last executing test programs: 3.009045577s ago: executing program 3 (id=280): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f0000000580)=[{&(0x7f0000001180)="15a2", 0x2}], 0x1) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1}, 0x4c2103a0) 2.130222613s ago: executing program 3 (id=299): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = epoll_create1(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) syz_usb_connect(0x4, 0x24, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) 1.72358323s ago: executing program 1 (id=311): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0xffffff1f, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x28}}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1f}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 1.445187335s ago: executing program 1 (id=316): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="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", 0x18f}, {&(0x7f0000000340)="5fdbd61342a1560054f74cee82024cacdf79b6be94f99a7aea5b7678644cc1ef33880d4a59cad1fd0852b05064b02335eb6064c24f1ad325e0325bc473c3aeaf6709e5227bca1f7ba283d381d4f64e34fa77c5cac5d0bcf72850aaa9ea7f9144a008ae41f51262011dd0a3eb6eaf00da010b18a79f6917d0c25efbf1c56feb59cbf4683c026aa7aa1d65bea9ba31000000", 0x91}, {&(0x7f0000000940)="1165b65dc1f84146f03562d6913624a2b6d8ec92d3b85d62c12f159214de3618d4dc028c1b6992dc66459f58c8b8b56fe04e31cdde47a1821cf3bddee1076115f9afb5391f0f33219347a02ffb4109374ae3528f700cf1963b704fd24e27b70dd82d3ef5fd0d6c7e9512db1aff64b84d0fe3cce36da98fcc74949374701d31a1418b3fb186b4fc5f661870be567805e16f89688c5b75b19b2081c8026c57eb5eefe65efbb7e34c39a7651531bd31e4bcb66636f5412f2f97dd0f6eba05988d5dbfef41b1382b757f050000002e48cfb226168a09933e5851fcf209043fdb938b7d7351e7f065d41ec4fa4090a59490776f19d579833473c5faaf30c40d0000000000000000", 0x105}, {&(0x7f0000000500)="0f1d547dfd011eee5ee96e9f1947841b6080ffadffd0f2ba53588a463cb08890097ea28302b894feb895cebb0e72a94c681955c3a39a1e5ebde1638c8f408cbb197ede5a6779e4732b685db9abb1184d1e4bf53bb5eafcc7d265002aeead4852d157cfb83a10f4d80f000000000000a7f702c9424df1ffbd0387c5e7777aa1bf37cbffb95d0daf", 0x87}, {&(0x7f0000000d40)="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", 0x1d4}, {&(0x7f00000020c0)="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", 0x981}], 0x6}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) recvfrom$inet6(r0, &(0x7f0000000100)=""/19, 0xff1, 0x40, 0x0, 0x0) 1.376811796s ago: executing program 1 (id=317): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) 959.761643ms ago: executing program 1 (id=323): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5fb, &(0x7f0000002b80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 769.194416ms ago: executing program 0 (id=325): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) 703.729118ms ago: executing program 0 (id=327): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x700, 0x0, [@sadb_key={0x5, 0x9, 0xe0, 0x0, "01d78771b90bd8a3b4914783c58777003d5b9538a9d03e6e9bfdac55"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@fallback=r0, 0x31, 0x0, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@fallback=r0, r2, 0x0, 0xc, 0x0, @void, @value=r4, @void, @void, r3}, 0x20) sched_setscheduler(r1, 0x2, &(0x7f0000000080)=0xfffffffb) 640.864449ms ago: executing program 1 (id=330): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = syz_io_uring_setup(0x24c, &(0x7f0000000840)={0x0, 0xaee7, 0x400, 0x3, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x3, r2, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) 434.048762ms ago: executing program 0 (id=334): bpf$PROG_LOAD(0x5, 0x0, 0x0) symlink(0x0, 0x0) syz_open_dev$usbfs(0x0, 0x205, 0x2581) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x21a4, &(0x7f0000000000)={0x0, 0x75f, 0x800, 0x1, 0x11cb}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x7}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 406.113383ms ago: executing program 2 (id=337): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) socket$inet6(0xa, 0x3, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) close(r2) 387.690663ms ago: executing program 4 (id=338): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xfd, 0x1bf, &(0x7f0000000480)="$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") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) mkdir(&(0x7f00000003c0)='./file0\x00', 0x12c) utime(&(0x7f0000000100)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x163042, 0x0) 370.992804ms ago: executing program 2 (id=339): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x6f, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 357.413444ms ago: executing program 3 (id=340): write$selinux_user(0xffffffffffffffff, 0x0, 0x27) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) unshare(0x22020400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) 343.877274ms ago: executing program 4 (id=341): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000801000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 323.202894ms ago: executing program 3 (id=342): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xfffffffffffffdfa, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) 299.756345ms ago: executing program 2 (id=343): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='mm_page_alloc\x00', r0, 0x0, 0x8000000000000000}, 0x18) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/91, 0x128000, 0x800}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000003c0)=0x40, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x20, 0x4) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x0, r3}, 0x10) 279.593025ms ago: executing program 0 (id=344): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r3}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6, 0x0, 0x0, 0x0, 0x0, r3}) 270.037636ms ago: executing program 4 (id=345): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x2}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) 231.348446ms ago: executing program 2 (id=346): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{0x0, 0x1e, &(0x7f0000002c00)=[{&(0x7f0000001500)="b25b365c0254a7c6fc7ea6155a71b613b02d1645aab67271075189c3540c4dd19ebfb3c4acf87f2eeb258e62cc6ae96db360d874500cb86b4185ee533bf708", 0x3f}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f0000000380)="08e0ac8fb1d99df61d7b518d0a62071e7ec69f658d5a52d7eb7ea31db43f8cf570f335a80860ac4cc240dc149d8468493db8aad089f590d62e0bcb9d1dcee636ee311ee51839b7201745baef82209b2ab741dc5ea481ae9dcebe39b1101a42a8c82de46107541c240ad0d9ee4a9340cffd72aaea692a60993637c81d23a0d0ebbae66f1eb2771df2482c043d8715ae788b56cc91eaa4d6bbdec82d8f91eb822d0b5f3ebd86", 0x1}, {&(0x7f0000000180)="8a", 0x1}, {&(0x7f0000002b40)='-', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001580)="ce90bfdbcfb8a86a74f6799f98c36e23e210f053830ac8e978a0785884001a7099c4b9016f1a65a57390caf78c272cbf9711f94505dd525af1ff7d013438df5b844226f41b81e58eb73366", 0x4b}, {&(0x7f0000000540)="f2e659a0b00d26c2ee15", 0xa}, {&(0x7f0000002e40)="d4", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}, {&(0x7f00000010c0)="fa", 0x1}, {&(0x7f0000001680)="d8", 0x1}, {&(0x7f0000001600)="f2964dd16e01d56b414499264923beda58d7da0313c1ccafe53965750f25bdaa6b56a87307ec23d48b6f35ce49a813a2bc3cb23fdf42826bdc16788ff466919594de5bf8a1fa5d825947271ade4a95efeb170c", 0xfffffd57}, {&(0x7f0000001340)="b8", 0x1}, {&(0x7f0000000500)="01", 0x1}, {&(0x7f0000000280)="87", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140), 0x1}, {&(0x7f0000000340)="e4", 0xfffffec2}], 0x2, 0x0, 0xffffff84}}], 0x5f, 0x4000000) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4) 224.215246ms ago: executing program 4 (id=347): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') pread64(r2, &(0x7f0000000140)=""/15, 0xf, 0x4) 177.773567ms ago: executing program 1 (id=348): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x10000030) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x8890}, 0x400c0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000fbdbdf25270000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c0053"], 0x50}, 0x1, 0x0, 0x0, 0x24040011}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 168.269247ms ago: executing program 0 (id=349): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xc4042, 0x1ff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000240)={0x17c04, r1, 0x59e7, 0x100000004}) socket$packet(0x11, 0x2, 0x300) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x9, 0xfd}, 0x10) close_range(r2, 0xffffffffffffffff, 0x200000000000000) 162.439387ms ago: executing program 4 (id=350): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x29ba, 0x80, 0x1, 0x357}, &(0x7f0000000080)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, {0x2}}) io_uring_enter(r2, 0x47bc, 0x2, 0x8, 0x0, 0x0) 132.622918ms ago: executing program 3 (id=351): sched_setscheduler(0x0, 0x1, 0x0) getpid() mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="d80000001c0081064e81f782db44b9040a1d08040000000000000aa1180002000607002603600e12080b0f0000810401a8001605200001400200000803604e0cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee422fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef5d2defd5ccae8d3fb7c27a1059ae31c60e2234d732", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 109.413908ms ago: executing program 4 (id=352): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x54, 0x2000, 0x0, {0x0, 0xa}, {0x1, 0xb}, @period={0x59, 0xa, 0x1, 0x0, 0x400, {0x2, 0x1, 0x10, 0x5}, 0x0, 0x0}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 98.893449ms ago: executing program 0 (id=353): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5fb, &(0x7f0000002b80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 91.725969ms ago: executing program 3 (id=354): pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3ff) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/196, 0xc4}], 0x1) fcntl$setstatus(r1, 0x4, 0x7c00) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000010605"], 0x2c}, 0x1, 0x0, 0x0, 0x40001d0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) mkdirat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x1ff) 77.184249ms ago: executing program 2 (id=355): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket(0x10, 0x803, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xb, 0xfff2}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x54, 0x2, [@TCA_BASIC_ACT={0x50, 0x3, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x4, 0xffff, 0x3f, 0x2, 0x6}, 0x2}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x78, 0xfa}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x4) 0s ago: executing program 2 (id=356): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.96' (ED25519) to the list of known hosts. [ 22.885682][ T29] audit: type=1400 audit(1753455742.702:62): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.886561][ T3294] cgroup: Unknown subsys name 'net' [ 22.908392][ T29] audit: type=1400 audit(1753455742.702:63): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.936092][ T29] audit: type=1400 audit(1753455742.732:64): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.090383][ T3294] cgroup: Unknown subsys name 'cpuset' [ 23.096428][ T3294] cgroup: Unknown subsys name 'rlimit' [ 23.265179][ T29] audit: type=1400 audit(1753455743.082:65): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.288429][ T29] audit: type=1400 audit(1753455743.082:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.308313][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.308948][ T29] audit: type=1400 audit(1753455743.082:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.337920][ T29] audit: type=1400 audit(1753455743.082:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.341528][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.358674][ T29] audit: type=1400 audit(1753455743.092:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.392123][ T29] audit: type=1400 audit(1753455743.092:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.415449][ T29] audit: type=1400 audit(1753455743.142:71): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.530374][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 24.561751][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 24.614882][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 24.627350][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 24.648357][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 24.692119][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.699187][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.706462][ T3303] bridge_slave_0: entered allmulticast mode [ 24.712783][ T3303] bridge_slave_0: entered promiscuous mode [ 24.725147][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.732271][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.739443][ T3305] bridge_slave_0: entered allmulticast mode [ 24.745948][ T3305] bridge_slave_0: entered promiscuous mode [ 24.752567][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.759606][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.766761][ T3303] bridge_slave_1: entered allmulticast mode [ 24.773060][ T3303] bridge_slave_1: entered promiscuous mode [ 24.787143][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.794275][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.801496][ T3305] bridge_slave_1: entered allmulticast mode [ 24.807909][ T3305] bridge_slave_1: entered promiscuous mode [ 24.854703][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.864964][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.881915][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.889064][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.896212][ T3307] bridge_slave_0: entered allmulticast mode [ 24.902450][ T3307] bridge_slave_0: entered promiscuous mode [ 24.909628][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.919810][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.928922][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.935985][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.943148][ T3307] bridge_slave_1: entered allmulticast mode [ 24.949420][ T3307] bridge_slave_1: entered promiscuous mode [ 24.955684][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.962752][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.970018][ T3313] bridge_slave_0: entered allmulticast mode [ 24.976326][ T3313] bridge_slave_0: entered promiscuous mode [ 24.982796][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.989885][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.997067][ T3312] bridge_slave_0: entered allmulticast mode [ 25.003575][ T3312] bridge_slave_0: entered promiscuous mode [ 25.023613][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.030769][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.037996][ T3313] bridge_slave_1: entered allmulticast mode [ 25.044437][ T3313] bridge_slave_1: entered promiscuous mode [ 25.050653][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.057754][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.064956][ T3312] bridge_slave_1: entered allmulticast mode [ 25.071372][ T3312] bridge_slave_1: entered promiscuous mode [ 25.104579][ T3303] team0: Port device team_slave_0 added [ 25.111109][ T3303] team0: Port device team_slave_1 added [ 25.117387][ T3305] team0: Port device team_slave_0 added [ 25.124111][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.134327][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.156521][ T3305] team0: Port device team_slave_1 added [ 25.163045][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.177629][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.187746][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.197149][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.204145][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.230081][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.258202][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.267502][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.274477][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.300459][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.316020][ T3307] team0: Port device team_slave_0 added [ 25.322235][ T3313] team0: Port device team_slave_0 added [ 25.338697][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.345665][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.371739][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.382961][ T3307] team0: Port device team_slave_1 added [ 25.388884][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.395909][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.421920][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.433080][ T3313] team0: Port device team_slave_1 added [ 25.448829][ T3312] team0: Port device team_slave_0 added [ 25.455595][ T3312] team0: Port device team_slave_1 added [ 25.497813][ T3303] hsr_slave_0: entered promiscuous mode [ 25.503859][ T3303] hsr_slave_1: entered promiscuous mode [ 25.511617][ T3305] hsr_slave_0: entered promiscuous mode [ 25.517443][ T3305] hsr_slave_1: entered promiscuous mode [ 25.523534][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.531124][ T3305] Cannot create hsr debugfs directory [ 25.540994][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.548045][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.573970][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.584913][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.591909][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.617835][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.629168][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.636259][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.662404][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.673296][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.680342][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.706484][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.725001][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.731998][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.757968][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.771912][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.778958][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.804998][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.865346][ T3307] hsr_slave_0: entered promiscuous mode [ 25.871443][ T3307] hsr_slave_1: entered promiscuous mode [ 25.877198][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.884779][ T3307] Cannot create hsr debugfs directory [ 25.894872][ T3313] hsr_slave_0: entered promiscuous mode [ 25.900911][ T3313] hsr_slave_1: entered promiscuous mode [ 25.906710][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.914291][ T3313] Cannot create hsr debugfs directory [ 25.950265][ T3312] hsr_slave_0: entered promiscuous mode [ 25.956238][ T3312] hsr_slave_1: entered promiscuous mode [ 25.962186][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.969722][ T3312] Cannot create hsr debugfs directory [ 26.113984][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.128439][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.138835][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.147288][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.163889][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.172829][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.181937][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.192313][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.216020][ T3313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.226997][ T3313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.246726][ T3313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.260935][ T3313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.280091][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.295865][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.313315][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.323088][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.330209][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.353975][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 26.363333][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 26.382713][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 26.391352][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.403229][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.412086][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.419141][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.442675][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.450605][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.457643][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.489550][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.506640][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.525456][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.532562][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.550698][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.562796][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.570139][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.592591][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.602045][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.614413][ T164] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.621483][ T164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.638242][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.647265][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.655343][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.666856][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.673947][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.692223][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.699349][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.715661][ T164] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.722758][ T164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.736368][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.754929][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.762098][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.777508][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.784613][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.805353][ T3313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.815826][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.872913][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.889245][ T3303] veth0_vlan: entered promiscuous mode [ 26.935936][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.946742][ T3303] veth1_vlan: entered promiscuous mode [ 26.995285][ T3303] veth0_macvtap: entered promiscuous mode [ 27.007186][ T3303] veth1_macvtap: entered promiscuous mode [ 27.016030][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.025408][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.060534][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.088222][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.105927][ T3305] veth0_vlan: entered promiscuous mode [ 27.125964][ T3303] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.134805][ T3303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.143529][ T3303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.152275][ T3303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.173655][ T3312] veth0_vlan: entered promiscuous mode [ 27.187585][ T3307] veth0_vlan: entered promiscuous mode [ 27.201894][ T3305] veth1_vlan: entered promiscuous mode [ 27.209755][ T3312] veth1_vlan: entered promiscuous mode [ 27.217497][ T3307] veth1_vlan: entered promiscuous mode [ 27.234924][ T3313] veth0_vlan: entered promiscuous mode [ 27.254242][ T3312] veth0_macvtap: entered promiscuous mode [ 27.261503][ T3313] veth1_vlan: entered promiscuous mode [ 27.271139][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.272612][ T3312] veth1_macvtap: entered promiscuous mode [ 27.295123][ T3307] veth0_macvtap: entered promiscuous mode [ 27.306601][ T3307] veth1_macvtap: entered promiscuous mode [ 27.320150][ T3313] veth0_macvtap: entered promiscuous mode [ 27.329704][ T3305] veth0_macvtap: entered promiscuous mode [ 27.339109][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.351772][ T3313] veth1_macvtap: entered promiscuous mode [ 27.361930][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.373651][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.384619][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.396155][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.403784][ T3305] veth1_macvtap: entered promiscuous mode [ 27.417167][ T3312] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.425926][ T3312] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.434765][ T3312] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.443555][ T3312] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.455358][ T3307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.464312][ T3307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.473099][ T3307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.481847][ T3307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.493476][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.503434][ T3313] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.512171][ T3313] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.521105][ T3313] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.529852][ T3313] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.543294][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.569116][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.592111][ T3305] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.600880][ T3305] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.609584][ T3305] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.618461][ T3305] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.765913][ T3494] loop1: detected capacity change from 0 to 128 [ 27.793254][ T9] IPVS: starting estimator thread 0... [ 27.822307][ T3494] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 27.889906][ T3499] IPVS: using max 2928 ests per chain, 146400 per kthread [ 27.899413][ T3494] ext4 filesystem being mounted at /1/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 27.899470][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 27.899555][ T29] audit: type=1400 audit(1753455747.712:110): avc: denied { mount } for pid=3493 comm="syz.1.9" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 27.947230][ T29] audit: type=1400 audit(1753455747.762:111): avc: denied { read } for pid=3493 comm="syz.1.9" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 27.970183][ T29] audit: type=1400 audit(1753455747.762:112): avc: denied { open } for pid=3493 comm="syz.1.9" path="/dev/input/event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 27.995773][ T3307] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 28.054980][ T29] audit: type=1400 audit(1753455747.872:113): avc: denied { create } for pid=3517 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 28.124299][ T29] audit: type=1400 audit(1753455747.872:114): avc: denied { create } for pid=3518 comm="syz.3.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.144713][ T29] audit: type=1400 audit(1753455747.892:115): avc: denied { write } for pid=3518 comm="syz.3.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.146939][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 28.165047][ T29] audit: type=1400 audit(1753455747.892:116): avc: denied { read } for pid=3518 comm="syz.3.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.172664][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 28.193007][ T29] audit: type=1400 audit(1753455747.892:117): avc: denied { setopt } for pid=3517 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 28.217140][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.219657][ T29] audit: type=1400 audit(1753455747.892:118): avc: denied { connect } for pid=3517 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 28.227278][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.254291][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.262011][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.269657][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.272369][ T29] audit: type=1400 audit(1753455747.962:119): avc: denied { read write } for pid=3525 comm="syz.0.19" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 28.277350][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.308139][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.312434][ C0] hrtimer: interrupt took 58414 ns [ 28.315916][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.328657][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.336405][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.344086][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.351829][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.359634][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.367335][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 28.396315][ T23] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 28.456105][ T3534] netlink: 'syz.3.22': attribute type 1 has an invalid length. [ 28.466314][ T3530] fido_id[3530]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 28.481455][ T3534] bond0: entered promiscuous mode [ 28.486566][ T3534] bond_slave_0: entered promiscuous mode [ 28.492487][ T3534] bond_slave_1: entered promiscuous mode [ 28.498400][ T3534] bond0: entered allmulticast mode [ 28.503562][ T3534] bond_slave_0: entered allmulticast mode [ 28.509513][ T3534] bond_slave_1: entered allmulticast mode [ 28.528285][ T3534] bridge1: entered promiscuous mode [ 28.534029][ T3534] bridge1: entered allmulticast mode [ 28.541015][ T3534] bond0: (slave bridge1): Enslaving as an active interface with an up link [ 28.599331][ T3540] loop3: detected capacity change from 0 to 1024 [ 28.622450][ T3540] ======================================================= [ 28.622450][ T3540] WARNING: The mand mount option has been deprecated and [ 28.622450][ T3540] and is ignored by this kernel. Remove the mand [ 28.622450][ T3540] option from the mount to silence this warning. [ 28.622450][ T3540] ======================================================= [ 28.699162][ T3540] EXT4-fs: Ignoring removed oldalloc option [ 28.705246][ T3540] EXT4-fs: Ignoring removed bh option [ 28.764796][ T3540] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.094389][ T3562] Set syz1 is full, maxelem 65536 reached [ 29.148321][ T3540] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.25: Allocating blocks 1-17 which overlap fs metadata [ 29.151786][ T3562] syz.4.34 (3562) used greatest stack depth: 10904 bytes left [ 29.179909][ T3567] netlink: 'syz.1.35': attribute type 39 has an invalid length. [ 29.189675][ T3565] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.25: Allocating blocks 1-17 which overlap fs metadata [ 29.210121][ T3567] veth1_macvtap: left promiscuous mode [ 29.232006][ T3571] Driver unsupported XDP return value 0 on prog (id 32) dev N/A, expect packet loss! [ 29.351348][ T3540] syz.3.25 (3540) used greatest stack depth: 10616 bytes left [ 29.387567][ T3565] syz.3.25 (3565) used greatest stack depth: 10264 bytes left [ 29.431508][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.398470][ T3691] Zero length message leads to an empty skb [ 30.509720][ T3710] netlink: 12 bytes leftover after parsing attributes in process `syz.2.65'. [ 30.518448][ T3715] capability: warning: `syz.4.68' uses deprecated v2 capabilities in a way that may be insecure [ 30.753444][ T3756] netlink: 'syz.4.79': attribute type 1 has an invalid length. [ 30.771301][ T3756] geneve2: entered allmulticast mode [ 30.813579][ T3756] netlink: 28 bytes leftover after parsing attributes in process `syz.4.79'. [ 30.870425][ T3760] netlink: 4 bytes leftover after parsing attributes in process `syz.3.82'. [ 30.888765][ T2995] udevd[2995]: worker [3290] terminated by signal 33 (Unknown signal 33) [ 30.916042][ T3762] loop4: detected capacity change from 0 to 128 [ 30.924766][ T3762] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 30.937361][ T3762] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 30.997274][ T3758] tipc: Started in network mode [ 31.002250][ T3758] tipc: Node identity 8e0587836ba6, cluster identity 4711 [ 31.009514][ T3758] tipc: Enabled bearer , priority 0 [ 31.019882][ T3757] tipc: Resetting bearer [ 31.032442][ T3757] tipc: Disabling bearer [ 31.039985][ T3624] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 31.083052][ T3771] A6±ÿ: renamed from team_slave_1 (while UP) [ 31.093409][ T3773] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.137113][ T3782] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 31.150251][ T3773] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.212113][ T3773] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.263423][ T3773] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.282707][ T3794] team0 (unregistering): Port device team_slave_0 removed [ 31.292965][ T3794] team0 (unregistering): Port device team_slave_1 removed [ 31.325076][ T3773] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.335769][ T3773] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.346807][ T3773] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.358403][ T3773] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.401574][ T3803] netlink: 4 bytes leftover after parsing attributes in process `syz.3.100'. [ 31.470716][ T3802] raw_sendmsg: syz.2.99 forgot to set AF_INET. Fix it! [ 31.479314][ T3802] loop2: detected capacity change from 0 to 256 [ 31.586448][ T3812] lo speed is unknown, defaulting to 1000 [ 31.592383][ T3812] lo speed is unknown, defaulting to 1000 [ 31.598283][ T3812] lo speed is unknown, defaulting to 1000 [ 31.605187][ T3812] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 31.613417][ T3812] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 31.623488][ T3812] lo speed is unknown, defaulting to 1000 [ 31.629635][ T3812] lo speed is unknown, defaulting to 1000 [ 31.635794][ T3812] lo speed is unknown, defaulting to 1000 [ 31.641848][ T3812] lo speed is unknown, defaulting to 1000 [ 31.647810][ T3812] lo speed is unknown, defaulting to 1000 [ 31.707691][ T3817] netlink: 24 bytes leftover after parsing attributes in process `syz.2.103'. [ 31.736817][ T3821] netlink: 12 bytes leftover after parsing attributes in process `syz.2.107'. [ 31.746020][ T3819] syz.0.106 (3819) used greatest stack depth: 9600 bytes left [ 31.774401][ T3825] netlink: 'syz.2.109': attribute type 4 has an invalid length. [ 31.785404][ T3823] netlink: 12 bytes leftover after parsing attributes in process `syz.0.108'. [ 31.838710][ T3833] loop0: detected capacity change from 0 to 1024 [ 31.858252][ T3834] syz.2.110 uses obsolete (PF_INET,SOCK_PACKET) [ 31.861681][ T3833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.005200][ T3846] loop2: detected capacity change from 0 to 512 [ 32.013991][ T3846] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.020821][ T3833] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.113: Allocating blocks 481-513 which overlap fs metadata [ 32.060986][ T3833] EXT4-fs (loop0): pa ffff888106a24000: logic 352, phys. 465, len 3 [ 32.069030][ T3833] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 2 [ 32.100961][ T3849] netlink: 268 bytes leftover after parsing attributes in process `syz.1.118'. [ 32.110137][ T3849] unsupported nla_type 65024 [ 32.205304][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.690690][ T3881] serio: Serial port ptm0 [ 32.693117][ T3883] mmap: syz.1.133 (3883) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 32.989975][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.029222][ T3900] loop1: detected capacity change from 0 to 1024 [ 33.037381][ T3900] EXT4-fs: Ignoring removed nobh option [ 33.038323][ T29] kauditd_printk_skb: 457 callbacks suppressed [ 33.038335][ T29] audit: type=1326 audit(1753455752.852:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3897 comm="syz.2.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620b45e9a9 code=0x7ffc0000 [ 33.043080][ T3900] EXT4-fs: Ignoring removed bh option [ 33.049198][ T29] audit: type=1326 audit(1753455752.852:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3897 comm="syz.2.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f620b45e9a9 code=0x7ffc0000 [ 33.049224][ T29] audit: type=1326 audit(1753455752.852:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3897 comm="syz.2.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620b45e9a9 code=0x7ffc0000 [ 33.124690][ T29] audit: type=1326 audit(1753455752.852:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3897 comm="syz.2.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f620b45e9a9 code=0x7ffc0000 [ 33.147913][ T29] audit: type=1326 audit(1753455752.852:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3897 comm="syz.2.137" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f620b45e9a9 code=0x0 [ 33.172856][ T3900] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.195677][ T3902] pim6reg1: entered promiscuous mode [ 33.201047][ T3902] pim6reg1: entered allmulticast mode [ 33.217685][ T29] audit: type=1400 audit(1753455753.032:582): avc: denied { append } for pid=3899 comm="syz.1.139" path="/21/file1/memory.numa_stat" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 33.218313][ T3900] EXT4-fs (loop1): shut down requested (0) [ 33.241301][ T29] audit: type=1400 audit(1753455753.032:583): avc: denied { ioctl } for pid=3899 comm="syz.1.139" path="/21/file1/memory.numa_stat" dev="loop1" ino=18 ioctlcmd=0x587d scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 33.292584][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.372132][ T3915] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.553961][ T3923] loop0: detected capacity change from 0 to 1024 [ 33.582238][ T3923] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.596408][ T29] audit: type=1400 audit(1753455753.412:584): avc: denied { write } for pid=3922 comm="syz.0.148" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 33.650235][ T3923] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.148: Allocating blocks 449-513 which overlap fs metadata [ 33.694325][ T3922] EXT4-fs (loop0): pa ffff888106a24070: logic 48, phys. 177, len 21 [ 33.702857][ T3922] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 33.746455][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.782728][ T29] audit: type=1400 audit(1753455753.602:585): avc: denied { create } for pid=3932 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 33.818931][ T29] audit: type=1400 audit(1753455753.602:586): avc: denied { bind } for pid=3932 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 33.914613][ T3947] loop2: detected capacity change from 0 to 128 [ 33.937464][ T3947] syz.2.158: attempt to access beyond end of device [ 33.937464][ T3947] loop2: rw=2049, sector=137, nr_sectors = 8 limit=128 [ 33.953027][ T3947] syz.2.158: attempt to access beyond end of device [ 33.953027][ T3947] loop2: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 33.980322][ T3947] syz.2.158: attempt to access beyond end of device [ 33.980322][ T3947] loop2: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 34.012054][ T3947] syz.2.158: attempt to access beyond end of device [ 34.012054][ T3947] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 34.040157][ T3947] syz.2.158: attempt to access beyond end of device [ 34.040157][ T3947] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 34.069880][ T3947] syz.2.158: attempt to access beyond end of device [ 34.069880][ T3947] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 34.083321][ T3947] syz.2.158: attempt to access beyond end of device [ 34.083321][ T3947] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 34.096720][ T3947] syz.2.158: attempt to access beyond end of device [ 34.096720][ T3947] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 34.110116][ T3947] syz.2.158: attempt to access beyond end of device [ 34.110116][ T3947] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 34.123497][ T3947] syz.2.158: attempt to access beyond end of device [ 34.123497][ T3947] loop2: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 34.267264][ T3958] wg2: entered promiscuous mode [ 34.272195][ T3958] wg2: entered allmulticast mode [ 34.344420][ T3968] loop0: detected capacity change from 0 to 1024 [ 34.351249][ T3968] EXT4-fs: Ignoring removed orlov option [ 34.358683][ T3968] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.364181][ T3970] syzkaller0: entered allmulticast mode [ 34.389154][ T3970] syzkaller0: entered promiscuous mode [ 34.396502][ T3970] syzkaller0 (unregistering): left allmulticast mode [ 34.403321][ T3970] syzkaller0 (unregistering): left promiscuous mode [ 34.505820][ T3974] netlink: 'syz.4.170': attribute type 1 has an invalid length. [ 34.616057][ T3978] netlink: 'syz.2.171': attribute type 3 has an invalid length. [ 34.623891][ T3978] netlink: 'syz.2.171': attribute type 3 has an invalid length. [ 35.201776][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.351314][ T4032] macvlan1: entered promiscuous mode [ 35.358253][ T4032] ipvlan0: entered promiscuous mode [ 35.369287][ T4032] ipvlan0: left promiscuous mode [ 35.404377][ T4032] macvlan1: left promiscuous mode [ 35.443475][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.187'. [ 35.452583][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.187'. [ 35.508853][ T4051] netlink: 'syz.3.201': attribute type 10 has an invalid length. [ 35.514284][ T4023] __nla_validate_parse: 4 callbacks suppressed [ 35.514302][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.187'. [ 35.516652][ T4051] netlink: 40 bytes leftover after parsing attributes in process `syz.3.201'. [ 35.522823][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.187'. [ 35.540732][ T4051] dummy0: entered promiscuous mode [ 35.549497][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.187'. [ 35.564904][ T4051] bridge0: port 3(dummy0) entered blocking state [ 35.571449][ T4051] bridge0: port 3(dummy0) entered disabled state [ 35.578418][ T4051] dummy0: entered allmulticast mode [ 35.624378][ T4051] bridge0: port 3(dummy0) entered blocking state [ 35.630813][ T4051] bridge0: port 3(dummy0) entered forwarding state [ 35.742782][ T4064] 9pnet: Could not find request transport: f [ 35.862279][ T4075] loop3: detected capacity change from 0 to 512 [ 35.881447][ T4075] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.894629][ T4075] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.904501][ T4075] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 35.944605][ T4075] netlink: zone id is out of range [ 35.949899][ T4075] netlink: zone id is out of range [ 35.955118][ T4077] loop1: detected capacity change from 0 to 128 [ 35.955298][ T4075] netlink: zone id is out of range [ 35.961776][ T4077] EXT4-fs: Ignoring removed nobh option [ 35.966566][ T4075] netlink: zone id is out of range [ 35.977612][ T4075] netlink: zone id is out of range [ 35.982874][ T4081] loop4: detected capacity change from 0 to 128 [ 35.983270][ T4077] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.989948][ T4075] netlink: zone id is out of range [ 36.002305][ T4077] ext4 filesystem being mounted at /43/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 36.006394][ T4075] netlink: zone id is out of range [ 36.034320][ T4075] netlink: zone id is out of range [ 36.039617][ T4075] netlink: zone id is out of range [ 36.044898][ T4075] netlink: zone id is out of range [ 36.086338][ T3307] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.156426][ T4104] netlink: 24 bytes leftover after parsing attributes in process `syz.0.212'. [ 36.159696][ T4103] lo speed is unknown, defaulting to 1000 [ 36.307958][ T4118] loop2: detected capacity change from 0 to 512 [ 36.316911][ T4118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.022493][ T4144] loop3: detected capacity change from 0 to 512 [ 37.037177][ T4144] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.054549][ T4144] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.067620][ T4144] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.156390][ T4144] syz.3.237 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.215198][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.314025][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.374823][ T4156] bridge: RTM_NEWNEIGH with invalid ether address [ 37.557593][ T4174] tipc: Started in network mode [ 37.562699][ T4174] tipc: Node identity badbbd95bfe9, cluster identity 4711 [ 37.570056][ T4174] tipc: Enabled bearer , priority 0 [ 37.594756][ T4181] loop4: detected capacity change from 0 to 1024 [ 37.601594][ T4179] netlink: 'syz.2.253': attribute type 10 has an invalid length. [ 37.618579][ T4163] tipc: Resetting bearer [ 37.626445][ T4183] loop3: detected capacity change from 0 to 1764 [ 37.652131][ T4189] netlink: 'syz.2.253': attribute type 10 has an invalid length. [ 37.660751][ T4181] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.700769][ T4163] tipc: Disabling bearer [ 37.704882][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.739759][ T4189] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 37.895298][ T4204] loop4: detected capacity change from 0 to 1024 [ 37.957635][ T4212] ref_ctr increment failed for inode: 0x14d offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810005b180 [ 37.970259][ T4211] uprobe: syz.0.266:4211 failed to unregister, leaking uprobe [ 37.978878][ T4204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.993485][ T4204] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.032144][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.261200][ T4219] loop4: detected capacity change from 0 to 1024 [ 38.283958][ T4219] EXT4-fs: Ignoring removed orlov option [ 38.456769][ T4219] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.479716][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.487211][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.504550][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 38.504609][ T29] audit: type=1400 audit(1753455758.322:690): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 38.532416][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.539872][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.547295][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.554875][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.562309][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.569803][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.577426][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.584871][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.592438][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.600179][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.608037][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.615521][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.623028][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.630533][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.638062][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.645576][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.653130][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.660632][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.668027][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.675483][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.682971][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.690385][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.697859][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.705304][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.712796][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.741955][ T3385] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 38.831594][ T29] audit: type=1326 audit(1753455758.652:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 38.873595][ T29] audit: type=1326 audit(1753455758.682:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 38.897041][ T29] audit: type=1326 audit(1753455758.682:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 38.920518][ T29] audit: type=1326 audit(1753455758.682:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 38.943779][ T29] audit: type=1326 audit(1753455758.682:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 38.967267][ T29] audit: type=1326 audit(1753455758.682:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 38.990612][ T29] audit: type=1326 audit(1753455758.682:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 39.014098][ T29] audit: type=1326 audit(1753455758.682:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 39.037367][ T29] audit: type=1326 audit(1753455758.682:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a18a2e9a9 code=0x7ffc0000 [ 39.061717][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.094678][ T4246] netlink: 4 bytes leftover after parsing attributes in process `syz.1.277'. [ 39.109903][ T4246] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.134893][ T4246] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.190605][ T4251] pim6reg1: entered promiscuous mode [ 39.195992][ T4251] pim6reg1: entered allmulticast mode [ 39.291736][ T4259] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.310643][ T4259] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.634463][ T4282] netlink: 'syz.2.293': attribute type 1 has an invalid length. [ 39.648170][ T4282] 8021q: adding VLAN 0 to HW filter on device bond1 [ 39.679743][ T4287] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.687056][ T4287] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.727704][ T4287] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.738498][ T4287] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.763352][ T4287] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.772332][ T4287] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.781222][ T4287] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.790105][ T4287] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.807549][ T4282] bond1: (slave gretap1): making interface the new active one [ 39.819175][ T4282] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 39.828148][ T3412] lo speed is unknown, defaulting to 1000 [ 39.833956][ T3412] syz2: Port: 1 Link DOWN [ 39.842263][ T4291] vlan2: entered allmulticast mode [ 39.847442][ T4291] bond1: entered allmulticast mode [ 39.852614][ T4291] gretap1: entered allmulticast mode [ 39.858352][ T4291] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 39.904414][ T4289] infiniband syz!: set active [ 39.909167][ T4289] infiniband syz!: added team_slave_0 [ 39.921773][ T4289] RDS/IB: syz!: added [ 39.923226][ T4282] syz.2.293 (4282) used greatest stack depth: 9088 bytes left [ 39.925809][ T4289] smc: adding ib device syz! with port count 1 [ 39.939449][ T4289] smc: ib device syz! port 1 has pnetid [ 40.204505][ T4316] lo speed is unknown, defaulting to 1000 [ 40.286248][ T4319] netlink: 'syz.0.319': attribute type 1 has an invalid length. [ 40.330471][ T4319] bond1: entered promiscuous mode [ 40.335568][ T4319] bond1: entered allmulticast mode [ 40.358872][ T4325] netlink: 'syz.2.310': attribute type 10 has an invalid length. [ 40.366727][ T4325] netlink: 40 bytes leftover after parsing attributes in process `syz.2.310'. [ 40.371564][ T4327] netlink: 'syz.1.311': attribute type 1 has an invalid length. [ 40.376232][ T4319] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.391260][ T4325] dummy0: entered promiscuous mode [ 40.397278][ T4325] bond0: (slave dummy0): Releasing backup interface [ 40.410232][ T4325] bridge0: port 3(dummy0) entered blocking state [ 40.416689][ T4325] bridge0: port 3(dummy0) entered disabled state [ 40.423265][ T4325] dummy0: entered allmulticast mode [ 40.433641][ T4328] bridge1: entered promiscuous mode [ 40.439004][ T4328] bridge1: entered allmulticast mode [ 40.449387][ T4328] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 40.504021][ T4327] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.521847][ T4337] vlan2: entered allmulticast mode [ 40.527055][ T4337] bond1: entered allmulticast mode [ 40.551884][ T4339] loop0: detected capacity change from 0 to 1024 [ 40.574436][ T4339] EXT4-fs: Ignoring removed orlov option [ 40.601943][ T4339] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.622697][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.631649][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.640663][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.683097][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.692326][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.701404][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.754571][ T4331] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.761872][ T4331] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.837929][ T4331] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.838270][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.847838][ T4331] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.854278][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.870598][ T4336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.887634][ T4331] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.896635][ T4331] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.905564][ T4331] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.914567][ T4331] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.950011][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.004409][ T4356] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 41.129702][ T4361] net_ratelimit: 82 callbacks suppressed [ 41.129719][ T4361] netlink: zone id is out of range [ 41.159076][ T4366] loop1: detected capacity change from 0 to 1024 [ 41.165856][ T4366] EXT4-fs: Ignoring removed orlov option [ 41.173655][ T4366] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.341423][ T4380] netlink: 24 bytes leftover after parsing attributes in process `syz.2.321'. [ 41.461169][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.721843][ T4419] loop4: detected capacity change from 0 to 256 [ 41.948146][ T4439] netlink: 'syz.1.348': attribute type 83 has an invalid length. [ 42.015298][ T4453] loop0: detected capacity change from 0 to 1024 [ 42.022974][ T4453] EXT4-fs: Ignoring removed orlov option [ 42.031614][ T4453] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.050379][ T4459] netlink: 'syz.1.348': attribute type 83 has an invalid length. [ 42.147192][ T4462] ================================================================== [ 42.155316][ T4462] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 42.164536][ T4462] [ 42.166861][ T4462] write to 0xffff888106bfd300 of 4 bytes by task 4453 on cpu 1: [ 42.174521][ T4462] writeback_single_inode+0x14a/0x3e0 [ 42.179916][ T4462] sync_inode_metadata+0x5b/0x90 [ 42.184850][ T4462] generic_buffers_fsync_noflush+0xd9/0x120 [ 42.190734][ T4462] ext4_sync_file+0x1ab/0x690 [ 42.195411][ T4462] vfs_fsync_range+0x10a/0x130 [ 42.200174][ T4462] ext4_buffered_write_iter+0x34f/0x3c0 [ 42.205744][ T4462] ext4_file_write_iter+0x383/0xf00 [ 42.210938][ T4462] iter_file_splice_write+0x5ef/0x970 [ 42.216304][ T4462] direct_splice_actor+0x153/0x2a0 [ 42.221403][ T4462] splice_direct_to_actor+0x30f/0x680 [ 42.227306][ T4462] do_splice_direct+0xda/0x150 [ 42.232087][ T4462] do_sendfile+0x380/0x650 [ 42.236495][ T4462] __x64_sys_sendfile64+0x105/0x150 [ 42.241677][ T4462] x64_sys_call+0xb39/0x2fb0 [ 42.246254][ T4462] do_syscall_64+0xd2/0x200 [ 42.250745][ T4462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.256624][ T4462] [ 42.258933][ T4462] read to 0xffff888106bfd300 of 4 bytes by task 4462 on cpu 0: [ 42.266575][ T4462] generic_buffers_fsync_noflush+0x80/0x120 [ 42.272461][ T4462] ext4_sync_file+0x1ab/0x690 [ 42.277126][ T4462] vfs_fsync_range+0x10a/0x130 [ 42.281882][ T4462] ext4_buffered_write_iter+0x34f/0x3c0 [ 42.287414][ T4462] ext4_file_write_iter+0x383/0xf00 [ 42.292598][ T4462] iter_file_splice_write+0x5ef/0x970 [ 42.297957][ T4462] direct_splice_actor+0x153/0x2a0 [ 42.303054][ T4462] splice_direct_to_actor+0x30f/0x680 [ 42.308413][ T4462] do_splice_direct+0xda/0x150 [ 42.313173][ T4462] do_sendfile+0x380/0x650 [ 42.317658][ T4462] __x64_sys_sendfile64+0x105/0x150 [ 42.322842][ T4462] x64_sys_call+0xb39/0x2fb0 [ 42.327418][ T4462] do_syscall_64+0xd2/0x200 [ 42.331908][ T4462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.337789][ T4462] [ 42.340094][ T4462] value changed: 0x00000038 -> 0x00000002 [ 42.345791][ T4462] [ 42.348116][ T4462] Reported by Kernel Concurrency Sanitizer on: [ 42.354689][ T4462] CPU: 0 UID: 0 PID: 4462 Comm: syz.0.353 Not tainted 6.16.0-rc7-syzkaller-00105-g2942242dde89 #0 PREEMPT(voluntary) [ 42.367025][ T4462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.377094][ T4462] ================================================================== [ 42.436375][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.