64+0xc9/0x1c0 [ 84.526993][ T5213] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.533052][ T5213] [ 84.535381][ T5213] value changed: 0x00000000 -> 0x00000001 [ 84.541136][ T5213] [ 84.543470][ T5213] Reported by Kernel Concurrency Sanitizer on: [ 84.549685][ T5213] CPU: 1 UID: 0 PID: 5213 Comm: syz.2.471 Tainted: G W 6.11.0-syzkaller-11728-gad46e8f95e93 #0 [ 84.561384][ T5213] Tainted: [W]=WARN [ 84.565183][ T5213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 84.575216][ T5213] ==================================================================