last executing test programs: 8.349879462s ago: executing program 0 (id=80): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000340)=@gcm_256={{0x304}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e5804", '\x00', "fffffffffffffffd"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "6a655069ade22ce4", "0d35db0d4af1cbcce779bbc24b53fc4988c215118dd14cb837de56339a336a19", "4659c03b", "8891ea13f18ef0be"}, 0x38) 8.349675022s ago: executing program 0 (id=81): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x60642, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x11) ioctl$KDGETLED(r0, 0x4b31, 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x20, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x10}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x66}, @NL80211_ATTR_REG_RULES={0x10, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}]}]}]}, 0x5c}}, 0x40080) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 8.084768667s ago: executing program 0 (id=84): r0 = io_uring_setup(0x1de1, &(0x7f00000002c0)={0x0, 0xb6f1, 0x140, 0x3, 0x8}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x1000}, 0x18) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x9800}}, 0x2e) close_range(r0, 0xffffffffffffffff, 0x0) 8.020881398s ago: executing program 0 (id=85): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 7.976893298s ago: executing program 0 (id=87): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xb00, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc04, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0xfffc, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(&(0x7f00000000c0)='./file0/../file0\x00', r1, r2) 7.794936871s ago: executing program 0 (id=88): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.646834633s ago: executing program 1 (id=182): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x7ffd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffff18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x0, 0x0}) 1.536651855s ago: executing program 4 (id=185): prctl$PR_SET_SECUREBITS(0x1c, 0x2c) r0 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') syz_emit_ethernet(0x36, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setuid(0xee01) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000340)=[0xee00]) setregid(0x0, r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000180)='tmpfs\x00', 0x2200890, 0x0) pread64(r0, &(0x7f0000002240)=""/237, 0xfecf, 0x4eb) 1.490770826s ago: executing program 1 (id=186): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x9) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 1.466958966s ago: executing program 4 (id=188): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x474, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x3000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 1.419601126s ago: executing program 3 (id=189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 1.417015187s ago: executing program 2 (id=190): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.287647199s ago: executing program 3 (id=191): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r1}, &(0x7f0000000580), &(0x7f00000007c0)='%-5lx \x00'}, 0x20) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r3, &(0x7f0000002980), 0x400000000000239, 0x0) prctl$PR_SET_NAME(0xf, 0x0) 1.261512629s ago: executing program 3 (id=192): tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x9) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) mount$9p_rdma(0x0, 0x0, 0x0, 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) 1.22184571s ago: executing program 1 (id=193): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x21) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xaf4, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "1f891d5b00", "11682d84dd05bb63ae661f051e1e79ceafeaa60a5bd1dc83db142ade2bd907fd", "dd6ed25e", "d4e9e1c90d89691c"}, 0x38) write(0xffffffffffffffff, 0x0, 0x0) 1.20004018s ago: executing program 4 (id=194): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r1, &(0x7f0000001140)=[{&(0x7f0000000700)=""/206, 0xce}], 0x1) 497.199972ms ago: executing program 2 (id=195): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 447.985273ms ago: executing program 2 (id=196): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000006880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="010000000000ffdbdf250f"], 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x44f0) 405.966564ms ago: executing program 3 (id=197): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x11, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x4001, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 344.741334ms ago: executing program 1 (id=198): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xc9) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 170.010967ms ago: executing program 3 (id=199): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 169.452757ms ago: executing program 4 (id=200): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000009006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x1000000000000}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x350) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000b00)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, 0x0) 126.695418ms ago: executing program 1 (id=201): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x8004) write$nci(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r3], 0x4) 126.215988ms ago: executing program 2 (id=202): socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/raw6\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000001300)=""/4090, 0xffa}], 0x1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 58.688349ms ago: executing program 2 (id=203): r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000007000000ab0000000800000005"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f00000003c0), &(0x7f0000000580)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendto$inet(r2, &(0x7f0000000040)='\f\x00', 0xffeb, 0x0, &(0x7f0000000340), 0x10) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) 56.411249ms ago: executing program 4 (id=204): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x304}, "040000000048bd00", "0dd12f0d004fcf0000e8bfff1a8600", "cf0f00", "8657e2b7e63b34e4"}, 0x28) write$binfmt_script(r0, &(0x7f0000001300), 0x8f) recvmmsg(r0, 0x0, 0x0, 0x40000002, 0x0) writev(r0, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x40) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000380)="ac", 0x1}], 0x1) 19.80648ms ago: executing program 2 (id=205): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r1, 0x40047451, &(0x7f0000000180)) 19.335699ms ago: executing program 4 (id=206): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x4d1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd26, 0x2, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r6, {0xf2ff, 0x6}, {}, {0x7, 0xa}}}, 0x24}}, 0x0) 431.09µs ago: executing program 1 (id=207): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000340)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33cb95d66a1781f31bf07fd2ae874", "62266bd8", "d1b29b99d21d88a2"}, 0x28) write$binfmt_script(r3, &(0x7f0000000780)={'#! ', './file0'}, 0xb) close_range(r2, r3, 0x0) 0s ago: executing program 3 (id=208): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x14850, &(0x7f0000000280)=ANY=[@ANYBLOB="696f636861727365743d757466382c757466383d302c757466383d302c756e695f786c6174653d312c73686f77657865632c666c7573682c756e695f786c6174653d302c6e6f6e756d7461696c3d302c726f6469722c757466383d302c73686f72746e616d653d6d697865642c756d61736b3d30303030303030303030303030303030303030343030362c00beeb785669c17027b9991eb23dbb3b8822e59d2d63472a4a7f7dc20d95534fe469609f25246ff64d8c2e809935a3c051187c865fdfa9b71c304476c47eabb32fcc0cc60b0dc8dab7e4a32f81eb790c30171365d6c19c0ebdf5a8e5bd722d253a5ccd6ae89b75ae368bf1ae5728c70e0fc475b9c87407aa0b85dcad58af1e0188fabe638dbe838ea574a4a944af72c1dc551b1d47fb6a2605376c01e196bd067da598473c7d2f22cf1ab77aadbb94b48b77f323313de1ef7e476e8753dbe1a0624d6b6662a76cf50aed7cb030ad1feb04eb8b7434bdc97e1951b76df1c3c3d8c9c20219407d00d6cc218b65518e831a6319ea123d6bef2f3b6959cce963"], 0x1, 0x26f, &(0x7f0000000900)="$eJzs3U9rU1kYB+A3bTpJC0OyGCjzB+YOs5lVaDvMPmXowDCBGWbIYlxZbIrS1EIDBV203RW/g34FXboVXIhbv4AIUgU31lUXQiTepiQ1iY2aRuzzbPpy7vvjnJNe7qWLnlz8YX1tZaOxenCwH/l8JrLlKMdhJooxEZOR2g0A4Ety2GzGy2Zq3GsBAM6G9z8AnD+D3v+Z3eOxf85+ZQDAqHzU3/8TI1kSADBi//1/4a/FSmXp3yTJR6zvbVW3qunP9PrialyJetRiLgrxOqJ5LK3/+LOyNJe0PCtGfn1nIs3vbFUnu/PzUYhi7/x8kopqK9fOT8XMUf7xTNRiIQrxTe/8Qs/8V/HLzx3zl6IQjy7FRtRjJVrZNJ+LiO35JPn978qJfO5tHwAAAAAAAAAAAAAAAAAAAAAAjEIpOVbsPv8mPb+nVOp3Pc13ng80Peh8oObOifN1svFddrx7BwAAAAAAAAAAAAAAAAAAgM9F49r1teV6vbY5qLj68Pb9/VwaeG/z4CJzNO9wqb2BPdOn28WJ4uufnt7sdSkXuWE/nw8rpiKicyQ5mvLejyOc9FMVD/Yvf/trY/a3fj2R7Ry50dpqV0+fGyk7qg/8RSGib09+6Buys7jTLsqv3ulp30q1zelx/+Jmb5WX724/eX7a1ICHRnNyFI8iAAAAAAAAAAAAAAAAAAA499r/9Pt9Y9wrAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDxaX///+bQRS66RvJ9m3fHvUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgTAAD//0frlM4=") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000004c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000000)) kernel console output (not intermixed with test programs): [ 22.411243][ T29] audit: type=1400 audit(1744883548.299:81): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.180' (ED25519) to the list of known hosts. [ 25.776848][ T29] audit: type=1400 audit(1744883551.669:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.777870][ T3288] cgroup: Unknown subsys name 'net' [ 25.799570][ T29] audit: type=1400 audit(1744883551.669:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.826986][ T29] audit: type=1400 audit(1744883551.689:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.986210][ T3288] cgroup: Unknown subsys name 'cpuset' [ 25.992380][ T3288] cgroup: Unknown subsys name 'rlimit' [ 26.103759][ T29] audit: type=1400 audit(1744883551.989:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.131416][ T29] audit: type=1400 audit(1744883551.989:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.152077][ T29] audit: type=1400 audit(1744883551.989:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.172445][ T29] audit: type=1400 audit(1744883551.989:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.192704][ T29] audit: type=1400 audit(1744883552.019:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.217520][ T29] audit: type=1400 audit(1744883552.019:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.227224][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.249674][ T29] audit: type=1400 audit(1744883552.139:91): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.291566][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.394749][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 27.484020][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.505673][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.521887][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 27.559256][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.574704][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.581847][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.589059][ T3302] bridge_slave_0: entered allmulticast mode [ 27.595406][ T3302] bridge_slave_0: entered promiscuous mode [ 27.604745][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.612084][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.619390][ T3302] bridge_slave_1: entered allmulticast mode [ 27.626085][ T3302] bridge_slave_1: entered promiscuous mode [ 27.678390][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.692298][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.699395][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.706633][ T3301] bridge_slave_0: entered allmulticast mode [ 27.712867][ T3301] bridge_slave_0: entered promiscuous mode [ 27.721187][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.728323][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.735502][ T3301] bridge_slave_1: entered allmulticast mode [ 27.741986][ T3301] bridge_slave_1: entered promiscuous mode [ 27.749510][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.798270][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.808612][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.827742][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.834853][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.842332][ T3307] bridge_slave_0: entered allmulticast mode [ 27.848808][ T3307] bridge_slave_0: entered promiscuous mode [ 27.855107][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.862217][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.869475][ T3310] bridge_slave_0: entered allmulticast mode [ 27.875966][ T3310] bridge_slave_0: entered promiscuous mode [ 27.882555][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.889647][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.896786][ T3310] bridge_slave_1: entered allmulticast mode [ 27.903263][ T3310] bridge_slave_1: entered promiscuous mode [ 27.910047][ T3302] team0: Port device team_slave_0 added [ 27.916619][ T3302] team0: Port device team_slave_1 added [ 27.935644][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.942824][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.949980][ T3303] bridge_slave_0: entered allmulticast mode [ 27.956646][ T3303] bridge_slave_0: entered promiscuous mode [ 27.963012][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.970133][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.977403][ T3307] bridge_slave_1: entered allmulticast mode [ 27.983944][ T3307] bridge_slave_1: entered promiscuous mode [ 28.009478][ T3301] team0: Port device team_slave_0 added [ 28.015318][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.022446][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.029743][ T3303] bridge_slave_1: entered allmulticast mode [ 28.036262][ T3303] bridge_slave_1: entered promiscuous mode [ 28.048625][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.058033][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.064997][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.090946][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.102398][ T3301] team0: Port device team_slave_1 added [ 28.123551][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.133031][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.140080][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.166095][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.187179][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.208401][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.215439][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.241389][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.252672][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.259651][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.287156][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.298967][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.309227][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.319059][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.334679][ T3310] team0: Port device team_slave_0 added [ 28.343166][ T3310] team0: Port device team_slave_1 added [ 28.358698][ T3303] team0: Port device team_slave_0 added [ 28.365746][ T3303] team0: Port device team_slave_1 added [ 28.407118][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.414080][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.440015][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.451013][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.458105][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.484073][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.495674][ T3307] team0: Port device team_slave_0 added [ 28.511109][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.518103][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.544130][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.555243][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.562318][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.588302][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.599837][ T3307] team0: Port device team_slave_1 added [ 28.612608][ T3302] hsr_slave_0: entered promiscuous mode [ 28.618661][ T3302] hsr_slave_1: entered promiscuous mode [ 28.632752][ T3301] hsr_slave_0: entered promiscuous mode [ 28.638812][ T3301] hsr_slave_1: entered promiscuous mode [ 28.644598][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.652213][ T3301] Cannot create hsr debugfs directory [ 28.666024][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.672979][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.699085][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.710400][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.717395][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.743826][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.799833][ T3310] hsr_slave_0: entered promiscuous mode [ 28.805913][ T3310] hsr_slave_1: entered promiscuous mode [ 28.811764][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.819447][ T3310] Cannot create hsr debugfs directory [ 28.831029][ T3303] hsr_slave_0: entered promiscuous mode [ 28.837125][ T3303] hsr_slave_1: entered promiscuous mode [ 28.842889][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.850500][ T3303] Cannot create hsr debugfs directory [ 28.867959][ T3307] hsr_slave_0: entered promiscuous mode [ 28.874028][ T3307] hsr_slave_1: entered promiscuous mode [ 28.880037][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.887616][ T3307] Cannot create hsr debugfs directory [ 29.080377][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.088967][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.100081][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.108794][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.124594][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.133285][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.142201][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.151356][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.190447][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.207258][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.216650][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.225405][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.263068][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.273701][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.282775][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.292279][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.329282][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.352655][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.360146][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.370341][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.386968][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.395961][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.409721][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.420554][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.436798][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.451758][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.458822][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.467728][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.474804][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.484152][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.491315][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.500095][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.507150][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.530480][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.564936][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.575579][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.593434][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.606912][ T1449] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.614300][ T1449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.624121][ T1449] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.631296][ T1449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.672062][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.688602][ T1449] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.695726][ T1449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.714197][ T1449] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.721397][ T1449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.751350][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.799269][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.812359][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.828341][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.837271][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.866759][ T1449] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.873844][ T1449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.883133][ T1449] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.890310][ T1449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.947797][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.962601][ T3302] veth0_vlan: entered promiscuous mode [ 29.988068][ T3302] veth1_vlan: entered promiscuous mode [ 30.036442][ T3302] veth0_macvtap: entered promiscuous mode [ 30.059865][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.071419][ T3302] veth1_macvtap: entered promiscuous mode [ 30.104386][ T3303] veth0_vlan: entered promiscuous mode [ 30.114021][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.127090][ T3303] veth1_vlan: entered promiscuous mode [ 30.134429][ T3301] veth0_vlan: entered promiscuous mode [ 30.142240][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.158495][ T3301] veth1_vlan: entered promiscuous mode [ 30.166081][ T3302] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.174812][ T3302] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.183665][ T3302] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.192471][ T3302] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.224303][ T3310] veth0_vlan: entered promiscuous mode [ 30.245305][ T3301] veth0_macvtap: entered promiscuous mode [ 30.261953][ T3307] veth0_vlan: entered promiscuous mode [ 30.268948][ T3301] veth1_macvtap: entered promiscuous mode [ 30.275790][ T3310] veth1_vlan: entered promiscuous mode [ 30.282346][ T3303] veth0_macvtap: entered promiscuous mode [ 30.291957][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.294541][ T3307] veth1_vlan: entered promiscuous mode [ 30.316316][ T3303] veth1_macvtap: entered promiscuous mode [ 30.334984][ T3310] veth0_macvtap: entered promiscuous mode [ 30.353124][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.363662][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.374539][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.388100][ T3310] veth1_macvtap: entered promiscuous mode [ 30.396585][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.407124][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.416974][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.427428][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.438188][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.446077][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.456573][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.468036][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.476891][ T3301] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.485647][ T3301] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.494350][ T3301] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.503190][ T3301] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.519876][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.530430][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.540448][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.550900][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.561624][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.576403][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.586986][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.596858][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.607620][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.617548][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.628018][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.638744][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.648384][ T3307] veth0_macvtap: entered promiscuous mode [ 30.659077][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.669605][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.679473][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.690101][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.700054][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.710496][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.721043][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.735067][ T3307] veth1_macvtap: entered promiscuous mode [ 30.741948][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.750758][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.759753][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.768557][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.782085][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.790974][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.799765][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.808491][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.827960][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 30.827975][ T29] audit: type=1400 audit(1744883556.719:125): avc: denied { map_create } for pid=3444 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.853555][ T29] audit: type=1400 audit(1744883556.719:126): avc: denied { map_read map_write } for pid=3444 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.873314][ T29] audit: type=1400 audit(1744883556.719:127): avc: denied { prog_run } for pid=3444 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.907283][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.917889][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.921556][ T29] audit: type=1400 audit(1744883556.809:128): avc: denied { name_bind } for pid=3444 comm="syz.4.5" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 30.927755][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.959639][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.969520][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.980021][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.990159][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.000622][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.012962][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.022155][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.032704][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.042576][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.053032][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.062963][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.073498][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.083338][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.093787][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.109745][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.120156][ T29] audit: type=1400 audit(1744883557.009:129): avc: denied { create } for pid=3448 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.121099][ T3449] IPv4: Oversized IP packet from 127.202.26.0 [ 31.139766][ T29] audit: type=1400 audit(1744883557.009:130): avc: denied { setopt } for pid=3448 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.165070][ T29] audit: type=1400 audit(1744883557.009:131): avc: denied { ioctl } for pid=3448 comm="syz.4.6" path="socket:[4701]" dev="sockfs" ino=4701 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.189548][ T29] audit: type=1400 audit(1744883557.009:132): avc: denied { write } for pid=3448 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.236314][ T3307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.245144][ T3307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.253923][ T3307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.262735][ T3307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.264787][ T29] audit: type=1400 audit(1744883557.129:133): avc: denied { create } for pid=3451 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.290783][ T29] audit: type=1400 audit(1744883557.129:134): avc: denied { write } for pid=3451 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.364523][ T3463] loop4: detected capacity change from 0 to 512 [ 31.387048][ T3466] syz.2.8 uses obsolete (PF_INET,SOCK_PACKET) [ 31.398301][ T3463] EXT4-fs: Ignoring removed nobh option [ 31.417604][ T3463] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.10: invalid indirect mapped block 256 (level 2) [ 31.435170][ T3463] EXT4-fs (loop4): 2 truncates cleaned up [ 31.443291][ T3463] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.542216][ T3475] loop2: detected capacity change from 0 to 4096 [ 31.577146][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.613324][ T3475] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.652174][ T3487] loop1: detected capacity change from 0 to 1024 [ 31.691175][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.706469][ T3487] EXT4-fs: Ignoring removed orlov option [ 31.712177][ T3487] EXT4-fs: Ignoring removed nomblk_io_submit option [ 31.753690][ T3494] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.780671][ T3487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.806339][ T3498] loop0: detected capacity change from 0 to 512 [ 31.825387][ C0] hrtimer: interrupt took 31293 ns [ 31.831043][ T3498] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.844196][ T3498] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 31.874851][ T3498] EXT4-fs (loop0): 1 truncate cleaned up [ 31.881082][ T3498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.895772][ T3498] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.929325][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.960888][ T3504] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.160447][ T3524] netlink: '+}[@': attribute type 3 has an invalid length. [ 32.261562][ T3534] syzkaller0: entered promiscuous mode [ 32.267294][ T3534] syzkaller0: entered allmulticast mode [ 32.637507][ T3546] netlink: 'syz.4.42': attribute type 13 has an invalid length. [ 32.708703][ T3546] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 32.724650][ T3552] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 32.807610][ T3557] netlink: 4 bytes leftover after parsing attributes in process `syz.3.46'. [ 33.161342][ T3578] sch_tbf: burst 7710 is lower than device lo mtu (65550) ! [ 33.347488][ T3596] loop4: detected capacity change from 0 to 256 [ 33.364030][ T3596] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 33.387364][ T3596] xt_hashlimit: max too large, truncated to 1048576 [ 33.442707][ T3606] ALSA: seq fatal error: cannot create timer (-19) [ 33.479311][ T3609] bond0: entered promiscuous mode [ 33.484470][ T3609] bond_slave_0: entered promiscuous mode [ 33.490383][ T3609] bond_slave_1: entered promiscuous mode [ 33.500705][ T3609] batadv0: entered promiscuous mode [ 33.507066][ T3609] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 33.517087][ T3609] bond0: left promiscuous mode [ 33.522068][ T3609] bond_slave_0: left promiscuous mode [ 33.527737][ T3609] bond_slave_1: left promiscuous mode [ 33.535891][ T3609] batadv0: left promiscuous mode [ 33.624021][ T3617] IPv4: Oversized IP packet from 127.202.26.0 [ 33.669929][ T3622] loop0: detected capacity change from 0 to 512 [ 33.688234][ T3622] EXT4-fs error (device loop0): ext4_orphan_get:1390: inode #15: comm syz.0.76: casefold flag without casefold feature [ 33.701048][ T3622] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.76: couldn't read orphan inode 15 (err -117) [ 33.713359][ T3622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.716003][ T3301] syz-executor (3301) used greatest stack depth: 10616 bytes left [ 33.740126][ T3404] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.768782][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.788260][ T3404] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.848535][ T3404] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.920413][ T3647] can0: slcan on ttyS3. [ 33.935675][ T3404] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.983963][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 34.035545][ T3647] can0 (unregistered): slcan off ttyS3. [ 34.052537][ T3652] can0: slcan on ttyS3. [ 34.114377][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.121606][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.129034][ T3625] bridge_slave_0: entered allmulticast mode [ 34.136127][ T3625] bridge_slave_0: entered promiscuous mode [ 34.145153][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.152393][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.159546][ T3646] can0 (unregistered): slcan off ttyS3. [ 34.165495][ T3625] bridge_slave_1: entered allmulticast mode [ 34.173435][ T3625] bridge_slave_1: entered promiscuous mode [ 34.203039][ T3404] bridge_slave_1: left allmulticast mode [ 34.208803][ T3404] bridge_slave_1: left promiscuous mode [ 34.214615][ T3404] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.258971][ T3404] bridge_slave_0: left allmulticast mode [ 34.264655][ T3404] bridge_slave_0: left promiscuous mode [ 34.270529][ T3404] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.311459][ T3690] loop3: detected capacity change from 0 to 512 [ 34.318751][ T3692] loop0: detected capacity change from 0 to 512 [ 34.327410][ T3690] ======================================================= [ 34.327410][ T3690] WARNING: The mand mount option has been deprecated and [ 34.327410][ T3690] and is ignored by this kernel. Remove the mand [ 34.327410][ T3690] option from the mount to silence this warning. [ 34.327410][ T3690] ======================================================= [ 34.382697][ T3690] EXT4-fs (loop3): orphan cleanup on readonly fs [ 34.391672][ T3692] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.393677][ T3690] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.86: bg 0: block 248: padding at end of block bitmap is not set [ 34.405622][ T3692] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.421217][ T3690] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.86: Failed to acquire dquot type 1 [ 34.442618][ T3690] EXT4-fs (loop3): 1 truncate cleaned up [ 34.448886][ T3690] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.468124][ T3404] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.482033][ T3302] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /31/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 34.503568][ T3404] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.512480][ T3690] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 34.523594][ T3404] bond0 (unregistering): Released all slaves [ 34.533866][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.543813][ T3690] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.86: Failed to acquire dquot type 1 [ 34.574120][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.591989][ T3404] hsr_slave_0: left promiscuous mode [ 34.611281][ T3404] hsr_slave_1: left promiscuous mode [ 34.617803][ T3690] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 34.634445][ T3404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.641918][ T3404] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.657044][ T3404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.659170][ T3690] syz.3.86 (3690) used greatest stack depth: 9208 bytes left [ 34.664472][ T3404] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.683977][ T3404] veth1_macvtap: left promiscuous mode [ 34.692860][ T3404] veth0_macvtap: left promiscuous mode [ 34.698654][ T3404] veth1_vlan: left promiscuous mode [ 34.703950][ T3404] veth0_vlan: left promiscuous mode [ 34.717129][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.765119][ T3703] loop3: detected capacity change from 0 to 512 [ 34.773403][ T3703] EXT4-fs: Ignoring removed nobh option [ 34.790948][ T3703] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.90: invalid indirect mapped block 256 (level 2) [ 34.819786][ T3404] team0 (unregistering): Port device team_slave_1 removed [ 34.827602][ T3703] EXT4-fs (loop3): 2 truncates cleaned up [ 34.837056][ T3404] team0 (unregistering): Port device team_slave_0 removed [ 34.844625][ T3703] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.923722][ T3625] team0: Port device team_slave_0 added [ 34.944649][ T3625] team0: Port device team_slave_1 added [ 34.960164][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.984976][ T3709] netlink: 'syz.1.91': attribute type 7 has an invalid length. [ 35.025768][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.032861][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.058849][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.076761][ T3711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3711 comm=syz.3.92 [ 35.131805][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.138848][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.164919][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.227846][ T3625] hsr_slave_0: entered promiscuous mode [ 35.244309][ T3625] hsr_slave_1: entered promiscuous mode [ 35.254471][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.274101][ T3625] Cannot create hsr debugfs directory [ 35.321481][ T3730] loop1: detected capacity change from 0 to 4096 [ 35.343168][ T3730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.378711][ T3730] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 35.389573][ T3732] syzkaller0: entered promiscuous mode [ 35.395128][ T3732] syzkaller0: entered allmulticast mode [ 35.437957][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.662994][ T3762] loop1: detected capacity change from 0 to 2048 [ 35.695817][ T3762] loop1: p1 < > p4 [ 35.707226][ T3762] loop1: p4 size 8388608 extends beyond EOD, truncated [ 35.740002][ T3004] loop1: p1 < > p4 [ 35.754834][ T3004] loop1: p4 size 8388608 extends beyond EOD, truncated [ 35.762907][ T3625] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 35.786945][ T3625] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 35.804070][ T3625] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 35.845633][ T3004] loop1: p1 < > p4 [ 35.847271][ T3625] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 35.850831][ T3004] loop1: p4 size 8388608 extends beyond EOD, truncated [ 35.911260][ T3779] udevd[3779]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 35.922629][ T3459] udevd[3459]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 35.954796][ T3779] udevd[3779]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 35.970239][ T3459] udevd[3459]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 35.990785][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.019178][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.033650][ T111] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.040854][ T111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.065943][ T3795] loop3: detected capacity change from 0 to 512 [ 36.070376][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 36.070393][ T29] audit: type=1400 audit(1744883561.959:367): avc: denied { create } for pid=3796 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 36.075973][ T3795] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.087450][ T29] audit: type=1326 audit(1744883561.979:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.1.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.109621][ T3625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.139291][ T3625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.191424][ T3795] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.108: corrupted in-inode xattr: invalid ea_ino [ 36.206682][ T111] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.213757][ T111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.221956][ T29] audit: type=1326 audit(1744883562.019:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.1.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.232259][ T3795] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.108: couldn't read orphan inode 15 (err -117) [ 36.245313][ T29] audit: type=1326 audit(1744883562.039:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.1.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.262223][ T3795] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.280393][ T29] audit: type=1326 audit(1744883562.039:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.317040][ T29] audit: type=1326 audit(1744883562.039:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.340143][ T29] audit: type=1326 audit(1744883562.039:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.362987][ T29] audit: type=1326 audit(1744883562.039:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.386597][ T29] audit: type=1326 audit(1744883562.039:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.409808][ T29] audit: type=1326 audit(1744883562.039:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a506ce169 code=0x7ffc0000 [ 36.469592][ T3812] loop2: detected capacity change from 0 to 128 [ 36.604253][ T3820] tipc: Started in network mode [ 36.609250][ T3820] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 36.621903][ T3820] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 36.630339][ T3820] tipc: Enabled bearer , priority 10 [ 36.692306][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.709872][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.853345][ T3860] IPv6: Can't replace route, no match found [ 36.939254][ T3625] veth0_vlan: entered promiscuous mode [ 36.970138][ T3625] veth1_vlan: entered promiscuous mode [ 36.997677][ T3625] veth0_macvtap: entered promiscuous mode [ 37.008808][ T3877] loop1: detected capacity change from 0 to 2048 [ 37.017301][ T3625] veth1_macvtap: entered promiscuous mode [ 37.038130][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.048710][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.058602][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.069117][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.079034][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.089735][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.099605][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.110062][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.123024][ T3879] loop3: detected capacity change from 0 to 164 [ 37.131278][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.142957][ T3879] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 37.169798][ T3877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.215626][ T3883] bridge_slave_0: left allmulticast mode [ 37.221376][ T3883] bridge_slave_0: left promiscuous mode [ 37.227133][ T3883] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.250826][ T3883] bridge_slave_1: left allmulticast mode [ 37.256807][ T3883] bridge_slave_1: left promiscuous mode [ 37.262491][ T3883] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.341255][ T3883] bond0: (slave bond_slave_0): Releasing backup interface [ 37.377088][ T3883] bond0: (slave bond_slave_1): Releasing backup interface [ 37.387476][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.399459][ T3883] team0: Port device team_slave_0 removed [ 37.417985][ T3883] team0: Port device team_slave_1 removed [ 37.439389][ T3883] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.446986][ T3883] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.466242][ T3883] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.473707][ T3883] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.546033][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.556538][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.566469][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.576946][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.586830][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.597285][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.609639][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.626843][ T3625] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.632025][ T10] tipc: Node number set to 1 [ 37.635631][ T3625] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.649020][ T3625] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.657807][ T3625] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.844693][ T3907] loop4: detected capacity change from 0 to 2048 [ 37.854683][ T3907] EXT4-fs: Ignoring removed bh option [ 37.866067][ T3907] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 37.877426][ T3910] sd 0:0:1:0: device reset [ 37.903968][ T3907] loop4: detected capacity change from 0 to 2048 [ 37.940145][ T3907] EXT4-fs (loop4): failed to initialize system zone (-117) [ 37.952717][ T3907] EXT4-fs (loop4): mount failed [ 38.009939][ T3920] netlink: 192 bytes leftover after parsing attributes in process `syz.4.136'. [ 38.169261][ T3930] capability: warning: `syz.2.140' uses deprecated v2 capabilities in a way that may be insecure [ 38.257954][ T3932] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.553268][ T3943] netlink: 'syz.2.146': attribute type 13 has an invalid length. [ 38.605228][ T3944] dccp_xmit_packet: Payload too large (65475) for featneg. [ 38.703733][ T3943] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 38.720439][ T3946] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 38.728721][ T3946] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 38.835837][ T3954] loop2: detected capacity change from 0 to 2048 [ 38.890171][ T3954] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.063032][ T3968] xt_hashlimit: max too large, truncated to 1048576 [ 39.076488][ T3968] Cannot find set identified by id 0 to match [ 39.206910][ T3975] IPv4: Oversized IP packet from 127.202.26.0 [ 39.245794][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.258194][ T3977] loop1: detected capacity change from 0 to 2048 [ 39.267373][ T3977] EXT4-fs: Ignoring removed bh option [ 39.316980][ T3977] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.317334][ T3981] loop3: detected capacity change from 0 to 512 [ 39.339896][ T3981] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.357929][ T3981] EXT4-fs (loop3): 1 truncate cleaned up [ 39.368068][ T3981] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.429602][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.456020][ T3987] bridge_slave_0: left allmulticast mode [ 39.461705][ T3987] bridge_slave_0: left promiscuous mode [ 39.467558][ T3987] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.487399][ T3987] bridge_slave_1: left allmulticast mode [ 39.493076][ T3987] bridge_slave_1: left promiscuous mode [ 39.499058][ T3987] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.547897][ T3987] bond0: (slave bond_slave_0): Releasing backup interface [ 39.568707][ T3987] bond0: (slave bond_slave_1): Releasing backup interface [ 39.581550][ T3987] team0: Port device team_slave_0 removed [ 39.593178][ T3994] loop3: detected capacity change from 0 to 512 [ 39.593406][ T3987] team0: Port device team_slave_1 removed [ 39.616947][ T3987] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.624389][ T3987] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.632060][ T3994] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.644845][ T3987] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.652475][ T3987] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.670508][ T3994] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.690159][ T3994] EXT4-fs (loop3): 1 truncate cleaned up [ 39.715875][ T3994] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.957572][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.968085][ T3993] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 40.003689][ T3993] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 40.016248][ T3993] EXT4-fs (loop1): This should not happen!! Data will be lost [ 40.016248][ T3993] [ 40.025960][ T3993] EXT4-fs (loop1): Total free blocks count 0 [ 40.031971][ T3993] EXT4-fs (loop1): Free/Dirty block details [ 40.037920][ T3993] EXT4-fs (loop1): free_blocks=2415919104 [ 40.043669][ T3993] EXT4-fs (loop1): dirty_blocks=8224 [ 40.049008][ T3993] EXT4-fs (loop1): Block reservation details [ 40.055252][ T3993] EXT4-fs (loop1): i_reserved_data_blocks=514 [ 40.087252][ T4007] pim6reg1: entered promiscuous mode [ 40.092751][ T4007] pim6reg1: entered allmulticast mode [ 40.115800][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 40.450735][ T4024] loop1: detected capacity change from 0 to 512 [ 40.463105][ T4024] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.499640][ T4024] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 40.546964][ T4033] loop9: detected capacity change from 0 to 7 [ 40.554317][ T4024] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.575174][ T4033] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.603702][ T4033] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.611844][ T4033] loop9: unable to read partition table [ 40.630209][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 40.653048][ T4033] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 40.653048][ T4033] U) failed (rc=-5) [ 40.743049][ T4041] pim6reg1: entered promiscuous mode [ 40.748548][ T4041] pim6reg1: entered allmulticast mode [ 40.869151][ T4045] syzkaller0: entered promiscuous mode [ 40.874802][ T4045] syzkaller0: entered allmulticast mode [ 40.890309][ T4056] loop4: detected capacity change from 0 to 512 [ 40.899100][ T4053] mmap: syz.3.189 (4053) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.914891][ T4056] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 40.923597][ T4056] EXT4-fs (loop4): invalid journal inode [ 40.936376][ T4056] EXT4-fs (loop4): can't get journal size [ 40.947955][ T4056] EXT4-fs (loop4): 1 truncate cleaned up [ 40.954200][ T4056] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.075732][ T3625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.108578][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 41.108595][ T29] audit: type=1400 audit(1744883566.999:499): avc: denied { wake_alarm } for pid=4064 comm="syz.4.194" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.137540][ T29] audit: type=1400 audit(1744883567.029:500): avc: denied { read } for pid=4064 comm="syz.4.194" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 41.160619][ T29] audit: type=1400 audit(1744883567.029:501): avc: denied { open } for pid=4064 comm="syz.4.194" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 41.737655][ T29] audit: type=1400 audit(1744883567.629:502): avc: denied { relabelfrom } for pid=4067 comm="syz.2.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 41.757453][ T29] audit: type=1400 audit(1744883567.629:503): avc: denied { relabelto } for pid=4067 comm="syz.2.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 41.930666][ T29] audit: type=1400 audit(1744883567.819:504): avc: denied { load_policy } for pid=4069 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 41.930873][ T4070] SELinux: failed to load policy [ 41.992469][ T29] audit: type=1400 audit(1744883567.879:505): avc: denied { read } for pid=4076 comm="syz.1.198" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 42.016601][ T29] audit: type=1400 audit(1744883567.879:506): avc: denied { open } for pid=4076 comm="syz.1.198" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 42.041184][ T29] audit: type=1400 audit(1744883567.879:507): avc: denied { ioctl } for pid=4076 comm="syz.1.198" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 42.167755][ T29] audit: type=1400 audit(1744883568.049:508): avc: denied { write } for pid=4084 comm="syz.2.202" name="raw6" dev="proc" ino=4026532824 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 42.190331][ T4087] netlink: 'syz.2.203': attribute type 12 has an invalid length. [ 42.292557][ T4099] loop3: detected capacity change from 0 to 256 [ 42.301987][ T3004] ================================================================== [ 42.304154][ T4099] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 42.310091][ T3004] BUG: KCSAN: data-race in dont_mount / step_into [ 42.328230][ T3004] [ 42.330573][ T3004] read-write to 0xffff8881007de6c0 of 4 bytes by task 3779 on cpu 1: [ 42.338645][ T3004] dont_mount+0x2a/0x40 [ 42.342839][ T3004] vfs_unlink+0x298/0x430 [ 42.347191][ T3004] do_unlinkat+0x21b/0x4b0 [ 42.351627][ T3004] __x64_sys_unlink+0x2e/0x40 [ 42.356321][ T3004] x64_sys_call+0x2358/0x2e10 [ 42.361096][ T3004] do_syscall_64+0xc9/0x1c0 [ 42.365617][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.371523][ T3004] [ 42.373847][ T3004] read to 0xffff8881007de6c0 of 4 bytes by task 3004 on cpu 0: [ 42.381486][ T3004] step_into+0x128/0x860 [ 42.385739][ T3004] walk_component+0x178/0x240 [ 42.390421][ T3004] path_lookupat+0x103/0x2a0 [ 42.395024][ T3004] filename_lookup+0x14b/0x340 [ 42.399795][ T3004] do_readlinkat+0x8b/0x210 [ 42.404312][ T3004] __x64_sys_readlink+0x47/0x60 [ 42.409259][ T3004] x64_sys_call+0x2a81/0x2e10 [ 42.413943][ T3004] do_syscall_64+0xc9/0x1c0 [ 42.418463][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.424367][ T3004] [ 42.426696][ T3004] value changed: 0x00300008 -> 0x00004008 [ 42.432411][ T3004] [ 42.434751][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 42.440915][ T3004] CPU: 0 UID: 0 PID: 3004 Comm: udevd Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 PREEMPT(voluntary) [ 42.452901][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.462961][ T3004] ==================================================================