last executing test programs: 3.455724383s ago: executing program 0 (id=427): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf25010000000c00018008000100", @ANYRES32=r2, @ANYBLOB="1c0002800c000180080001000f0000000c000180"], 0x3c}, 0x1, 0x0, 0x0, 0x600000c0}, 0x64000810) 3.433866043s ago: executing program 0 (id=417): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='neigh_update\x00', r0}, 0x10) sendto$inet6(r1, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 3.360177363s ago: executing program 0 (id=422): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="02000000040000000700000002"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) mq_unlink(0x0) 3.279866984s ago: executing program 0 (id=430): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000023, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x713e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) 3.228812454s ago: executing program 0 (id=432): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000000)={[{@bsdgroups}, {@grpquota}, {@init_itable}, {@user_xattr}, {@nomblk_io_submit}]}, 0x2, 0xbb8, &(0x7f00000017c0)="$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") truncate(&(0x7f0000001080)='./file1\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x5) 2.617446427s ago: executing program 0 (id=453): perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x90000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x8224, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, 0x0) 1.206700975s ago: executing program 4 (id=526): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000500)={&(0x7f0000001500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@loopback, 0x0, 0x32}, @in=@remote, {0xfffffffffffffff2}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 1.185284984s ago: executing program 4 (id=528): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {0x0, 0x0, 0x0, 0xffffffff}]}, [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x0, 0x2000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x8000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x8}, {0xfffffffc}, {}, {}, {}, {0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {0xfffffffe}, {}, {0xd5}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffb}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xffffffff}, {}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0xd6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x800000}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x2}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 1.048171025s ago: executing program 4 (id=538): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000380)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0xfffffffffffffe09}, 0x10) 1.005010255s ago: executing program 4 (id=541): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000000000000000000000039000000000000000000fe000501"], 0x24}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x54) 989.389096ms ago: executing program 4 (id=543): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_read_part_table(0x602, &(0x7f0000000c00)="$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") 965.717876ms ago: executing program 2 (id=545): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0xed, 0x3e, 0xc9, 0x8, 0xccd, 0xb3, 0x2dee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0x87, 0x1d}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40085503, &(0x7f0000000400)) 808.418916ms ago: executing program 4 (id=548): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xfe, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 273.77436ms ago: executing program 3 (id=565): sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000d1", @ANYRES16, @ANYBLOB="04"], 0x14}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 250.68473ms ago: executing program 3 (id=566): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x800000, 0x0) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x122) 246.891149ms ago: executing program 1 (id=567): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004"], 0xfe44, 0x0) 214.47192ms ago: executing program 2 (id=568): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) syz_clone3(&(0x7f0000000500)={0x3c0000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) 206.404409ms ago: executing program 3 (id=569): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xd, 0x1, 'connmark\x00'}, @NFTA_MATCH_INFO={0x10, 0x3, "a62a1a4094b2c56d78942e97"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x9}}}, 0x94}}, 0x0) close(r0) 203.08629ms ago: executing program 1 (id=570): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x100000000007ff}, 0x18) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$selinux_context(r1, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 169.909889ms ago: executing program 1 (id=571): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), &(0x7f0000000a40)=r0}, 0x20) 169.629139ms ago: executing program 3 (id=572): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c9f4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75055df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b556381768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42ddd5f393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05bea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8dc0d472672286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8455029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a82a6ef09d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd60b1a715c366da2b37ac7e9e3033f8ec04db1c2412e02ccd0617d9fb646c4897750d068c936c3558a94b05d7c65c0d458c0d70d0aa864bc1e324d3f69b1b4061627da875a4b5c2668ab0990623fe6f3b54cd1c79da4baf256f88750c18486330589473e267fa44e220cf40db662b570c2a2fbba9a34a3dd7bbd8368fe506daa62b45797d4b397905a69e58eb436c08cc78963197adb1b16ad83a1a9b420e74c6bcdf1ed0b306141a83bf1268e954ad069257fbfaa1a7ea582badc1a7f2a5b0965f3535872d85c0bc3a233a3ea85df6a8ed76f0f803d54b7bef77d8ea71621f8a78dd17c3b58c5c7476ed6191acbb949e77f7cac81c543f7751e5e1000"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r1, r0, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="2f00000000000000040000", @ANYRES32, @ANYBLOB='5{'], 0x20) 129.02235ms ago: executing program 2 (id=573): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x180, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x16c, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0xd4, 0x3, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0x0, 0x3, {0x2, 0xea3, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d28}}, @TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0xd8, 0x0, 0x9, 0x100000e0}}]}, {0x52, 0x6, "a06b1d1931f3579c6d7c5159238a286074602c3726c701f3c0d5382de62a6e8c4fb714fcd674c66cd306a4f78d3d05530609c9b04b7483bd084d70df8e77e6fbd503917aa0a6c737cef0ed021b60"}, {0xc}, {0x1, 0x8, {0x2, 0x2}}}}]}]}, 0x180}}, 0x0) 111.71178ms ago: executing program 3 (id=574): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000e6ffffffffc40000001f00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="fc010000190001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000090000000000000000000000000000004401050020010000000000000000000000000000000000002b0000000a000000fc0100000000000000000000000000000000000004000000000000000000000000000000ac1414aa000000000000000000000000000000006c0000000a000000000000000000000000000000000000000000000000000000000000000000000000000000ffff8ec0b6bdeb7e255600000000000000000000320000000a0000002001000000000000000000000000000100000000000000000000000000000000000000006401010200000000000000000000000000000000320000000a000000ffffffff0000000000000000000000000000000000000000000000000000000000000000ac1414aa00000000000000000000000000d89e000000000002000000ac1414bb0000000000000000000000000000000004"], 0x1fc}}, 0x0) 62.18616ms ago: executing program 1 (id=575): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a0682) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a00fcfffff0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0xe1, 0x0, 0x0, @time, {}, {0x0, 0x1}, @raw8={"1b28c02c97e8c88ddd550281"}}], 0x1c) 60.68215ms ago: executing program 3 (id=576): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xfffffffe, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigtimedwait(&(0x7f0000000200)={[0x3fe]}, 0x0, 0x0, 0x8) tkill(r0, 0x7) 45.30032ms ago: executing program 2 (id=577): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='sys_enter\x00', r0}, 0x18) r1 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 31.89497ms ago: executing program 1 (id=578): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 28.41338ms ago: executing program 2 (id=579): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000020000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 6.09426ms ago: executing program 1 (id=580): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) move_pages(0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0) 0s ago: executing program 2 (id=581): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}]}, {0x4}, {0xc}, {0xc, 0x4, {0x1, 0x2}}}}]}]}, 0x70}}, 0x0) kernel console output (not intermixed with test programs): [ 21.418422][ T29] audit: type=1400 audit(1732083914.092:81): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.35' (ED25519) to the list of known hosts. [ 27.843231][ T29] audit: type=1400 audit(1732083920.512:82): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.844545][ T3304] cgroup: Unknown subsys name 'net' [ 27.865996][ T29] audit: type=1400 audit(1732083920.512:83): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.893390][ T29] audit: type=1400 audit(1732083920.552:84): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.019339][ T3304] cgroup: Unknown subsys name 'cpuset' [ 28.025518][ T3304] cgroup: Unknown subsys name 'rlimit' [ 28.213169][ T29] audit: type=1400 audit(1732083920.882:85): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.236507][ T29] audit: type=1400 audit(1732083920.882:86): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.250737][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.257093][ T29] audit: type=1400 audit(1732083920.882:87): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.286416][ T29] audit: type=1400 audit(1732083920.882:88): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.295310][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.306761][ T29] audit: type=1400 audit(1732083920.892:89): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.340369][ T29] audit: type=1400 audit(1732083920.892:90): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.363632][ T29] audit: type=1400 audit(1732083920.942:91): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.411035][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 29.468897][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 29.505538][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 29.522353][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.529451][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.536617][ T3313] bridge_slave_0: entered allmulticast mode [ 29.543165][ T3313] bridge_slave_0: entered promiscuous mode [ 29.574379][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.581516][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.588984][ T3313] bridge_slave_1: entered allmulticast mode [ 29.595483][ T3313] bridge_slave_1: entered promiscuous mode [ 29.613898][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.621034][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.628269][ T3314] bridge_slave_0: entered allmulticast mode [ 29.634831][ T3314] bridge_slave_0: entered promiscuous mode [ 29.661889][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.669013][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.676294][ T3314] bridge_slave_1: entered allmulticast mode [ 29.682948][ T3314] bridge_slave_1: entered promiscuous mode [ 29.701893][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.725241][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.735569][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.745822][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.764318][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.771532][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.778681][ T3317] bridge_slave_0: entered allmulticast mode [ 29.785251][ T3317] bridge_slave_0: entered promiscuous mode [ 29.808619][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.815759][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.822915][ T3317] bridge_slave_1: entered allmulticast mode [ 29.829390][ T3317] bridge_slave_1: entered promiscuous mode [ 29.836010][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 29.850492][ T3313] team0: Port device team_slave_0 added [ 29.868973][ T3314] team0: Port device team_slave_0 added [ 29.875517][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.887105][ T3313] team0: Port device team_slave_1 added [ 29.900407][ T3314] team0: Port device team_slave_1 added [ 29.907067][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.916269][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 29.956056][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.963229][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.989204][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.000221][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.007178][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.033172][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.044455][ T3317] team0: Port device team_slave_0 added [ 30.050494][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.057436][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.083455][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.104124][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.111102][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.137099][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.148416][ T3317] team0: Port device team_slave_1 added [ 30.181492][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.188640][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.195774][ T3319] bridge_slave_0: entered allmulticast mode [ 30.202361][ T3319] bridge_slave_0: entered promiscuous mode [ 30.209168][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.216364][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.223546][ T3319] bridge_slave_1: entered allmulticast mode [ 30.229989][ T3319] bridge_slave_1: entered promiscuous mode [ 30.256856][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.263879][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.289845][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.307227][ T3314] hsr_slave_0: entered promiscuous mode [ 30.313579][ T3314] hsr_slave_1: entered promiscuous mode [ 30.334485][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.341562][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.367523][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.388936][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.396096][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.403362][ T3320] bridge_slave_0: entered allmulticast mode [ 30.409728][ T3320] bridge_slave_0: entered promiscuous mode [ 30.417230][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.426362][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.433645][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.442472][ T3320] bridge_slave_1: entered allmulticast mode [ 30.448990][ T3320] bridge_slave_1: entered promiscuous mode [ 30.464594][ T3313] hsr_slave_0: entered promiscuous mode [ 30.470663][ T3313] hsr_slave_1: entered promiscuous mode [ 30.476634][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.484220][ T3313] Cannot create hsr debugfs directory [ 30.490732][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.527500][ T3319] team0: Port device team_slave_0 added [ 30.534334][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.544315][ T3319] team0: Port device team_slave_1 added [ 30.560921][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.581270][ T3317] hsr_slave_0: entered promiscuous mode [ 30.587237][ T3317] hsr_slave_1: entered promiscuous mode [ 30.593174][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.600812][ T3317] Cannot create hsr debugfs directory [ 30.622811][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.629857][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.655838][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.667172][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.674157][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.700102][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.713602][ T3320] team0: Port device team_slave_0 added [ 30.744901][ T3320] team0: Port device team_slave_1 added [ 30.792449][ T3319] hsr_slave_0: entered promiscuous mode [ 30.798483][ T3319] hsr_slave_1: entered promiscuous mode [ 30.804328][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.811990][ T3319] Cannot create hsr debugfs directory [ 30.817853][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.824880][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.850889][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.864065][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.871050][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.897052][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.952207][ T3320] hsr_slave_0: entered promiscuous mode [ 30.958297][ T3320] hsr_slave_1: entered promiscuous mode [ 30.964233][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.971891][ T3320] Cannot create hsr debugfs directory [ 31.043983][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.054646][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.065291][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.088977][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.125224][ T3317] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.135691][ T3317] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.144441][ T3317] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.159471][ T3317] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.183567][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.192698][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.202229][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.210944][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.260492][ T3319] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.270863][ T3319] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.291993][ T3319] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.301356][ T3319] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.332117][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.340737][ T3320] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.351037][ T3320] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.360693][ T3320] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.373369][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.383235][ T3320] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.407718][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.420822][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.431270][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.438364][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.447428][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.454520][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.492081][ T1290] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.499192][ T1290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.517835][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.534908][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.542434][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.572100][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.605966][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.632435][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.643378][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.651701][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.658874][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.668066][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.675179][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.705253][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.734584][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.743631][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.753104][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.760239][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.772355][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.785975][ T1290] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.793119][ T1290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.801986][ T1290] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.809041][ T1290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.831338][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.838459][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.860802][ T3320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.871271][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.901860][ T3314] veth0_vlan: entered promiscuous mode [ 31.920727][ T3314] veth1_vlan: entered promiscuous mode [ 31.956692][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.982253][ T3314] veth0_macvtap: entered promiscuous mode [ 32.000936][ T3314] veth1_macvtap: entered promiscuous mode [ 32.018581][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.037549][ T3317] veth0_vlan: entered promiscuous mode [ 32.057519][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.066658][ T3317] veth1_vlan: entered promiscuous mode [ 32.086566][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.122858][ T3317] veth0_macvtap: entered promiscuous mode [ 32.130374][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.153652][ T3314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.162571][ T3314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.171328][ T3314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.180094][ T3314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.199914][ T3317] veth1_macvtap: entered promiscuous mode [ 32.235007][ T3320] veth0_vlan: entered promiscuous mode [ 32.260110][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.270606][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.282535][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.291084][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.301691][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.312903][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.323390][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.327530][ T3319] veth0_vlan: entered promiscuous mode [ 32.350259][ T3320] veth1_vlan: entered promiscuous mode [ 32.359964][ T3317] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.368815][ T3317] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.377533][ T3317] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.386642][ T3317] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.407789][ T3319] veth1_vlan: entered promiscuous mode [ 32.440833][ T3313] veth0_vlan: entered promiscuous mode [ 32.462106][ T3320] veth0_macvtap: entered promiscuous mode [ 32.472434][ T3313] veth1_vlan: entered promiscuous mode [ 32.480589][ T3319] veth0_macvtap: entered promiscuous mode [ 32.488292][ T3320] veth1_macvtap: entered promiscuous mode [ 32.496510][ T3319] veth1_macvtap: entered promiscuous mode [ 32.515419][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.526029][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.535994][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.546403][ T3459] capability: warning: `syz.1.2' uses deprecated v2 capabilities in a way that may be insecure [ 32.546645][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.571035][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.586193][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.596732][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.606631][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.617075][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.626927][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.637468][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.649126][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.662882][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.673372][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.683262][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.693756][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.704384][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.715344][ T3461] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7'. [ 32.733021][ T3467] loop1: detected capacity change from 0 to 512 [ 32.737688][ T3313] veth0_macvtap: entered promiscuous mode [ 32.754667][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.765205][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.775142][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.785688][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.795624][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.806187][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.817457][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.829709][ T3467] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.830594][ T3313] veth1_macvtap: entered promiscuous mode [ 32.846744][ T3467] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.852290][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.868763][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.878698][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.888368][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 32.888387][ T29] audit: type=1400 audit(1732083925.522:137): avc: denied { mount } for pid=3466 comm="syz.1.10" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.889254][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.897645][ T29] audit: type=1400 audit(1732083925.562:138): avc: denied { setattr } for pid=3466 comm="syz.1.10" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.916724][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.916743][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.916756][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.916771][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.917822][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.968504][ T3467] syz.1.10 (3467) used greatest stack depth: 10568 bytes left [ 32.972239][ T3475] 9pnet_fd: Insufficient options for proto=fd [ 32.982474][ T3319] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.019336][ T3319] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.028055][ T3319] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.036820][ T3319] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.052826][ T3320] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.061715][ T3320] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.070440][ T3320] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.079232][ T3320] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.090647][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.101739][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.112309][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.122166][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.132616][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.142470][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.152952][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.162785][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.173238][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.185826][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.193916][ T29] audit: type=1400 audit(1732083925.862:139): avc: denied { create } for pid=3476 comm="syz.0.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.214567][ T29] audit: type=1400 audit(1732083925.862:140): avc: denied { write } for pid=3476 comm="syz.0.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.249151][ T3313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.258027][ T3313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.266854][ T3313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.275698][ T3313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.288528][ T29] audit: type=1400 audit(1732083925.922:141): avc: denied { open } for pid=3478 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.294658][ T3484] syz.0.16[3484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.307554][ T29] audit: type=1400 audit(1732083925.922:142): avc: denied { kernel } for pid=3478 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.307587][ T29] audit: type=1400 audit(1732083925.942:143): avc: denied { read write } for pid=3479 comm="syz.0.15" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.319706][ T3484] syz.0.16[3484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.337861][ T29] audit: type=1400 audit(1732083925.942:144): avc: denied { open } for pid=3479 comm="syz.0.15" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.397573][ T3484] syz.0.16[3484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.398492][ T29] audit: type=1326 audit(1732083925.962:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3483 comm="syz.0.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60c4a7e759 code=0x7ffc0000 [ 33.433654][ T29] audit: type=1326 audit(1732083925.962:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3483 comm="syz.0.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60c4a7e759 code=0x7ffc0000 [ 33.570286][ T3498] loop0: detected capacity change from 0 to 164 [ 33.588943][ T3504] capability: warning: `syz.3.4' uses 32-bit capabilities (legacy support in use) [ 33.623536][ T3498] process 'syz.0.20' launched './file0' with NULL argv: empty string added [ 33.639738][ T3511] netlink: 8 bytes leftover after parsing attributes in process `syz.4.23'. [ 33.670440][ T3514] netlink: 12 bytes leftover after parsing attributes in process `syz.4.25'. [ 33.680020][ T3514] netlink: 12 bytes leftover after parsing attributes in process `syz.4.25'. [ 33.689364][ T3498] syz.0.20: attempt to access beyond end of device [ 33.689364][ T3498] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 33.713042][ T3498] syz.0.20: attempt to access beyond end of device [ 33.713042][ T3498] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 33.764874][ T3520] vhci_hcd: default hub control req: 0006 vffff i0000 l0 [ 33.872439][ T3536] bridge: RTM_DELNEIGH with unconfigured vlan 2 on bridge_slave_0 [ 33.910058][ T3544] IPv6: Can't replace route, no match found [ 34.058163][ T3563] netlink: 8 bytes leftover after parsing attributes in process `syz.0.49'. [ 34.121386][ T3569] loop4: detected capacity change from 0 to 2048 [ 34.129273][ T3572] syz.0.53: attempt to access beyond end of device [ 34.129273][ T3572] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 34.143780][ T3573] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.160150][ T3569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.201865][ T3569] EXT4-fs error (device loop4): ext4_find_extent:938: inode #2: comm syz.4.52: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 34.219679][ T3569] syz.4.52: attempt to access beyond end of device [ 34.219679][ T3569] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 34.225059][ T3583] loop2: detected capacity change from 0 to 512 [ 34.248765][ T3583] EXT4-fs: Ignoring removed orlov option [ 34.255287][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.262690][ T3585] loop0: detected capacity change from 0 to 256 [ 34.265770][ T3583] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.279831][ T3585] ======================================================= [ 34.279831][ T3585] WARNING: The mand mount option has been deprecated and [ 34.279831][ T3585] and is ignored by this kernel. Remove the mand [ 34.279831][ T3585] option from the mount to silence this warning. [ 34.279831][ T3585] ======================================================= [ 34.325080][ T3583] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.338451][ T3583] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.354248][ T3583] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.58: corrupted xattr block 32: invalid header [ 34.367679][ T3583] EXT4-fs (loop2): Remounting filesystem read-only [ 34.374457][ T3583] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 34.402908][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.448632][ T3593] Falling back ldisc for ttyS3. [ 34.839998][ T3663] veth0_virt_wifi: entered promiscuous mode [ 34.854190][ T3663] A link change request failed with some changes committed already. Interface veth0_virt_wifi may have been left with an inconsistent configuration, please check. [ 34.997836][ T3681] loop1: detected capacity change from 0 to 2048 [ 35.021788][ T3681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.070792][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.147696][ T3698] loop3: detected capacity change from 0 to 4096 [ 35.154558][ T3698] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.177220][ T3700] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.112' sets config #0 [ 35.197751][ T3698] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.227461][ T3698] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.111: corrupted inode contents [ 35.243752][ T3698] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #15: comm syz.3.111: mark_inode_dirty error [ 35.261335][ T3698] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.111: corrupted inode contents [ 35.291413][ T3698] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.111: mark_inode_dirty error [ 35.305312][ T3698] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.111: corrupted inode contents [ 35.325903][ T3698] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.111: mark_inode_dirty error [ 35.355743][ T3619] syz.4.72 (3619) used greatest stack depth: 9744 bytes left [ 35.374372][ T3725] syz.1.123[3725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.374436][ T3698] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.111: corrupted inode contents [ 35.374490][ T3725] syz.1.123[3725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.389926][ T3698] EXT4-fs error (device loop3): ext4_truncate:4240: inode #15: comm syz.3.111: mark_inode_dirty error [ 35.414990][ T3725] syz.1.123[3725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.428697][ T3698] EXT4-fs error (device loop3) in ext4_setattr:5568: Corrupt filesystem [ 35.451046][ T3730] netlink: 4 bytes leftover after parsing attributes in process `syz.4.124'. [ 35.460856][ T3730] netlink: 32 bytes leftover after parsing attributes in process `syz.4.124'. [ 35.474244][ T3725] netlink: 256 bytes leftover after parsing attributes in process `syz.1.123'. [ 35.485181][ T3711] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.111: corrupted inode contents [ 35.495549][ T3735] serio: Serial port ttyS3 [ 35.555331][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.650977][ T3756] rose0: tun_chr_ioctl cmd 1074025677 [ 35.656523][ T3756] rose0: linktype set to 805 [ 35.766657][ T3767] netlink: 256 bytes leftover after parsing attributes in process `syz.4.140'. [ 35.881013][ T3773] loop1: detected capacity change from 0 to 512 [ 35.888114][ T3773] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.901817][ T3773] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.955029][ T3773] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.012559][ T3773] System zones: 1-12 [ 36.018244][ T3773] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 36.049598][ T3773] EXT4-fs (loop1): 1 truncate cleaned up [ 36.055656][ T3773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.105832][ T3773] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.116234][ T3783] loop4: detected capacity change from 0 to 164 [ 36.143873][ T3783] Unable to read rock-ridge attributes [ 36.183154][ T3783] Unable to read rock-ridge attributes [ 36.192283][ T3787] loop3: detected capacity change from 0 to 512 [ 36.199984][ T3787] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.218527][ T3787] journal_path: Lookup failure for './file0' [ 36.224627][ T3787] EXT4-fs: error: could not find journal device path [ 36.240057][ T3792] netlink: 64 bytes leftover after parsing attributes in process `syz.1.153'. [ 36.447922][ T3813] syz.1.163[3813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.448010][ T3813] syz.1.163[3813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.488494][ T3813] syz.1.163[3813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.530825][ T3826] loop3: detected capacity change from 0 to 164 [ 36.567198][ T3826] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 36.589585][ T3826] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 36.738709][ T3846] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 36.738709][ T3846] The task syz.3.175 (3846) triggered the difference, watch for misbehavior. [ 37.121883][ T3867] vlan1: entered promiscuous mode [ 37.171701][ T3866] vlan1: left promiscuous mode [ 37.288572][ T3875] xt_hashlimit: max too large, truncated to 1048576 [ 37.480183][ T3885] loop4: detected capacity change from 0 to 512 [ 37.506806][ T3885] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 37.553175][ T3893] netlink: 'syz.0.197': attribute type 4 has an invalid length. [ 37.571465][ T3885] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 37.608412][ T3885] System zones: 1-12 [ 37.654232][ T3885] EXT4-fs (loop4): 1 truncate cleaned up [ 37.723586][ T3885] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.812642][ T3885] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.923296][ T29] kauditd_printk_skb: 426 callbacks suppressed [ 37.923326][ T29] audit: type=1400 audit(1732083931.598:573): avc: denied { sqpoll } for pid=3921 comm="syz.4.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 38.071594][ T29] audit: type=1326 audit(1732083931.748:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3929 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d38a8e759 code=0x7ffc0000 [ 38.095007][ T29] audit: type=1326 audit(1732083931.748:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3929 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d38a8e759 code=0x7ffc0000 [ 38.118423][ T29] audit: type=1326 audit(1732083931.748:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3929 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7f0d38a8e759 code=0x7ffc0000 [ 38.141774][ T29] audit: type=1326 audit(1732083931.748:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3929 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d38a8e759 code=0x7ffc0000 [ 38.165251][ T29] audit: type=1326 audit(1732083931.748:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3929 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d38a8e759 code=0x7ffc0000 [ 38.212518][ T3932] __nla_validate_parse: 1 callbacks suppressed [ 38.212539][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.0.215'. [ 38.302216][ T29] audit: type=1326 audit(1732083931.978:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="syz.4.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 38.356149][ T29] audit: type=1326 audit(1732083931.998:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="syz.4.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 38.379472][ T29] audit: type=1326 audit(1732083931.998:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="syz.4.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 38.402773][ T29] audit: type=1326 audit(1732083931.998:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="syz.4.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 38.641339][ T3954] IPv6: Can't replace route, no match found [ 38.668688][ T3950] loop3: detected capacity change from 0 to 8192 [ 38.724203][ T3950] loop3: p2 p3 p4 [ 38.735089][ T3950] loop3: p3 start 1048607 is beyond EOD, truncated [ 38.741676][ T3950] loop3: p4 size 65536 extends beyond EOD, truncated [ 38.814972][ T3969] loop2: detected capacity change from 0 to 8192 [ 38.853553][ T3976] netlink: 4 bytes leftover after parsing attributes in process `syz.0.235'. [ 38.878291][ T3976] netlink: 20 bytes leftover after parsing attributes in process `syz.0.235'. [ 38.897083][ T3976] netlink: 4 bytes leftover after parsing attributes in process `syz.0.235'. [ 38.910363][ T3984] block device autoloading is deprecated and will be removed. [ 38.917951][ T3984] syz.3.239: attempt to access beyond end of device [ 38.917951][ T3984] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 39.064301][ T4006] loop3: detected capacity change from 0 to 512 [ 39.088643][ T4011] sg_write: process 75 (syz.2.251) changed security contexts after opening file descriptor, this is not allowed. [ 39.102979][ T4006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.120231][ T4014] loop1: detected capacity change from 0 to 512 [ 39.122471][ T4006] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.151202][ T4014] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 1024: comm syz.1.253: invalid block [ 39.155701][ T4011] program syz.2.251 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 39.168155][ T4014] EXT4-fs (loop1): Remounting filesystem read-only [ 39.180277][ T4014] EXT4-fs (loop1): 1 truncate cleaned up [ 39.186380][ T4014] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.200007][ T4014] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 39.206925][ T4014] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.232707][ T4025] loop4: detected capacity change from 0 to 512 [ 39.239961][ T4025] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.256199][ T4025] EXT4-fs (loop4): can't mount with journal_async_commit, fs mounted w/o journal [ 39.435996][ T4064] loop1: detected capacity change from 0 to 512 [ 39.450442][ T4054] loop0: detected capacity change from 0 to 8192 [ 39.458142][ T4064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.473738][ T4070] loop4: detected capacity change from 0 to 128 [ 39.493489][ T4064] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.505889][ T4054] loop0: p2 p3 p4 [ 39.510382][ T4054] loop0: p3 start 1048607 is beyond EOD, truncated [ 39.516951][ T4054] loop0: p4 size 65536 extends beyond EOD, truncated [ 39.569942][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.571588][ T4083] loop4: detected capacity change from 0 to 512 [ 39.587602][ T4083] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.599401][ T4083] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 39.617100][ T4083] EXT4-fs (loop4): 1 truncate cleaned up [ 39.623191][ T4083] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.647575][ T4090] IPv6: NLM_F_CREATE should be specified when creating new route [ 39.674602][ T4088] loop0: detected capacity change from 0 to 8192 [ 39.676068][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.743130][ T4099] program syz.1.288 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 39.812505][ T4105] loop4: detected capacity change from 0 to 2048 [ 39.848293][ T4120] loop1: detected capacity change from 0 to 128 [ 39.856756][ T4105] loop4: p3 < > p4 < > [ 39.861022][ T4105] loop4: partition table partially beyond EOD, truncated [ 39.862469][ T4120] FAT-fs (loop1): error, invalid access to FAT (entry 0x0f000000) [ 39.875970][ T4120] FAT-fs (loop1): Filesystem has been set read-only [ 39.890786][ T4105] loop4: p3 start 4284289 is beyond EOD, truncated [ 39.915366][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.957982][ T4128] netlink: 'syz.1.304': attribute type 4 has an invalid length. [ 39.965798][ T4128] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.304'. [ 39.991504][ T4132] netlink: 8 bytes leftover after parsing attributes in process `syz.4.305'. [ 40.059966][ T4144] random: crng reseeded on system resumption [ 40.119796][ T4148] netlink: 28 bytes leftover after parsing attributes in process `syz.2.313'. [ 40.128811][ T4148] netlink: 28 bytes leftover after parsing attributes in process `syz.2.313'. [ 40.160241][ T4152] syz.4.315[4152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.160404][ T4152] syz.4.315[4152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.173846][ T4152] syz.4.315[4152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.215488][ T4156] loop4: detected capacity change from 0 to 512 [ 40.330478][ T4156] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 40.378473][ T4156] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.490411][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 40.511524][ T4186] loop0: detected capacity change from 0 to 2048 [ 40.540924][ T4186] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.569336][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.627027][ T4206] loop1: detected capacity change from 0 to 764 [ 40.646241][ T4206] rock: directory entry would overflow storage [ 40.652537][ T4206] rock: sig=0x4654, size=5, remaining=4 [ 40.672710][ T4213] loop4: detected capacity change from 0 to 128 [ 40.682153][ T4213] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.700197][ T4213] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.739969][ T4221] loop1: detected capacity change from 0 to 1764 [ 40.751913][ T4221] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 40.783728][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.808422][ T4232] raw_sendmsg: syz.3.349 forgot to set AF_INET. Fix it! [ 40.817944][ T4234] netlink: 8 bytes leftover after parsing attributes in process `syz.0.351'. [ 40.864697][ T4244] netlink: 48 bytes leftover after parsing attributes in process `syz.0.355'. [ 41.146360][ T4296] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.153912][ T4296] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.175500][ T4296] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.183164][ T4296] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.184183][ T4304] program syz.0.382 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.264370][ T4318] tipc: Started in network mode [ 41.269479][ T4318] tipc: Node identity 3a20300a74797065, cluster identity 4711 [ 41.277100][ T4318] tipc: Enabling of bearer rejected, failed to enable media [ 41.392130][ T4332] loop1: detected capacity change from 0 to 1024 [ 41.412310][ T4332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.445260][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.459719][ T4347] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 41.470392][ T4347] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 41.577370][ T4374] program syz.2.407 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.593011][ T4378] syz.3.409[4378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.593084][ T4378] syz.3.409[4378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.595032][ T4377] loop1: detected capacity change from 0 to 512 [ 41.613453][ T4378] syz.3.409[4378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.632665][ T4380] loop0: detected capacity change from 0 to 512 [ 41.633227][ T4377] EXT4-fs: Ignoring removed orlov option [ 41.660122][ T4377] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.660506][ T4380] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 41.678104][ T4377] EXT4-fs (loop1): orphan cleanup on readonly fs [ 41.689018][ T4377] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.410: bg 0: block 248: padding at end of block bitmap is not set [ 41.716798][ T4377] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.410: Failed to acquire dquot type 1 [ 41.767475][ T4377] EXT4-fs (loop1): 1 truncate cleaned up [ 41.774312][ T4377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.801811][ T4377] syz.1.410 (4377) used greatest stack depth: 9392 bytes left [ 41.815365][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.882531][ T4411] loop4: detected capacity change from 0 to 512 [ 41.898052][ T4411] EXT4-fs (loop4): failed to initialize system zone (-117) [ 41.905527][ T4411] EXT4-fs (loop4): mount failed [ 41.936883][ T4423] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.944480][ T4423] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.973102][ T4423] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.980728][ T4423] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.007607][ T4432] loop3: detected capacity change from 0 to 512 [ 42.027128][ T4432] EXT4-fs: Ignoring removed orlov option [ 42.043032][ T4429] loop0: detected capacity change from 0 to 4096 [ 42.050373][ T4432] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.065477][ T4429] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.074228][ T4432] EXT4-fs (loop3): orphan cleanup on readonly fs [ 42.084435][ T4432] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.433: bg 0: block 248: padding at end of block bitmap is not set [ 42.108835][ T4432] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.433: Failed to acquire dquot type 1 [ 42.138770][ T4429] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.154353][ T4432] EXT4-fs (loop3): 1 truncate cleaned up [ 42.169645][ T4432] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.169846][ T4429] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.432: corrupted inode contents [ 42.196288][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.247711][ T4429] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #15: comm syz.0.432: mark_inode_dirty error [ 42.278113][ T4429] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.432: corrupted inode contents [ 42.285202][ T4451] veth0_to_team: entered promiscuous mode [ 42.299225][ T4451] veth0_to_team: left promiscuous mode [ 42.306437][ T4429] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #15: comm syz.0.432: mark_inode_dirty error [ 42.330224][ T4429] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.432: corrupted inode contents [ 42.347928][ T4455] tap0: tun_chr_ioctl cmd 35108 [ 42.354358][ T4429] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #15: comm syz.0.432: mark_inode_dirty error [ 42.368717][ T4457] loop4: detected capacity change from 0 to 2048 [ 42.379269][ T4429] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.432: corrupted inode contents [ 42.392354][ T4429] EXT4-fs error (device loop0): ext4_truncate:4240: inode #15: comm syz.0.432: mark_inode_dirty error [ 42.404157][ T4429] EXT4-fs error (device loop0) in ext4_setattr:5568: Corrupt filesystem [ 42.414241][ T4457] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.447697][ T4457] EXT4-fs error (device loop4): ext4_find_extent:938: inode #2: comm syz.4.445: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 42.482498][ T4457] EXT4-fs (loop4): Remounting filesystem read-only [ 42.513725][ T4449] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.432: corrupted inode contents [ 42.531445][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.571444][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.610059][ T4474] program syz.4.450 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.659792][ T4472] loop2: detected capacity change from 0 to 2048 [ 42.717994][ T4472] Alternate GPT is invalid, using primary GPT. [ 42.724398][ T4472] loop2: p2 p3 p7 [ 42.954497][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 42.954515][ T29] audit: type=1326 audit(1732084192.622:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 42.984150][ T29] audit: type=1326 audit(1732084192.622:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 43.016550][ T29] audit: type=1326 audit(1732084192.682:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 43.039841][ T29] audit: type=1400 audit(1732084192.682:900): avc: denied { write } for pid=4511 comm="syz.4.471" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 43.058782][ T29] audit: type=1326 audit(1732084192.682:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 43.082248][ T29] audit: type=1326 audit(1732084192.682:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892945e759 code=0x7ffc0000 [ 43.144875][ T29] audit: type=1400 audit(1732084192.802:903): avc: denied { tracepoint } for pid=4520 comm="syz.3.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.184863][ T29] audit: type=1400 audit(1732084192.812:904): avc: denied { write } for pid=4520 comm="syz.3.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.247206][ T4524] syz.4.478 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 43.328479][ T4536] tipc: Started in network mode [ 43.333428][ T4536] tipc: Node identity ac1414aa, cluster identity 4711 [ 43.356823][ T4536] tipc: New replicast peer: 100.1.1.1 [ 43.361784][ T4534] loop4: detected capacity change from 0 to 512 [ 43.362378][ T4536] tipc: Enabled bearer , priority 10 [ 43.418501][ T29] audit: type=1400 audit(1732084193.092:905): avc: denied { create } for pid=4539 comm="syz.2.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.446059][ T4534] Quota error (device loop4): v2_read_file_info: Number of blocks too big for quota file size (2103296 > 6144). [ 43.476463][ T4534] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 43.509123][ T4534] EXT4-fs (loop4): mount failed [ 43.522890][ T4548] Invalid ELF header magic: != ELF [ 43.539865][ T4550] netlink: 'syz.2.489': attribute type 10 has an invalid length. [ 43.563984][ T4550] team0: Port device netdevsim1 added [ 43.733470][ T4577] syz.4.502: attempt to access beyond end of device [ 43.733470][ T4577] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 43.894904][ T4611] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 43.903915][ T4611] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 43.912759][ T4611] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 43.921600][ T4611] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 43.943312][ T4614] loop3: detected capacity change from 0 to 2048 [ 43.951430][ T4611] loop4: detected capacity change from 0 to 164 [ 43.960837][ T4611] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 44.037169][ T4614] loop3: unable to read partition table [ 44.043561][ T4614] loop3: partition table beyond EOD, truncated [ 44.049848][ T4614] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 44.254662][ T4665] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.263474][ T4665] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.272219][ T4665] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.281069][ T4665] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.294181][ T4661] loop4: detected capacity change from 0 to 2048 [ 44.300779][ T4665] vxlan0: entered promiscuous mode [ 44.305929][ T4665] vxlan0: entered allmulticast mode [ 44.313942][ T4665] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 44.322900][ T4665] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 44.331836][ T4665] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 44.340848][ T4665] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 44.353419][ T4668] loop1: detected capacity change from 0 to 256 [ 44.360201][ T4661] loop4: p2 < > p3 p4 [ 44.365111][ T4661] loop4: p3 start 65535 is beyond EOD, truncated [ 44.371561][ T4661] loop4: p4 size 8192 extends beyond EOD, truncated [ 44.441762][ T4663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.459195][ T4663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.475610][ T4679] __nla_validate_parse: 7 callbacks suppressed [ 44.475628][ T4679] netlink: 32 bytes leftover after parsing attributes in process `syz.3.551'. [ 44.488388][ T24] tipc: Node number set to 2886997162 [ 45.079993][ T4727] netlink: 108 bytes leftover after parsing attributes in process `syz.2.573'. [ 45.094579][ T4727] netlink: 108 bytes leftover after parsing attributes in process `syz.2.573'. [ 45.105195][ T4727] netlink: 84 bytes leftover after parsing attributes in process `syz.2.573'. [ 45.209373][ T4742] ================================================================== [ 45.217497][ T4742] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_free_area [ 45.224974][ T4742] [ 45.227301][ T4742] read-write to 0xffffffff88bec32c of 4 bytes by task 4731 on cpu 0: [ 45.235370][ T4742] pcpu_free_area+0x4dc/0x570 [ 45.240059][ T4742] free_percpu+0x1c6/0xb30 [ 45.244500][ T4742] perf_trace_event_unreg+0x17e/0x1a0 [ 45.249888][ T4742] perf_trace_destroy+0x6a/0xe0 [ 45.254753][ T4742] tp_perf_event_destroy+0x15/0x20 [ 45.259885][ T4742] _free_event+0x7ca/0xa10 [ 45.264317][ T4742] perf_event_release_kernel+0x61a/0x670 [ 45.269971][ T4742] perf_release+0x1f/0x30 [ 45.274307][ T4742] __fput+0x17a/0x6d0 [ 45.278324][ T4742] ____fput+0x1c/0x30 [ 45.282330][ T4742] task_work_run+0x13a/0x1a0 [ 45.286934][ T4742] syscall_exit_to_user_mode+0xa8/0x120 [ 45.292487][ T4742] do_syscall_64+0xd6/0x1c0 [ 45.297001][ T4742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.302906][ T4742] [ 45.305233][ T4742] read to 0xffffffff88bec32c of 4 bytes by task 4742 on cpu 1: [ 45.312802][ T4742] pcpu_alloc_noprof+0x9b6/0x10a0 [ 45.317836][ T4742] bpf_prog_alloc_no_stats+0xf7/0x360 [ 45.323218][ T4742] bpf_prog_alloc+0x3a/0x150 [ 45.327828][ T4742] bpf_prog_create_from_user+0x73/0x240 [ 45.333396][ T4742] do_seccomp+0x648/0xa60 [ 45.337745][ T4742] prctl_set_seccomp+0x4d/0x70 [ 45.342531][ T4742] __se_sys_prctl+0xb84/0x20f0 [ 45.347316][ T4742] __x64_sys_prctl+0x67/0x80 [ 45.351927][ T4742] x64_sys_call+0xff7/0x2dc0 [ 45.356556][ T4742] do_syscall_64+0xc9/0x1c0 [ 45.361074][ T4742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.366978][ T4742] [ 45.369302][ T4742] value changed: 0x0000000f -> 0x00000011 [ 45.375026][ T4742] [ 45.377351][ T4742] Reported by Kernel Concurrency Sanitizer on: [ 45.383515][ T4742] CPU: 1 UID: 0 PID: 4742 Comm: syz.1.580 Not tainted 6.12.0-syzkaller-01782-gbf9aa14fc523 #0 [ 45.393775][ T4742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 45.403847][ T4742] ================================================================== [ 45.449556][ T4677] syz.4.548 (4677) used greatest stack depth: 8408 bytes left [ 45.658889][ T4672] syz.4.548 (4672) used greatest stack depth: 6136 bytes left