last executing test programs: 2m44.041056383s ago: executing program 32 (id=212): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x74, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x1, 0x0, 0x0, 0x5f4d, 0x10000001}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 2m24.927446334s ago: executing program 33 (id=291): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60003a0400303afffe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 2m19.357259287s ago: executing program 34 (id=676): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kmem_cache_free\x00', r1}, 0x18) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 1m36.850012526s ago: executing program 35 (id=1992): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x4332, &(0x7f0000000780)={0x0, 0x986d, 0x1, 0xfffffffc, 0xe7}) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, 0x0, r2, 0x0, 0x46) close_range(r1, 0xffffffffffffffff, 0x0) 1m30.866491014s ago: executing program 36 (id=2147): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x3ff, 0x0, 0x9, 0x0, 0x1000008, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$inet(0x2, 0x3, 0x32) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x1c0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x2a0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'veth0_to_bond\x00', {}, {}, 0x21}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000004fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0xc}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0xfffffffffffffffc}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x398) 1m19.765549212s ago: executing program 9 (id=2512): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0xa5) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004110) dup2(r0, r1) 1m19.711801593s ago: executing program 9 (id=2514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m19.654704734s ago: executing program 9 (id=2516): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000012000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500776730"], 0x34}}, 0x0) 1m19.627490295s ago: executing program 9 (id=2518): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m19.568612085s ago: executing program 9 (id=2519): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) lsetxattr$security_evm(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 1m19.384741038s ago: executing program 9 (id=2527): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 1m19.341183298s ago: executing program 37 (id=2527): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 1m14.388309176s ago: executing program 7 (id=2711): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000807020000f8ffffffb703000008000000b70400001f0c5a000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0xf8, 0xf8, 0x1b8, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_batadv\x00', 'wlan0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast2, @private=0xa010102, 0x0, 0x0, 'veth1_virt_wifi\x00', '\x00', {}, {}, 0x0, 0x1}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 1m14.296174127s ago: executing program 7 (id=2714): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x12001}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 1m14.295977397s ago: executing program 7 (id=2715): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x18) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 1m14.243334398s ago: executing program 7 (id=2716): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x14c0e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0xfd, 0x6b1, &(0x7f0000001f80)="$eJzs3V1vG1kdx/Hf2E7iZFFVAapWVbc5bVkpFcW1nW2qqFzsMBknA7bHmnEgkZBWhSarqk6Btkg0NyU3PEjLG+Bub7jgRazE9b4LuAJpBXcgJDRoZjx+iB9St0m6D99P1Ho8c+ac/5zj+t+JPWcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABkORvlcsVS3Wtu75jJnI3Ab2RP8hrZntY2p5vpws1pbc7F7UpW/EfFot5OV7/9zX6RS/Ff13UlfXZFxfihqMO3Ll28941CLtt/SsCvQrNW+PT54aP7nc7ek5com9fM1b9Jyr1EoU236YW+17A3XeOFvllfWyvf3qqFpubV3XA3bLsN4wRuru0HZsW5aSrr66vGLe36283NDbvuZivvfqdaLq+Z7y+kAy2pFDpbXr3uNTeTMvHmuMxd89GP0wKu3TBm/2Fnb3Ugnhfj+jguVDnpSOJC1ZMKVcvVaqVSrVbW7qzfuVsuF0ZWlGNWuUcjJU79RYsvmNN9AwdeQy7O/3+1pLqKampbOzJjfxxtKJCvxoTtXVn+f/e2O7XdwfyfZfm5/ubLSvL/1fTZ1Un5f0IsRibZYdwWa8L62X7mkoiMnuq5DvVI99VRR3t6cgp1G5nlU6nlHH425aopT6F8eWrITtaY7hqjda1pTWV9oC3VFMqoJk91uQq1q1BtufEraj4eLVe22vIVyGhFjm7KqKJ1rWtVRq5K2pWvbTW1qQ3Z+ncURft6mPT7aj+m/PGRV1aoMuEgFlTIXnd7qk452kn5/ycv0r27+b9M/v+qSl8HC+nDp9PKAJ8DUff8f0bLZxMNAAAAAAA4C1by23cr+VT+HUmRal7dLb/psAAAAAAAwCmyFC3oiqz0W/l6Rxbn/wAAAAAAfNlYyTV2lqSl5Ev9Vv9yqZf5JUD+HEIEAAAAAACvKbny/+q8FCWTVizLmun8HwAAAAAAfAH8bmCO/UI2x26Ufayfk7T8twXrk38uKJizjlo737IO7HiLfdAtM/INgHbtsnWhO1Fv8jAvKXnmuFesbmvdSTB78w5+tn/SXP9WcCyA+fxgBRMCsOKW1wrdZ/pI19JdrnXnmX9wmFOyJW1lqebV3ZLj1+9VZNsXcm13p/3Lxw9/JQW949x/2Nkr/fRnnQdJLEfxqqODuNIXQ+HkxndGP5ZnyXwLyTUX4454UbWsyd83G0tW0m45O/687IPcYEPTBqDf5m90PR2z61FadumwN+O+JS0nkz9USsmQDR19MGf1o6gcP/JxAzEhimISxY20zI2VG+lDFl9cT84qfjsvVUujYzAURXUwipP7wvrXSF9Mi0JWMe6L1TiKv8QVHYviR5+kO6/OFsXIiADAm7Lfz0LJJOYjeTdLD9mb2ivlnZOz+/vD2f3ZH6M0Q+WlQveziamtFBW/o69YSR6aTyd0L1we845eLv0niiL7QlGD7+j/i1K9HPty2e0oiqLjx/rn/j2QumGPRPHfKIruVZJM8odjWfXjeIePJ7Yb1qv5uAtvPzv4eTIBfuzDvQ/3Hlerq2vl98rlO1XNJf9V6D7kRe4BAIw4+R47SYnclBLWe7qW1nHtwT/eTZeGMt7Xu18pyHT0QLeyWwgsj691aeBrCLfSs1bp+lL6uHRoLl28tygNlLUKyR1ebk08q0ty6UC91V7Z7L5Dx88A+2VXz3IIAAA4d9cn5GFpKP9rOP8Xh/L/La2kJVYujz3vHs7l3bPj3in9pLKVk4N//5Q7AwCArwg3+Mxaav/WCgKv9UFlfb1it7dcE/jOD0zgbWy6xmu23cDZspubrmkFftt3/LppBVrwFt3QhNutlh+0Tc0PTMsPvZ3kzu+me+v30G3YzbbnhK26a4eucfxm23baZsMLHdPa/l7dC7fcINk5bLmOV/Mcu+35TRP624HjlowJXXegoLfhNttezYsXm6YVeA072DU/9OvbDddsuKETeK22n1aYteU1a37QSKotKZr5RocAAHwZPX1++Oh+p7P35PjCYnxqnq450oQyowvzYypkjiAAAD5n+ul6hp2KZxgQAAAAAAAAAAAAAAAAAAAAAAAYcfIlfTMuzI27WFDqrfnFhe4a/Vr9SwxH6rF02oHNspCbda/skojDR59OKbzYW5N1/2CZo1ka1UXplQ/w71+T3krWKF1TOP0+XJwyuGex8N39tEcn95gm9NhCbywKp//PIV54/KcJm6IoiqbvvjDch/PTDnB4oSDpyfxrDMH5vxcBOF//DwAA//9wiz37") 1m14.152543779s ago: executing program 7 (id=2717): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="5c00000012006b04000000d86e6c1d0002887ea6ea65670000000000000090f9c3dc90f8f41f8ecff32c6e020075e300250045586c8da718ad4b4460bc24eab55600000000000000bf9367b4fa51f60a64c9f4d4938037e786a6d0bd", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 1m13.955873552s ago: executing program 7 (id=2727): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r1], 0x20}}, 0x0) 1m13.934806732s ago: executing program 38 (id=2727): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r1], 0x20}}, 0x0) 33.71995584s ago: executing program 6 (id=4103): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000500)="ab", 0x5ea}], 0x1}}], 0x484, 0x24048084) 33.456205124s ago: executing program 6 (id=4114): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) getcwd(&(0x7f0000000040)=""/39, 0x27) 33.455850324s ago: executing program 6 (id=4116): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x80, 0x7800, 0x0, 0x0, {{0x19, 0x4, 0x2, 0x0, 0x64, 0x66, 0x0, 0x1, 0x2f, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x24}, {[@cipso={0x86, 0x43, 0x0, [{0x5, 0x11, "6f7b2b75b8b684410457060215cd98"}, {0x7, 0x12, "62978674478cc632929c91cd57f965e2"}, {0x6, 0xd, "bb8aae1b08a4a11511fad0"}, {0x0, 0xd, "636799fcf9f79a163f8048"}]}, @cipso={0x86, 0xc, 0x2, [{0x2, 0x2}, {0x1, 0x2}, {0x2, 0x2}]}]}}}}}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="82df", 0x2}], 0x1}}], 0x1, 0x4400c800) sendto$inet6(r0, &(0x7f0000000300), 0x16, 0x3b00, 0x0, 0xfffffffffffffdfd) 33.416220515s ago: executing program 6 (id=4119): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x2]}) r1 = open(&(0x7f0000000000)='./file1\x00', 0x802, 0x4) fallocate(r1, 0x0, 0x0, 0x1001f0) 33.259796537s ago: executing program 6 (id=4128): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 33.04560425s ago: executing program 6 (id=4134): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 33.04547451s ago: executing program 39 (id=4134): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 27.16072895s ago: executing program 4 (id=4328): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r2) syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[], 0x0) ioctl$EVIOCGBITSW(r2, 0x40095505, 0x0) 26.334444961s ago: executing program 4 (id=4375): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2686dd4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 26.168712223s ago: executing program 4 (id=4378): creat(&(0x7f0000000240)='./bus\x00', 0xc2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0xfff, 0x4, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 26.069972115s ago: executing program 4 (id=4387): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='\x00', 0x89901) move_mount(r2, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 25.985119336s ago: executing program 4 (id=4390): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x2c, 0x2, [@TCA_CGROUP_EMATCHES={0x28, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x2, 0x1, 0x8}, {0x3, 0x1, 0x332e, 0x0, 0x8}}}]}, @TCA_EMATCH_TREE_HDR={0x5}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x4800) 25.132284207s ago: executing program 4 (id=4396): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') pread64(r2, &(0x7f00000001c0)=""/36, 0x24, 0x200) 25.132154498s ago: executing program 40 (id=4396): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') pread64(r2, &(0x7f00000001c0)=""/36, 0x24, 0x200) 22.642677761s ago: executing program 8 (id=4438): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000840)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000003c0)=""/163, 0xa3}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0x995}}], 0x48, 0x8004}, 0x0) 22.544074233s ago: executing program 8 (id=4444): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x5, 0x0, 0x2000000, {0x0, 0x0, 0x8}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x9}]}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010000003000000000000000000000010", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c0021"], 0x40}, 0x1, 0x0, 0x0, 0x34041043}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0xffff, 0x4}, {0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22.481420813s ago: executing program 8 (id=4446): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000fc0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x4b9d, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x55, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)="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", 0x390}, {&(0x7f0000000300)="439e9c06fc666cabc8569d63a866b31ff3ceda1e28f23f455e96a02001fc3fb089ed9e5234", 0x25}], 0x2}}], 0x1, 0x4048800) 21.604223996s ago: executing program 8 (id=4491): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x2]}) r1 = open(&(0x7f0000000000)='./file1\x00', 0x802, 0x4) fallocate(r1, 0x0, 0x0, 0x1001f0) 21.450298958s ago: executing program 8 (id=4497): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0902000000000000000001000000050002000a000000140007"], 0x30}}, 0x0) 21.013875363s ago: executing program 8 (id=4514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$TCFLSH(r2, 0x5608, 0x0) 20.995689734s ago: executing program 41 (id=4514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$TCFLSH(r2, 0x5608, 0x0) 1.168314784s ago: executing program 5 (id=5150): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.162155554s ago: executing program 5 (id=5152): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.071869285s ago: executing program 3 (id=5153): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mremap(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009ad000/0x2000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 772.54141ms ago: executing program 0 (id=5157): r0 = syz_io_uring_setup(0x5638, &(0x7f00000003c0)={0x0, 0x1064, 0x80, 0x4, 0x1ab}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000580), &(0x7f00000005c0)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 542.071933ms ago: executing program 5 (id=5168): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) unshare(0x68040200) mmap(&(0x7f00006a4000/0x1000)=nil, 0x1000, 0x3, 0x8031, 0xffffffffffffffff, 0xffffb000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002000010427bd7000ffdbdf2502"], 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x0) 517.403233ms ago: executing program 3 (id=5170): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x1000, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000440)='./bus\x00', 0x0, 0x8c7c88, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x2002, 0x10) 493.474613ms ago: executing program 2 (id=5172): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 424.386474ms ago: executing program 0 (id=5173): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x5) r1 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x8}, 0x8) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) 424.141634ms ago: executing program 2 (id=5174): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 418.535714ms ago: executing program 0 (id=5176): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@empty, @remote}, 0x10) setsockopt$MRT_FLUSH(r2, 0x0, 0xd4, &(0x7f0000000040)=0x6, 0x4) 416.441944ms ago: executing program 3 (id=5177): perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x13, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x3, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) gettid() close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {0xffffffff}, {}, {}]}, @func, @volatile, @volatile={0xb, 0x0, 0x0, 0x9, 0x20000}, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x8, 0xd, 0x0}}, 0x10) 354.342365ms ago: executing program 2 (id=5178): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 340.484475ms ago: executing program 1 (id=5179): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') fchdir(r0) unshare(0x22020600) r1 = memfd_create(&(0x7f00000000c0)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYS', 0x0) write(r1, &(0x7f0000002140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) unshare(0x2c020400) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) 308.761336ms ago: executing program 2 (id=5180): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x40, 0x5d, 0x2, 0x190b87f9}, {0x6, 0x0, 0x6, 0x1}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r2, &(0x7f0000000140)="5c000000010006", 0x7) 308.326666ms ago: executing program 3 (id=5181): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) timer_delete(0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) 303.827356ms ago: executing program 0 (id=5182): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003500)=@newtfilter={0x74, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xc, 0xfff1}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x74}}, 0x20040054) 290.475686ms ago: executing program 1 (id=5183): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) 234.568497ms ago: executing program 2 (id=5184): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000400)='neigh_create\x00', r0}, 0x18) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f00000002c0)="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", 0xfc) 234.101157ms ago: executing program 3 (id=5185): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 218.932397ms ago: executing program 1 (id=5186): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r2, &(0x7f0000002640)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0}, 0x0) 186.756758ms ago: executing program 3 (id=5187): r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x6) io_uring_setup(0x7d2e, &(0x7f0000002380)={0x0, 0xffffffff, 0x1046, 0x1000000}) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0x42000) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 186.617258ms ago: executing program 2 (id=5188): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e79"]) chdir(&(0x7f0000000300)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 185.792838ms ago: executing program 5 (id=5189): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdc00}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) 179.809648ms ago: executing program 0 (id=5190): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 132.368688ms ago: executing program 1 (id=5191): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 128.641028ms ago: executing program 0 (id=5192): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff}, 0x0, 0x0) 86.451489ms ago: executing program 5 (id=5193): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000700142603600e1208000f0000000401a80016002000014006000000035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a1a83d5f59ecb", 0xd8}], 0x5}, 0x0) 41.61834ms ago: executing program 5 (id=5194): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 27.74816ms ago: executing program 1 (id=5195): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 0s ago: executing program 1 (id=5196): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000006cfa000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{0x0, 0x0, 0x0, 0x386561e9}, [@TCA_NETEM_DELAY_DIST={0x4, 0xd}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) kernel console output (not intermixed with test programs): timestamps until 2038-01-19 (0x7fffffff) [ 150.078958][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.216920][T11907] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 150.312173][T11913] netlink: 'syz.8.3413': attribute type 21 has an invalid length. [ 150.346638][T11916] 9pnet: p9_errstr2errno: server reported unknown error Ÿjâáë=‹ùÆ«&B [ 150.374668][T11922] sch_tbf: peakrate 64 is lower than or equals to rate 14020585672542658070 ! [ 150.421971][T11928] uprobe: syz.3.3419:11928 failed to unregister, leaking uprobe [ 150.463749][T11938] netlink: 'syz.0.3424': attribute type 1 has an invalid length. [ 150.472128][T11940] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3420'. [ 150.484590][T11927] uprobe: syz.3.3419:11927 failed to unregister, leaking uprobe [ 150.497141][T11938] bond0: entered promiscuous mode [ 150.502534][T11938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.517398][T11938] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3424'. [ 150.530883][T11938] batadv0: entered promiscuous mode [ 150.536248][T11938] batadv0: entered allmulticast mode [ 150.542616][T11938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.551072][T11938] bond0: (slave batadv0): making interface the new active one [ 150.559375][T11938] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 150.582675][T11943] loop6: detected capacity change from 0 to 512 [ 150.589434][T11943] EXT4-fs: Ignoring removed orlov option [ 150.607574][T11943] EXT4-fs error (device loop6): ext4_iget_extra_inode:4693: inode #15: comm syz.6.3425: corrupted in-inode xattr: invalid ea_ino [ 150.635867][T11943] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.3425: couldn't read orphan inode 15 (err -117) [ 150.656405][T11943] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.774321][ T4939] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.832534][ T29] kauditd_printk_skb: 405 callbacks suppressed [ 150.832551][ T29] audit: type=1400 audit(1746499417.836:4015): avc: denied { tracepoint } for pid=11958 comm="syz.6.3443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 150.886108][ T29] audit: type=1400 audit(1746499417.896:4016): avc: denied { read } for pid=11962 comm="syz.3.3434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 151.056674][ T29] audit: type=1400 audit(1746499418.066:4017): avc: denied { nlmsg_read } for pid=11985 comm="syz.0.3445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 151.117933][T11984] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 151.331427][T12020] 9pnet: p9_errstr2errno: server reported unknown error Ÿjâáë=‹ùÆ«&B [ 151.393803][ T29] audit: type=1400 audit(1746499418.406:4018): avc: denied { relabelfrom } for pid=12032 comm="syz.8.3462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 151.414100][ T29] audit: type=1400 audit(1746499418.406:4019): avc: denied { relabelto } for pid=12032 comm="syz.8.3462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 151.445938][T12039] loop6: detected capacity change from 0 to 256 [ 151.466463][T12041] sg_read: process 379 (syz.3.3464) changed security contexts after opening file descriptor, this is not allowed. [ 151.476006][ T29] audit: type=1400 audit(1746499418.476:4020): avc: denied { append } for pid=12040 comm="syz.3.3464" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 151.524302][T12039] bio_check_eod: 102 callbacks suppressed [ 151.524321][T12039] syz.6.3473: attempt to access beyond end of device [ 151.524321][T12039] loop6: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 151.554932][T12039] syz.6.3473: attempt to access beyond end of device [ 151.554932][T12039] loop6: rw=2049, sector=608, nr_sectors = 320 limit=256 [ 151.591716][T12039] syz.6.3473: attempt to access beyond end of device [ 151.591716][T12039] loop6: rw=2049, sector=960, nr_sectors = 64 limit=256 [ 151.609911][T12039] syz.6.3473: attempt to access beyond end of device [ 151.609911][T12039] loop6: rw=2049, sector=1056, nr_sectors = 1380 limit=256 [ 151.628523][T12043] syz.6.3473: attempt to access beyond end of device [ 151.628523][T12043] loop6: rw=2049, sector=256, nr_sectors = 8 limit=256 [ 151.678617][T12043] syz.6.3473: attempt to access beyond end of device [ 151.678617][T12043] loop6: rw=2049, sector=264, nr_sectors = 4 limit=256 [ 151.692241][T12043] Buffer I/O error on dev loop6, logical block 66, lost async page write [ 151.799945][T12062] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 151.831117][T12070] netlink: 'syz.8.3478': attribute type 1 has an invalid length. [ 151.872750][T12074] loop8: detected capacity change from 0 to 1024 [ 151.884329][T12074] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.899091][ T29] audit: type=1400 audit(1746499418.906:4021): avc: denied { setattr } for pid=12073 comm="syz.8.3480" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 151.936124][ T29] audit: type=1400 audit(1746499418.936:4022): avc: denied { unlink } for pid=12073 comm="syz.8.3480" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 151.964002][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.979631][T12080] loop3: detected capacity change from 0 to 512 [ 152.004186][T12080] EXT4-fs: Ignoring removed orlov option [ 152.019309][T12080] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.3481: corrupted in-inode xattr: invalid ea_ino [ 152.041411][T12080] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.3481: couldn't read orphan inode 15 (err -117) [ 152.055952][T12080] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.056488][T12087] xt_hashlimit: max too large, truncated to 1048576 [ 152.105787][T12089] loop0: detected capacity change from 0 to 256 [ 152.181075][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.206739][ T29] audit: type=1400 audit(1746499419.216:4023): avc: denied { write } for pid=12090 comm="syz.8.3486" path="socket:[34707]" dev="sockfs" ino=34707 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 152.231303][ T29] audit: type=1400 audit(1746499419.216:4024): avc: denied { nlmsg_write } for pid=12090 comm="syz.8.3486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 152.262331][T12096] program syz.3.3489 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 152.310746][T12089] syz.0.3485: attempt to access beyond end of device [ 152.310746][T12089] loop0: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 152.328888][T12089] syz.0.3485: attempt to access beyond end of device [ 152.328888][T12089] loop0: rw=2049, sector=608, nr_sectors = 320 limit=256 [ 152.345807][T12089] syz.0.3485: attempt to access beyond end of device [ 152.345807][T12089] loop0: rw=2049, sector=960, nr_sectors = 64 limit=256 [ 152.378141][T12089] syz.0.3485: attempt to access beyond end of device [ 152.378141][T12089] loop0: rw=2049, sector=1056, nr_sectors = 1380 limit=256 [ 152.396463][T12102] Buffer I/O error on dev loop0, logical block 66, lost async page write [ 152.444548][T12114] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 152.481481][T12118] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3500'. [ 152.548078][T12126] program syz.0.3504 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 152.579318][T12133] loop3: detected capacity change from 0 to 1024 [ 152.618235][T12133] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.650972][T12145] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 152.684678][T12148] netlink: 'syz.6.3513': attribute type 1 has an invalid length. [ 152.710834][T12148] bond2: entered promiscuous mode [ 152.716697][T12148] 8021q: adding VLAN 0 to HW filter on device bond2 [ 152.718810][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.732327][T12148] netlink: 3 bytes leftover after parsing attributes in process `syz.6.3513'. [ 152.735843][T12148] batadv0: entered promiscuous mode [ 152.746657][T12148] batadv0: entered allmulticast mode [ 152.753585][T12148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.763450][T12148] bond2: (slave batadv0): making interface the new active one [ 152.771857][T12148] bond2: (slave batadv0): Enslaving as an active interface with an up link [ 152.818615][T12162] loop3: detected capacity change from 0 to 512 [ 152.845012][T12162] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3516: bg 0: block 248: padding at end of block bitmap is not set [ 152.874342][T12162] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.3516: Failed to acquire dquot type 1 [ 152.887325][T12162] EXT4-fs (loop3): 1 truncate cleaned up [ 152.895715][T12162] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.909768][T12162] ext4 filesystem being mounted at /182/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.990104][T12185] xt_hashlimit: max too large, truncated to 1048576 [ 153.004774][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.005062][T12186] loop6: detected capacity change from 0 to 512 [ 153.020313][ T8340] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:35: Failed to release dquot type 1 [ 153.071010][T12186] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 153.071055][T12196] dvmrp0: entered allmulticast mode [ 153.090383][T12186] ext4 filesystem being mounted at /574/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.106880][T12196] dvmrp0: left allmulticast mode [ 153.188615][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.196161][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.203708][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.215743][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.223329][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.230797][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.238312][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.245792][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.253269][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.260703][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.268181][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.275695][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.283161][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.290643][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.298392][ T4939] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 153.298411][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.315029][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.322570][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.330007][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.337464][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.344950][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.352334][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.359757][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.367171][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.374604][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.382005][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.389455][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.396977][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.404377][ T3367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.412958][ T3367] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 153.479449][T12221] loop0: detected capacity change from 0 to 1024 [ 153.494361][T12221] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.521726][T12228] xt_hashlimit: max too large, truncated to 1048576 [ 153.564807][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.611740][T12239] loop0: detected capacity change from 0 to 512 [ 153.632573][T12239] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 153.661751][T12239] EXT4-fs (loop0): 1 truncate cleaned up [ 153.673513][T12239] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.720262][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.737834][T12247] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.775540][T12247] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.824335][T12254] openvswitch: netlink: Message has 6 unknown bytes. [ 154.472244][T12302] ref_ctr_offset mismatch. inode: 0x3fb offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 154.481834][T12305] loop8: detected capacity change from 0 to 1024 [ 154.490798][T12305] EXT4-fs: inline encryption not supported [ 154.496736][T12305] EXT4-fs: Ignoring removed i_version option [ 154.508736][T12305] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 154.529898][T12305] EXT4-fs error (device loop8): ext4_map_blocks:709: inode #3: block 1: comm syz.8.3582: lblock 1 mapped to illegal pblock 1 (length 1) [ 154.546585][T12305] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.3582: Failed to acquire dquot type 0 [ 154.558859][T12305] EXT4-fs error (device loop8): ext4_free_blocks:6587: comm syz.8.3582: Freeing blocks not in datazone - block = 0, count = 4096 [ 154.575312][T12305] EXT4-fs error (device loop8): ext4_read_inode_bitmap:139: comm syz.8.3582: Invalid inode bitmap blk 0 in block_group 0 [ 154.588466][T12305] EXT4-fs error (device loop8) in ext4_free_inode:361: Corrupt filesystem [ 154.597167][ T8375] EXT4-fs error (device loop8): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 154.611551][T12305] EXT4-fs (loop8): 1 orphan inode deleted [ 154.622121][T12305] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.635672][ T8375] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:52: Failed to release dquot type 0 [ 154.650466][T12318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.659954][T12305] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000. [ 154.669497][T12318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.678086][T12305] EXT4-fs error (device loop8): ext4_search_dir:1476: inode #2: block 16: comm syz.8.3582: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 154.705417][T12305] EXT4-fs error (device loop8): ext4_search_dir:1476: inode #2: block 16: comm syz.8.3582: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 154.733903][T12305] EXT4-fs error (device loop8): ext4_search_dir:1476: inode #2: block 16: comm syz.8.3582: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 154.772397][T12327] openvswitch: netlink: Message has 6 unknown bytes. [ 154.785758][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.206564][T12376] netlink: 'syz.3.3614': attribute type 1 has an invalid length. [ 155.221643][T12376] 8021q: adding VLAN 0 to HW filter on device bond1 [ 155.244744][T12381] ref_ctr_offset mismatch. inode: 0xc06 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 155.269463][T12383] loop3: detected capacity change from 0 to 1024 [ 155.277611][T12383] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 155.288740][T12383] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 155.299498][T12383] JBD2: no valid journal superblock found [ 155.305358][T12383] EXT4-fs (loop3): Could not load journal inode [ 155.317857][T12383] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 155.389862][T12391] loop6: detected capacity change from 0 to 512 [ 155.412862][T12391] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 155.445921][T12391] EXT4-fs (loop6): 1 truncate cleaned up [ 155.452227][T12391] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.454130][T12398] loop0: detected capacity change from 0 to 512 [ 155.492222][ T4939] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.507318][T12398] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 155.531239][T12398] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.575982][T12412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12412 comm=syz.6.3630 [ 155.700257][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 155.720858][T12426] loop3: detected capacity change from 0 to 512 [ 155.735544][T12432] loop0: detected capacity change from 0 to 1024 [ 155.738691][T12426] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 155.743739][T12432] EXT4-fs: inline encryption not supported [ 155.757696][T12432] EXT4-fs: Ignoring removed i_version option [ 155.764343][T12432] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 155.779463][T12426] EXT4-fs (loop3): 1 truncate cleaned up [ 155.785845][T12426] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.791549][T12432] EXT4-fs error (device loop0): ext4_map_blocks:709: inode #3: block 1: comm syz.0.3638: lblock 1 mapped to illegal pblock 1 (length 1) [ 155.829947][T12432] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.3638: Failed to acquire dquot type 0 [ 155.833077][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.851772][T12432] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.3638: Freeing blocks not in datazone - block = 0, count = 4096 [ 155.865944][T12432] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.3638: Invalid inode bitmap blk 0 in block_group 0 [ 155.879125][T12432] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 155.888483][T12432] EXT4-fs (loop0): 1 orphan inode deleted [ 155.890039][ T8340] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:35: lblock 1 mapped to illegal pblock 1 (length 1) [ 155.912934][ T8340] __quota_error: 186 callbacks suppressed [ 155.912953][ T8340] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 155.919618][T12432] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.927179][ T8340] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:35: Failed to release dquot type 0 [ 155.974489][T12432] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 155.992669][ T29] audit: type=1400 audit(1746499422.996:4203): avc: denied { compute_member } for pid=12440 comm="syz.3.3641" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 156.020751][T12432] EXT4-fs error (device loop0): ext4_search_dir:1476: inode #2: block 16: comm syz.0.3638: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 156.090442][T12451] EXT4-fs error (device loop0): ext4_search_dir:1476: inode #2: block 16: comm syz.0.3638: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 156.122620][T12432] EXT4-fs error (device loop0): ext4_search_dir:1476: inode #2: block 16: comm syz.0.3638: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 156.164088][T12456] loop6: detected capacity change from 0 to 1024 [ 156.171095][T12456] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 156.182208][T12456] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 156.195610][T12456] JBD2: no valid journal superblock found [ 156.201380][T12456] EXT4-fs (loop6): Could not load journal inode [ 156.214565][ T29] audit: type=1326 audit(1746499423.226:4204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 156.238232][ T29] audit: type=1326 audit(1746499423.226:4205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 156.261825][ T29] audit: type=1326 audit(1746499423.226:4206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 156.285398][ T29] audit: type=1326 audit(1746499423.226:4207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 156.314675][T12462] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3649'. [ 156.323713][T12462] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3649'. [ 156.335627][ T29] audit: type=1326 audit(1746499423.226:4208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 156.359302][ T29] audit: type=1326 audit(1746499423.226:4209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f684b765927 code=0x7ffc0000 [ 156.383097][ T29] audit: type=1326 audit(1746499423.226:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f684b70ab39 code=0x7ffc0000 [ 156.406729][ T29] audit: type=1326 audit(1746499423.226:4211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz.2.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f684b765927 code=0x7ffc0000 [ 156.435329][T12462] wireguard0: entered promiscuous mode [ 156.440942][T12462] wireguard0: entered allmulticast mode [ 156.447504][T12456] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 156.459070][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.543946][T12474] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3651'. [ 156.792243][T12516] netlink: 44 bytes leftover after parsing attributes in process `syz.8.3675'. [ 156.805066][T12517] loop3: detected capacity change from 0 to 1024 [ 156.812050][T12517] EXT4-fs: inline encryption not supported [ 156.818013][T12517] EXT4-fs: Ignoring removed i_version option [ 156.829006][T12517] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 156.842925][T12513] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3669'. [ 156.851882][T12513] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3669'. [ 156.873366][T12517] EXT4-fs error (device loop3): ext4_map_blocks:709: inode #3: block 1: comm syz.3.3673: lblock 1 mapped to illegal pblock 1 (length 1) [ 156.914162][T12524] loop8: detected capacity change from 0 to 256 [ 156.921103][T12513] wireguard0: entered promiscuous mode [ 156.926691][T12513] wireguard0: entered allmulticast mode [ 156.928501][T12517] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.3673: Failed to acquire dquot type 0 [ 156.961703][T12517] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.3673: Freeing blocks not in datazone - block = 0, count = 4096 [ 156.978048][T12517] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.3673: Invalid inode bitmap blk 0 in block_group 0 [ 156.993614][T12517] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 157.002376][ T8375] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 157.035368][T12517] EXT4-fs (loop3): 1 orphan inode deleted [ 157.048026][ T8375] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:52: Failed to release dquot type 0 [ 157.061556][T12517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.118626][T12517] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 157.149416][T12517] EXT4-fs error (device loop3): ext4_search_dir:1476: inode #2: block 16: comm syz.3.3673: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 157.189642][T12517] EXT4-fs error (device loop3): ext4_search_dir:1476: inode #2: block 16: comm syz.3.3673: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 157.238969][T12517] EXT4-fs error (device loop3): ext4_search_dir:1476: inode #2: block 16: comm syz.3.3673: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 157.268356][T12537] uprobe: syz.8.3693:12537 failed to unregister, leaking uprobe [ 157.361460][T12554] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20002 [ 157.375344][T12555] loop8: detected capacity change from 0 to 512 [ 157.392162][T12555] EXT4-fs: Ignoring removed nobh option [ 157.406066][T12555] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.3691: invalid indirect mapped block 256 (level 2) [ 157.420242][T12555] EXT4-fs (loop8): 2 truncates cleaned up [ 157.446329][T12555] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.3691: bg 0: block 5: invalid block bitmap [ 157.490588][T12555] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 157.502877][T12555] EXT4-fs (loop8): This should not happen!! Data will be lost [ 157.502877][T12555] [ 157.512665][T12555] EXT4-fs (loop8): Total free blocks count 0 [ 157.518863][T12555] EXT4-fs (loop8): Free/Dirty block details [ 157.524899][T12555] EXT4-fs (loop8): free_blocks=0 [ 157.529945][T12555] EXT4-fs (loop8): dirty_blocks=66 [ 157.535181][T12555] EXT4-fs (loop8): Block reservation details [ 157.541178][T12555] EXT4-fs (loop8): i_reserved_data_blocks=66 [ 157.606053][ T8359] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 157.618434][ T8359] EXT4-fs (loop8): This should not happen!! Data will be lost [ 157.618434][ T8359] [ 157.692332][T12581] uprobe: syz.2.3703:12581 failed to unregister, leaking uprobe [ 157.965733][T12615] loop3: detected capacity change from 0 to 512 [ 157.974047][T12615] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 157.997085][T12615] EXT4-fs (loop3): 1 truncate cleaned up [ 158.025285][T12621] uprobe: syz.0.3718:12621 failed to unregister, leaking uprobe [ 158.034098][T12623] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20002 [ 158.382581][T12658] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20002 [ 158.417539][T12662] loop3: detected capacity change from 0 to 512 [ 158.424324][T12662] EXT4-fs: Ignoring removed nobh option [ 158.432026][T12662] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.3735: invalid indirect mapped block 256 (level 2) [ 158.448314][T12662] EXT4-fs (loop3): 2 truncates cleaned up [ 158.459216][T12662] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.3735: bg 0: block 5: invalid block bitmap [ 158.471862][T12662] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 158.484269][T12662] EXT4-fs (loop3): This should not happen!! Data will be lost [ 158.484269][T12662] [ 158.493972][T12662] EXT4-fs (loop3): Total free blocks count 0 [ 158.500017][T12662] EXT4-fs (loop3): Free/Dirty block details [ 158.505971][T12662] EXT4-fs (loop3): free_blocks=0 [ 158.510944][T12662] EXT4-fs (loop3): dirty_blocks=66 [ 158.516107][T12662] EXT4-fs (loop3): Block reservation details [ 158.522093][T12662] EXT4-fs (loop3): i_reserved_data_blocks=66 [ 158.540339][ T8375] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 158.552802][ T8375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 158.552802][ T8375] [ 158.759768][T12688] pimreg: entered allmulticast mode [ 158.766047][T12688] pimreg: left allmulticast mode [ 159.349097][T12754] loop6: detected capacity change from 0 to 2048 [ 159.665251][T12794] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3796'. [ 159.674578][T12794] netem: change failed [ 159.705078][T12795] uprobe: syz.6.3797:12795 failed to unregister, leaking uprobe [ 159.777923][T12810] loop0: detected capacity change from 0 to 2048 [ 159.796489][T12810] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.832081][T12810] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3802: bg 0: block 345: padding at end of block bitmap is not set [ 159.871990][T12810] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 159.884720][T12810] EXT4-fs (loop0): This should not happen!! Data will be lost [ 159.884720][T12810] [ 160.179532][T12859] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3820'. [ 160.188779][T12859] netem: change failed [ 160.319630][T12877] loop8: detected capacity change from 0 to 512 [ 160.326854][T12877] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 160.348556][T12877] EXT4-fs (loop8): 1 truncate cleaned up [ 160.363816][T12877] EXT4-fs mount: 11 callbacks suppressed [ 160.363912][T12877] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.531434][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.564440][ T3367] kernel write not supported for file /547/loginuid (pid: 3367 comm: kworker/1:2) [ 160.712538][ T8780] kernel write not supported for file /822/loginuid (pid: 8780 comm: kworker/0:11) [ 160.777584][T12927] macvlan2: entered promiscuous mode [ 160.783040][T12927] macvlan2: entered allmulticast mode [ 160.793407][T12927] bond0: (slave macvlan2): Opening slave failed [ 160.926176][T12941] xt_CT: You must specify a L4 protocol and not use inversions on it [ 160.972765][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 160.979297][ T29] audit: type=1400 audit(1746499427.976:4643): avc: denied { block_suspend } for pid=12947 comm="syz.6.3861" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 161.092592][ T29] audit: type=1326 audit(1746499428.096:4644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12962 comm="syz.2.3867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 161.116496][ T29] audit: type=1326 audit(1746499428.096:4645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12962 comm="syz.2.3867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 161.144837][ T29] audit: type=1326 audit(1746499428.136:4646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12962 comm="syz.2.3867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 161.168394][ T29] audit: type=1326 audit(1746499428.136:4647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12962 comm="syz.2.3867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 161.258853][ T29] audit: type=1400 audit(1746499428.266:4648): avc: denied { create } for pid=12971 comm="syz.8.3870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 161.299403][ T8780] kernel write not supported for file /342/attr/exec (pid: 8780 comm: kworker/0:11) [ 161.343550][ T29] audit: type=1400 audit(1746499428.296:4649): avc: denied { sys_admin } for pid=12971 comm="syz.8.3870" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 161.364909][ T29] audit: type=1326 audit(1746499428.296:4650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12973 comm="syz.0.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84853ae969 code=0x7ffc0000 [ 161.388479][ T29] audit: type=1326 audit(1746499428.296:4651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12973 comm="syz.0.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f84853ae969 code=0x7ffc0000 [ 161.412003][ T29] audit: type=1326 audit(1746499428.296:4652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12973 comm="syz.0.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84853ae969 code=0x7ffc0000 [ 161.721825][T13002] ref_ctr_offset mismatch. inode: 0x1215 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 161.748169][T13006] SELinux: security policydb version 18 (MLS) not backwards compatible [ 161.758758][T13006] SELinux: failed to load policy [ 161.981178][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 161.988673][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 161.996181][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.023777][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.031282][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.038753][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.046247][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.053684][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.061138][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.068570][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.076078][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.083599][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.091035][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.098536][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.150956][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.158443][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.165917][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.173370][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.180804][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.188318][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.195795][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.195898][T13034] loop3: detected capacity change from 0 to 512 [ 162.203259][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.216918][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.224372][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.231840][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.239313][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.246755][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.254284][ T3367] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 162.285593][T13034] EXT4-fs: Ignoring removed oldalloc option [ 162.386075][ T3367] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 162.386415][T13034] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.3899: Parent and EA inode have the same ino 15 [ 162.427345][T13034] EXT4-fs (loop3): Remounting filesystem read-only [ 162.434097][T13034] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 162.481005][T13034] EXT4-fs (loop3): 1 orphan inode deleted [ 162.491509][T13040] loop0: detected capacity change from 0 to 764 [ 162.509758][T13034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.571746][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.749326][T13064] lo: entered promiscuous mode [ 162.754327][T13064] lo: entered allmulticast mode [ 162.821795][T13076] 9pnet_fd: Insufficient options for proto=fd [ 162.905064][T13086] loop0: detected capacity change from 0 to 512 [ 162.922329][T13086] EXT4-fs: Ignoring removed nobh option [ 162.929838][T13086] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.3922: invalid indirect mapped block 256 (level 2) [ 162.946780][T13086] EXT4-fs (loop0): 2 truncates cleaned up [ 162.953311][T13086] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.048040][ T8314] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm kworker/u8:29: bg 0: block 5: invalid block bitmap [ 163.061593][ T8314] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 163.073838][ T8314] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.073838][ T8314] [ 163.083529][ T8314] EXT4-fs (loop0): Total free blocks count 0 [ 163.089544][ T8314] EXT4-fs (loop0): Free/Dirty block details [ 163.095571][ T8314] EXT4-fs (loop0): free_blocks=0 [ 163.100561][ T8314] EXT4-fs (loop0): dirty_blocks=8 [ 163.105636][ T8314] EXT4-fs (loop0): Block reservation details [ 163.111638][ T8314] EXT4-fs (loop0): i_reserved_data_blocks=8 [ 163.119134][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.140433][T13100] lo: entered promiscuous mode [ 163.145335][T13100] lo: entered allmulticast mode [ 163.228384][ T3381] kernel write not supported for file /1412/attr/exec (pid: 3381 comm: kworker/1:3) [ 163.397922][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.405476][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.413043][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.420632][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.428126][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.435595][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.443124][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.450563][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.458024][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.465585][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.473039][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.480445][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.487919][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.495440][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.505908][T13122] loop0: detected capacity change from 0 to 512 [ 163.512495][T13122] EXT4-fs: Ignoring removed oldalloc option [ 163.519089][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.526982][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.530515][T13124] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3937'. [ 163.534555][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.534590][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.534616][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.534641][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.534667][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.581010][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.588457][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.595909][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.603346][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.605842][T13122] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.3936: Parent and EA inode have the same ino 15 [ 163.610746][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.610777][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.630988][T13122] EXT4-fs (loop0): Remounting filesystem read-only [ 163.637944][ T8780] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.644485][T13122] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 163.652571][ T8780] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 163.671840][T13122] EXT4-fs (loop0): 1 orphan inode deleted [ 163.678073][T13122] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.741655][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.778247][T13136] 9pnet_fd: Insufficient options for proto=fd [ 163.972709][T13167] 9pnet_fd: Insufficient options for proto=fd [ 164.023204][T13177] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3960'. [ 164.105794][T13192] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3966'. [ 164.118159][T13192] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 164.208376][T13203] loop3: detected capacity change from 0 to 512 [ 164.231119][T13203] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.338339][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.472159][T13217] syzkaller0: entered allmulticast mode [ 164.532565][T13221] batadv0: entered allmulticast mode [ 164.541342][T13221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.573565][T13230] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 164.625823][T13235] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 164.647416][T13235] batman_adv: batadv0: Adding interface: ip6gretap1 [ 164.654173][T13235] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.684632][T13235] batman_adv: batadv0: Interface activated: ip6gretap1 [ 164.819410][T13257] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3992'. [ 164.947845][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 164.955490][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 164.962976][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 164.977126][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 164.984712][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 164.992165][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 164.997663][T13284] batadv1: entered allmulticast mode [ 164.999615][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.007798][T13284] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 165.012347][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.021451][T13284] bridge0: port 4(batadv1) entered blocking state [ 165.026553][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.026579][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.026600][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.026620][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.026642][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.033102][T13284] bridge0: port 4(batadv1) entered disabled state [ 165.053855][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.073823][T13284] batadv1: entered promiscuous mode [ 165.076618][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.096941][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.098808][T13284] bridge0: port 4(batadv1) entered blocking state [ 165.104390][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.110919][T13284] bridge0: port 4(batadv1) entered forwarding state [ 165.118202][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.132278][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.139787][ T3367] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 165.161922][ T3367] hid-generic 0000:0004:0000.0008: hidraw0: HID v0.02 Device [syz0] on syz1 [ 165.228261][T13299] loop0: detected capacity change from 0 to 256 [ 165.271799][T13305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4013'. [ 165.296916][T13305] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 165.326974][T13307] bio_check_eod: 2 callbacks suppressed [ 165.326988][T13307] syz.0.4015: attempt to access beyond end of device [ 165.326988][T13307] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 165.408954][T13315] batadv1: entered allmulticast mode [ 165.432337][T13315] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 165.465573][T13315] bridge0: port 3(batadv1) entered blocking state [ 165.472304][T13315] bridge0: port 3(batadv1) entered disabled state [ 165.480056][T13315] batadv1: entered promiscuous mode [ 165.499175][T13326] syzkaller0: entered allmulticast mode [ 165.505059][ T8359] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 165.514387][ T8359] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 165.697077][T13356] loop6: detected capacity change from 0 to 128 [ 165.704373][T13356] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 165.717236][T13356] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 165.751098][ T8359] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 165.810743][T13366] syzkaller0: entered allmulticast mode [ 165.890740][T13378] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4047'. [ 165.915650][ T8359] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 165.924994][ T8359] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 166.007599][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 166.007613][ T29] audit: type=1400 audit(1746499433.016:4752): avc: denied { connect } for pid=13394 comm="syz.6.4058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 166.042572][ T29] audit: type=1400 audit(1746499433.056:4753): avc: denied { bind } for pid=13394 comm="syz.6.4058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 166.071401][ T29] audit: type=1326 audit(1746499433.076:4754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13397 comm="syz.2.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 166.095314][ T29] audit: type=1326 audit(1746499433.076:4755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13397 comm="syz.2.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 166.118845][ T29] audit: type=1326 audit(1746499433.076:4756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13397 comm="syz.2.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 166.142475][ T29] audit: type=1326 audit(1746499433.076:4757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13397 comm="syz.2.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 166.166090][ T29] audit: type=1326 audit(1746499433.076:4758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13397 comm="syz.2.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 166.337026][ T29] audit: type=1400 audit(1746499433.346:4759): avc: denied { bind } for pid=13429 comm="syz.2.4074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 166.356807][ T29] audit: type=1400 audit(1746499433.346:4760): avc: denied { node_bind } for pid=13429 comm="syz.2.4074" saddr=224.0.0.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 166.380869][ T29] audit: type=1400 audit(1746499433.396:4761): avc: denied { name_bind } for pid=13429 comm="syz.2.4074" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 166.486896][T13447] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 166.499334][T13447] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 166.517925][T13445] loop0: detected capacity change from 0 to 512 [ 166.525228][T13445] EXT4-fs: Ignoring removed orlov option [ 166.537247][T13445] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.550201][T13445] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.635411][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.885821][T13488] pim6reg: entered allmulticast mode [ 166.893343][T13488] pim6reg: left allmulticast mode [ 167.052661][T13509] usb usb1: usbfs: process 13509 (syz.0.4106) did not claim interface 0 before use [ 167.094836][T13507] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 167.108281][T13507] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 167.171507][ T8780] kernel write not supported for file bpf-prog (pid: 8780 comm: kworker/0:11) [ 167.232051][T13528] loop8: detected capacity change from 0 to 736 [ 167.296882][T13539] loop6: detected capacity change from 0 to 512 [ 167.321030][T13539] EXT4-fs: Ignoring removed oldalloc option [ 167.328076][T13539] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 167.346347][T13539] EXT4-fs (loop6): 1 truncate cleaned up [ 167.360251][T13539] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.422984][T13539] loop6: detected capacity change from 512 to 64 [ 167.460950][ T4939] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -12) [ 167.478039][ T4939] EXT4-fs error (device loop6): ext4_lookup:1789: inode #14: comm syz-executor: invalid fast symlink length 39 [ 167.490754][ T4939] EXT4-fs error (device loop6): ext4_lookup:1789: inode #14: comm syz-executor: invalid fast symlink length 39 [ 167.534416][T13563] loop3: detected capacity change from 0 to 512 [ 167.558951][T13563] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 167.573195][T13563] EXT4-fs (loop3): 1 truncate cleaned up [ 167.581258][ T6048] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.592465][T13563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.617904][T13563] EXT4-fs error (device loop3): ext4_add_entry:2419: inode #2: comm syz.3.4130: Directory hole found for htree leaf block 0 [ 167.727604][T13563] EXT4-fs (loop3): Remounting filesystem read-only [ 167.768936][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.879457][T13593] loop3: detected capacity change from 0 to 256 [ 167.971138][T13576] chnl_net:caif_netlink_parms(): no params data found [ 168.001270][T13593] syz.3.4141: attempt to access beyond end of device [ 168.001270][T13593] loop3: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 168.018802][T13593] syz.3.4141: attempt to access beyond end of device [ 168.018802][T13593] loop3: rw=2049, sector=608, nr_sectors = 320 limit=256 [ 168.056380][T13593] syz.3.4141: attempt to access beyond end of device [ 168.056380][T13593] loop3: rw=2049, sector=960, nr_sectors = 64 limit=256 [ 168.072860][T13593] syz.3.4141: attempt to access beyond end of device [ 168.072860][T13593] loop3: rw=2049, sector=1056, nr_sectors = 1380 limit=256 [ 168.115573][T13576] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.122676][T13576] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.130584][T13576] bridge_slave_0: entered allmulticast mode [ 168.137505][T13576] bridge_slave_0: entered promiscuous mode [ 168.146744][T13576] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.154085][T13576] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.162659][T13576] bridge_slave_1: entered allmulticast mode [ 168.169478][T13576] bridge_slave_1: entered promiscuous mode [ 168.179482][T13617] xt_connbytes: Forcing CT accounting to be enabled [ 168.193933][T13617] Cannot find del_set index 1 as target [ 168.201785][T13576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.212645][T13576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.247865][T13576] team0: Port device team_slave_0 added [ 168.264189][T13576] team0: Port device team_slave_1 added [ 168.278372][T13625] 9pnet: Could not find request transport: f [ 168.305825][T13576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.312976][T13576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.339157][T13576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.396668][T13576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.403700][T13576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.429727][T13576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.485190][T13576] hsr_slave_0: entered promiscuous mode [ 168.491462][T13576] hsr_slave_1: entered promiscuous mode [ 168.504369][T13576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.519966][T13643] loop8: detected capacity change from 0 to 512 [ 168.526313][T13576] Cannot create hsr debugfs directory [ 168.537074][T13643] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 168.618802][T13643] EXT4-fs (loop8): 1 truncate cleaned up [ 168.626979][T13654] ref_ctr_offset mismatch. inode: 0x477 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 168.643214][T13643] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.685275][T13657] rdma_op ffff888121832d80 conn xmit_rdma 0000000000000000 [ 168.732194][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.796329][T13671] netlink: 'syz.8.4172': attribute type 1 has an invalid length. [ 168.810218][T13671] 8021q: adding VLAN 0 to HW filter on device bond2 [ 168.824763][T13671] bond2: (slave gretap1): making interface the new active one [ 168.833197][T13671] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 168.863847][T13675] lo: entered allmulticast mode [ 168.869726][T13675] lo: left allmulticast mode [ 168.914192][T13576] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 168.923475][T13576] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 168.932408][T13576] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 168.941880][T13576] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.997294][T13576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.012174][T13576] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.026452][ T8340] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.033648][ T8340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.050160][ T8340] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.057314][ T8340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.146860][T13576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.289003][T13576] veth0_vlan: entered promiscuous mode [ 169.298806][T13576] veth1_vlan: entered promiscuous mode [ 169.327490][T13576] veth0_macvtap: entered promiscuous mode [ 169.341079][T13576] veth1_macvtap: entered promiscuous mode [ 169.364375][T13576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.375030][T13576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.385005][T13576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.395537][T13576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.405435][T13576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.415880][T13576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.427096][T13576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.444599][T13576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.455233][T13576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.465211][T13576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.475656][T13576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.485606][T13576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.496052][T13576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.507844][T13576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.528549][T13576] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.537648][T13576] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.546517][T13576] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.555295][T13576] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.966339][T13760] netlink: 209836 bytes leftover after parsing attributes in process `syz.8.4203'. [ 170.036961][T13768] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 170.177836][T13788] loop4: detected capacity change from 0 to 1024 [ 170.188088][T13788] EXT4-fs: Ignoring removed nobh option [ 170.193809][T13788] EXT4-fs: Ignoring removed bh option [ 170.217447][T13792] loop8: detected capacity change from 0 to 512 [ 170.243970][T13788] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.262160][T13792] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.283821][T13788] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4213: Allocating blocks 385-513 which overlap fs metadata [ 170.303280][T13792] ext4 filesystem being mounted at /449/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.340671][T13788] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4213: Allocating blocks 385-513 which overlap fs metadata [ 170.407774][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.409126][T13788] EXT4-fs (loop4): pa ffff88810656c9a0: logic 16, phys. 129, len 24 [ 170.424979][T13788] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 170.497250][T13576] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.561760][T13814] syz_tun: entered allmulticast mode [ 170.578968][T13812] syz_tun: left allmulticast mode [ 170.620299][T13825] loop8: detected capacity change from 0 to 256 [ 170.628324][T13823] netlink: 664 bytes leftover after parsing attributes in process `syz.4.4229'. [ 170.697099][T13831] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4233'. [ 170.944746][T13867] loop8: detected capacity change from 0 to 512 [ 170.990020][T13867] EXT4-fs: Ignoring removed nomblk_io_submit option [ 171.013525][T13867] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 171.031535][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 171.031551][ T29] audit: type=1400 audit(1746499438.046:4961): avc: denied { write } for pid=13872 comm="syz.4.4253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 171.066564][ T29] audit: type=1400 audit(1746499438.076:4962): avc: denied { nlmsg_write } for pid=13872 comm="syz.4.4253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 171.092436][T13867] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 171.110410][T13867] EXT4-fs (loop8): 1 truncate cleaned up [ 171.116886][T13867] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.142000][ T29] audit: type=1400 audit(1746499438.146:4963): avc: denied { mounton } for pid=13862 comm="syz.8.4251" path="/456/bus/file0" dev="loop8" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 171.276136][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.677396][ T29] audit: type=1400 audit(1746499438.686:4964): avc: denied { validate_trans } for pid=13886 comm="syz.3.4257" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 171.945889][ T29] audit: type=1326 audit(1746499438.956:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13915 comm="syz.3.4270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 171.969551][ T29] audit: type=1326 audit(1746499438.956:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13915 comm="syz.3.4270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 172.004987][ T29] audit: type=1326 audit(1746499438.956:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13915 comm="syz.3.4270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 172.028570][ T29] audit: type=1326 audit(1746499438.956:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13915 comm="syz.3.4270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 172.052133][ T29] audit: type=1326 audit(1746499438.956:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13915 comm="syz.3.4270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 172.075890][ T29] audit: type=1326 audit(1746499438.956:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13915 comm="syz.3.4270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 172.157022][T13923] loop4: detected capacity change from 0 to 1024 [ 172.188203][T13923] EXT4-fs: Ignoring removed bh option [ 172.223156][T13923] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 172.255843][T13935] netlink: 3 bytes leftover after parsing attributes in process `syz.3.4280'. [ 172.265139][T13935] 0ªX¹¦À: renamed from caif0 [ 172.271978][T13935] 0ªX¹¦À: entered allmulticast mode [ 172.277308][T13935] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 172.362227][T13576] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 172.454060][T13967] loop8: detected capacity change from 0 to 512 [ 172.461289][T13967] EXT4-fs: Ignoring removed orlov option [ 172.486292][T13967] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.501795][T13967] ext4 filesystem being mounted at /467/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.615209][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.646289][T13975] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4296'. [ 172.667584][T13976] netlink: 204 bytes leftover after parsing attributes in process `syz.4.4297'. [ 172.728124][T13982] syz_tun: entered allmulticast mode [ 172.770713][T13981] syz_tun: left allmulticast mode [ 173.038917][T14014] loop8: detected capacity change from 0 to 128 [ 173.069071][T14014] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 173.110936][T14014] ext4 filesystem being mounted at /476/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 173.183362][T14020] netem: incorrect gi model size [ 173.188375][T14020] netem: change failed [ 173.229285][ T8436] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 173.528869][T14041] netem: change failed [ 173.754343][T14081] macsec0: entered promiscuous mode [ 173.788261][T14050] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.816367][T14050] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.838297][T14084] xt_CT: No such helper "pptp" [ 173.956101][T14101] loop0: detected capacity change from 0 to 512 [ 173.975355][T14101] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.991499][T14101] ext4 filesystem being mounted at /249/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.009728][T14110] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4353'. [ 174.021379][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.121935][T14126] loop0: detected capacity change from 0 to 512 [ 174.129219][T14126] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 174.143950][T14126] EXT4-fs (loop0): 1 truncate cleaned up [ 174.150270][T14126] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.166544][T14126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.261212][T14148] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4371'. [ 174.284115][T14150] loop0: detected capacity change from 0 to 1024 [ 174.291505][T14150] EXT4-fs: Ignoring removed nobh option [ 174.297159][T14150] EXT4-fs: Ignoring removed bh option [ 174.325260][T14150] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.343320][T14150] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.4372: Allocating blocks 385-513 which overlap fs metadata [ 174.359491][T14150] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.4372: Allocating blocks 385-513 which overlap fs metadata [ 174.378233][T14150] EXT4-fs (loop0): pa ffff88810656ca10: logic 16, phys. 129, len 24 [ 174.386366][T14150] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 174.422393][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.526269][T14169] loop4: detected capacity change from 0 to 512 [ 174.543538][T14169] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 174.557582][T14172] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4381'. [ 174.584766][T14169] EXT4-fs (loop4): 1 truncate cleaned up [ 174.590857][T14169] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.604166][T14169] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.900195][T14194] netlink: 'syz.0.4391': attribute type 9 has an invalid length. [ 174.908063][T14194] netlink: 371 bytes leftover after parsing attributes in process `syz.0.4391'. [ 174.967096][T14196] loop8: detected capacity change from 0 to 512 [ 174.996476][T14196] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.023089][T14196] ext4 filesystem being mounted at /493/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.277652][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.343231][T14202] xt_hashlimit: max too large, truncated to 1048576 [ 175.500035][T14204] wireguard1: entered promiscuous mode [ 175.505596][T14204] wireguard1: entered allmulticast mode [ 175.755722][T14218] loop3: detected capacity change from 0 to 512 [ 175.783209][T14218] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 175.805244][T14218] EXT4-fs (loop3): 1 truncate cleaned up [ 175.811331][T14218] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.854894][T14218] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.041584][T14227] wireguard1: entered promiscuous mode [ 176.060480][T14207] chnl_net:caif_netlink_parms(): no params data found [ 176.158761][T14207] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.165910][T14207] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.201564][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 176.201582][ T29] audit: type=1400 audit(1746499443.206:5143): avc: denied { allowed } for pid=14238 comm="syz.8.4405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 176.237839][T14207] bridge_slave_0: entered allmulticast mode [ 176.249404][T14207] bridge_slave_0: entered promiscuous mode [ 176.255853][ T29] audit: type=1400 audit(1746499443.206:5144): avc: denied { create } for pid=14238 comm="syz.8.4405" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 176.277308][ T29] audit: type=1400 audit(1746499443.206:5145): avc: denied { map } for pid=14238 comm="syz.8.4405" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=41673 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 176.301634][ T29] audit: type=1400 audit(1746499443.206:5146): avc: denied { read write } for pid=14238 comm="syz.8.4405" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=41673 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 176.343718][T14207] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.350820][T14207] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.360471][T14207] bridge_slave_1: entered allmulticast mode [ 176.369846][T14207] bridge_slave_1: entered promiscuous mode [ 176.384996][ T29] audit: type=1400 audit(1746499443.396:5147): avc: denied { sqpoll } for pid=14248 comm="syz.3.4409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 176.412769][T14207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.423954][T14207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.468204][T14253] loop0: detected capacity change from 0 to 256 [ 176.479094][T14207] team0: Port device team_slave_0 added [ 176.486134][T14207] team0: Port device team_slave_1 added [ 176.509857][ T29] audit: type=1400 audit(1746499443.506:5148): avc: denied { audit_write } for pid=14255 comm="syz.2.4412" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 176.531210][ T29] audit: type=1107 audit(1746499443.506:5149): pid=14255 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='šÎ' [ 176.553553][ T29] audit: type=1400 audit(1746499443.566:5150): avc: denied { read } for pid=14257 comm="syz.3.4413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 176.573582][ T29] audit: type=1400 audit(1746499443.566:5151): avc: denied { mount } for pid=14252 comm="syz.0.4411" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 176.613640][T14207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.615249][ T29] audit: type=1400 audit(1746499443.626:5152): avc: denied { unmount } for pid=10564 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 176.620633][T14207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.620666][T14207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.621579][T14207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.684254][T14207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.710219][T14207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.836362][T14207] hsr_slave_0: entered promiscuous mode [ 176.847375][T14207] hsr_slave_1: entered promiscuous mode [ 176.855630][T14207] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.863352][T14207] Cannot create hsr debugfs directory [ 176.881003][T14269] netlink: 'syz.0.4417': attribute type 3 has an invalid length. [ 177.037041][T14283] sch_tbf: burst 0 is lower than device lo mtu (16) ! [ 177.169504][T14294] netlink: 76 bytes leftover after parsing attributes in process `syz.2.4426'. [ 177.259375][T14207] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 177.269705][T14207] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 177.287245][T14207] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 177.298032][T14207] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 177.348532][T14207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.366993][T14207] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.380633][ T8375] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.387853][ T8375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.415492][T14207] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.426066][T14207] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.445328][ T8375] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.452434][ T8375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.520842][T14207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.641263][T14207] veth0_vlan: entered promiscuous mode [ 177.649271][T14207] veth1_vlan: entered promiscuous mode [ 177.666128][T14207] veth0_macvtap: entered promiscuous mode [ 177.673689][T14207] veth1_macvtap: entered promiscuous mode [ 177.684390][T14207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.694953][T14207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.704851][T14207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.715309][T14207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.725188][T14207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.735896][T14207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.745799][T14207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.756262][T14207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.772034][T14207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.793289][T14326] loop8: detected capacity change from 0 to 512 [ 177.806155][T14207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.816788][T14207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.826669][T14207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.837150][T14207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.847066][T14207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.857574][T14207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.867532][T14207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.878037][T14207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.879710][T14326] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -2 [ 177.899091][T14326] EXT4-fs (loop8): 1 truncate cleaned up [ 177.906999][T14326] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.919086][T14207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.940553][T14207] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.945977][T14326] EXT4-fs error (device loop8): ext4_add_entry:2419: inode #2: comm syz.8.4433: Directory hole found for htree leaf block 0 [ 177.949472][T14207] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.968652][T14326] EXT4-fs (loop8): Remounting filesystem read-only [ 177.971014][T14207] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.986335][T14207] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.049070][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.079420][T14341] loop5: detected capacity change from 0 to 512 [ 178.100343][T14341] EXT4-fs: Ignoring removed nomblk_io_submit option [ 178.114849][T14347] rdma_op ffff88811d8a6180 conn xmit_rdma 0000000000000000 [ 178.123493][T14341] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 178.153221][T14341] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 178.181673][T14354] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4444'. [ 178.190666][T14354] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4444'. [ 178.203757][T14341] EXT4-fs (loop5): 1 truncate cleaned up [ 178.210766][T14341] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.255862][T14362] loop0: detected capacity change from 0 to 512 [ 178.263065][T14362] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 178.274781][T14362] EXT4-fs (loop0): 1 truncate cleaned up [ 178.280988][T14362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.320944][T14207] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.343749][T14368] xt_connbytes: Forcing CT accounting to be enabled [ 178.353049][T14368] Cannot find del_set index 1 as target [ 178.401988][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.477926][T14386] gretap0: entered promiscuous mode [ 178.485112][T14386] macsec1: entered promiscuous mode [ 178.492338][T14386] gretap0: left promiscuous mode [ 178.525581][T14392] netlink: 'syz.3.4461': attribute type 1 has an invalid length. [ 178.541361][T14392] 8021q: adding VLAN 0 to HW filter on device bond2 [ 178.564641][T14394] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.4462'. [ 178.566903][T14392] bond2: (slave gretap1): making interface the new active one [ 178.583702][T14392] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 178.694284][T14408] IPv6: NLM_F_CREATE should be specified when creating new route [ 179.084736][T14468] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4489'. [ 179.096118][T14466] loop0: detected capacity change from 0 to 1024 [ 179.103927][T14466] EXT4-fs: Ignoring removed oldalloc option [ 179.111093][T14466] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 179.125069][T14473] loop8: detected capacity change from 0 to 512 [ 179.131691][T14473] EXT4-fs: Ignoring removed oldalloc option [ 179.138670][T14473] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 179.151303][T14473] EXT4-fs (loop8): 1 truncate cleaned up [ 179.157522][T14473] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.178791][T14466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.209521][T10564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.232897][T14473] loop8: detected capacity change from 512 to 64 [ 179.261146][ T8436] EXT4-fs warning (device loop8): ext4_evict_inode:279: xattr delete (err -12) [ 179.271748][T14485] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 179.283576][ T8436] EXT4-fs error (device loop8): ext4_lookup:1789: inode #14: comm syz-executor: invalid fast symlink length 39 [ 179.295821][ T8436] EXT4-fs error (device loop8): ext4_lookup:1789: inode #14: comm syz-executor: invalid fast symlink length 39 [ 179.476653][T14501] loop5: detected capacity change from 0 to 512 [ 179.483992][T14499] IPv6: Can't replace route, no match found [ 179.490828][T14501] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 179.519922][T14501] EXT4-fs (loop5): 1 truncate cleaned up [ 179.533661][T14501] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.622527][ T8436] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.641492][T14514] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4511'. [ 179.659471][T14514] dummy0: left allmulticast mode [ 179.664786][T14514] bridge0: port 3(dummy0) entered disabled state [ 179.706299][T14207] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.716668][T14514] bridge_slave_0: left allmulticast mode [ 179.722365][T14514] bridge_slave_0: left promiscuous mode [ 179.728234][T14514] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.756598][T14514] bridge_slave_1: left allmulticast mode [ 179.756929][T14522] uprobe: syz.2.4517:14522 failed to unregister, leaking uprobe [ 179.762430][T14514] bridge_slave_1: left promiscuous mode [ 179.775982][T14514] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.789908][T14514] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 179.798361][T14514] bond_slave_0: left promiscuous mode [ 179.813345][T14514] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 179.826574][T14514] bond_slave_1: left promiscuous mode [ 179.835793][T14514] team0: Port device team_slave_0 removed [ 179.847952][T14514] team0: Port device team_slave_1 removed [ 179.871978][T14514] bond0: (slave batadv0): Releasing active interface [ 179.881923][T14514] batadv1: left promiscuous mode [ 179.887083][T14514] bridge0: port 4(batadv1) entered disabled state [ 179.897112][T14524] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 179.912986][T14532] netlink: 'syz.3.4519': attribute type 12 has an invalid length. [ 179.941227][T14533] A link change request failed with some changes committed already. Interface bond1 may have been left with an inconsistent configuration, please check. [ 180.142228][T14552] loop3: detected capacity change from 0 to 512 [ 180.196826][T14552] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.4525: corrupted in-inode xattr: invalid ea_ino [ 180.215609][T14552] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.4525: couldn't read orphan inode 15 (err -117) [ 180.225019][T14526] chnl_net:caif_netlink_parms(): no params data found [ 180.228388][T14552] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.330423][T14526] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.337645][T14526] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.350305][T14526] bridge_slave_0: entered allmulticast mode [ 180.361213][T14526] bridge_slave_0: entered promiscuous mode [ 180.368647][T14526] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.375914][T14526] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.383405][T14526] bridge_slave_1: entered allmulticast mode [ 180.386797][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.390025][T14526] bridge_slave_1: entered promiscuous mode [ 180.429966][T14526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.440980][T14526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.489567][T14526] team0: Port device team_slave_0 added [ 180.501867][T14526] team0: Port device team_slave_1 added [ 180.543878][T14526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.550910][T14526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.577056][T14526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.597452][T14526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.604516][T14526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.630513][T14526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.648906][T14588] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4539'. [ 180.684745][T14526] hsr_slave_0: entered promiscuous mode [ 180.691362][T14526] hsr_slave_1: entered promiscuous mode [ 180.699049][T14526] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.708380][T14526] Cannot create hsr debugfs directory [ 180.889340][T14526] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.988887][T14526] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.016097][T14639] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.047177][T14526] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.061581][T14640] netlink: 'syz.2.4564': attribute type 12 has an invalid length. [ 181.071886][T14646] xt_hashlimit: size too large, truncated to 1048576 [ 181.169184][T14526] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.250403][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 181.250420][ T29] audit: type=1400 audit(1746499448.256:5378): avc: denied { create } for pid=14663 comm="syz.3.4573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 181.268253][T14526] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 181.276534][ T29] audit: type=1400 audit(1746499448.256:5379): avc: denied { write } for pid=14663 comm="syz.3.4573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 181.310063][T14526] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 181.319723][T14526] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 181.336503][T14526] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 181.357039][ T29] audit: type=1400 audit(1746499448.366:5380): avc: denied { name_bind } for pid=14670 comm="syz.2.4576" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 181.426546][T14526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.445676][T14526] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.456036][ T8314] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.463218][ T8314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.476677][ T8355] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.483816][ T8355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.503998][ T29] audit: type=1400 audit(1746499448.516:5381): avc: denied { read } for pid=14673 comm="syz.3.4577" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 181.527688][ T29] audit: type=1400 audit(1746499448.516:5382): avc: denied { open } for pid=14673 comm="syz.3.4577" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 181.552034][ T29] audit: type=1400 audit(1746499448.516:5383): avc: denied { ioctl } for pid=14673 comm="syz.3.4577" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 181.599240][T14526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.681979][T14526] veth0_vlan: entered promiscuous mode [ 181.693240][T14526] veth1_vlan: entered promiscuous mode [ 181.712567][T14526] veth0_macvtap: entered promiscuous mode [ 181.721940][T14526] veth1_macvtap: entered promiscuous mode [ 181.732199][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.742844][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.752673][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.763229][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.773116][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.783683][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.793737][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.804250][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.814200][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.824690][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.835928][T14526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.844428][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.854940][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.864820][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.875384][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.885261][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.895762][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.905675][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.916129][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.925960][T14526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.936520][T14526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.947803][T14526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.957160][ T29] audit: type=1326 audit(1746499448.966:5384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14688 comm="syz.3.4579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 181.980812][ T29] audit: type=1326 audit(1746499448.966:5385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14688 comm="syz.3.4579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 182.008150][T14639] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.026053][ T29] audit: type=1326 audit(1746499448.966:5386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14688 comm="syz.3.4579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 182.049753][ T29] audit: type=1326 audit(1746499448.966:5387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14688 comm="syz.3.4579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 182.051421][T14526] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.082099][T14526] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.091023][T14526] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.100107][T14526] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.130187][T14639] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.182407][T14698] loop3: detected capacity change from 0 to 256 [ 182.211104][T14639] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.306693][T14639] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.346136][T14639] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.372579][T14639] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.387731][T14639] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.414893][T14726] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4594'. [ 182.547431][T14742] loop5: detected capacity change from 0 to 512 [ 182.569602][T14741] xt_hashlimit: max too large, truncated to 1048576 [ 182.580162][T14747] vlan2: entered allmulticast mode [ 182.604257][T14742] EXT4-fs (loop5): 1 orphan inode deleted [ 182.614296][T14742] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.633600][T14742] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.644043][ T8355] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:42: Failed to release dquot type 1 [ 182.716731][T14207] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.764950][T14758] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4609'. [ 183.349632][T14815] IPv6: NLM_F_CREATE should be specified when creating new route [ 183.388355][T14818] xt_hashlimit: max too large, truncated to 1048576 [ 183.407240][T14821] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4635'. [ 183.428616][T14823] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4636'. [ 183.539946][T14834] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 183.622557][T14844] netlink: 3 bytes leftover after parsing attributes in process `syz.1.4644'. [ 183.638523][T14844] batadv1: entered allmulticast mode [ 184.164164][T14889] tipc: Started in network mode [ 184.169104][T14889] tipc: Node identity ac14140f, cluster identity 4711 [ 184.179235][T14889] tipc: New replicast peer: 0.0.255.255 [ 184.184964][T14889] tipc: Enabled bearer , priority 10 [ 184.330571][T14896] SELinux: failed to load policy [ 184.464860][T14914] netlink: 'syz.2.4674': attribute type 12 has an invalid length. [ 184.767267][T14931] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4680'. [ 184.921608][T14950] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4690'. [ 184.957427][T14953] bridge0: entered promiscuous mode [ 184.969213][T14953] macvlan2: entered promiscuous mode [ 184.976406][T14953] bridge0: port 3(macvlan2) entered blocking state [ 184.983034][T14953] bridge0: port 3(macvlan2) entered disabled state [ 184.989906][T14953] macvlan2: entered allmulticast mode [ 184.995422][T14953] bridge0: entered allmulticast mode [ 185.003784][T14953] macvlan2: left allmulticast mode [ 185.008966][T14953] bridge0: left allmulticast mode [ 185.015486][T14953] bridge0: left promiscuous mode [ 185.025959][T14958] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4692'. [ 185.035946][T14958] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4692'. [ 185.106218][T14965] loop5: detected capacity change from 0 to 128 [ 185.119885][T14965] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 185.131939][T14967] sch_tbf: burst 0 is lower than device lo mtu (16) ! [ 185.170609][ T8355] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 185.302842][ T8780] tipc: Node number set to 2886997007 [ 185.392571][T14996] netlink: 3 bytes leftover after parsing attributes in process `syz.2.4710'. [ 185.413323][T14996] batadv0: entered allmulticast mode [ 185.482722][T15007] geneve0: entered allmulticast mode [ 185.500086][T15005] SELinux: failed to load policy [ 185.585659][T15018] loop3: detected capacity change from 0 to 1024 [ 185.634198][T15018] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 185.645212][T15018] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 185.671703][T15018] JBD2: no valid journal superblock found [ 185.677529][T15018] EXT4-fs (loop3): Could not load journal inode [ 185.719765][T15018] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 185.905731][T15039] SELinux: failed to load policy [ 186.022738][T15045] bridge_slave_0: left promiscuous mode [ 186.028592][T15045] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.066125][T15045] bridge_slave_1: left allmulticast mode [ 186.071872][T15045] bridge_slave_1: left promiscuous mode [ 186.077677][T15045] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.140086][T15045] bond0: (slave bond_slave_0): Releasing backup interface [ 186.165034][T15045] bond0: (slave bond_slave_1): Releasing backup interface [ 186.193360][T15045] team0: Port device team_slave_0 removed [ 186.204786][T15045] team0: Port device team_slave_1 removed [ 186.213722][T15045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.221387][T15045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 186.230655][T15045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.238269][T15045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 186.420350][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 186.420368][ T29] audit: type=1400 audit(1746499453.426:5536): avc: denied { bind } for pid=15079 comm="syz.2.4743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 186.494330][ T8780] page_pool_release_retry() stalled pool shutdown: id 47, 1 inflight 120 sec [ 186.617431][ T29] audit: type=1400 audit(1746499453.626:5537): avc: denied { accept } for pid=15098 comm="syz.5.4751" lport=41466 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 186.648388][T15102] bond1: (slave gretap1): Releasing active interface [ 186.668028][ T29] audit: type=1400 audit(1746499453.656:5538): avc: denied { write } for pid=15098 comm="syz.5.4751" lport=41466 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 186.691889][ T29] audit: type=1400 audit(1746499453.656:5539): avc: denied { setopt } for pid=15098 comm="syz.5.4751" lport=41466 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 186.717568][T15102] bond4: (slave geneve2): Releasing active interface [ 186.738753][T15102] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 186.747405][T15102] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 186.755929][T15102] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 186.764499][T15102] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 186.819658][ T29] audit: type=1400 audit(1746499453.826:5540): avc: denied { mount } for pid=15112 comm="syz.3.4757" name="/" dev="configfs" ino=423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 186.849803][ T29] audit: type=1400 audit(1746499453.856:5541): avc: denied { search } for pid=15112 comm="syz.3.4757" name="/" dev="configfs" ino=423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 186.960601][ T29] audit: type=1400 audit(1746499453.966:5542): avc: denied { lock } for pid=15123 comm="syz.1.4762" path="socket:[46727]" dev="sockfs" ino=46727 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 187.228537][T15155] netlink: 'syz.0.4775': attribute type 4 has an invalid length. [ 187.242153][T15155] netlink: 'syz.0.4775': attribute type 4 has an invalid length. [ 187.517146][ T29] audit: type=1400 audit(1746499454.526:5543): avc: denied { getopt } for pid=15176 comm="syz.0.4785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 187.672364][ T29] audit: type=1400 audit(1746499454.676:5544): avc: denied { connect } for pid=15191 comm="syz.2.4792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 187.731969][ T29] audit: type=1400 audit(1746499454.736:5545): avc: denied { append } for pid=15195 comm="syz.0.4794" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 187.755833][T15196] random: crng reseeded on system resumption [ 187.834116][T15205] netlink: 'syz.1.4798': attribute type 4 has an invalid length. [ 187.850959][T15205] netlink: 'syz.1.4798': attribute type 4 has an invalid length. [ 188.220563][T15229] loop3: detected capacity change from 0 to 128 [ 188.264834][T15235] netlink: 'syz.2.4811': attribute type 4 has an invalid length. [ 188.274235][T15235] netlink: 'syz.2.4811': attribute type 4 has an invalid length. [ 188.399989][T15247] bridge: RTM_NEWNEIGH with invalid ether address [ 188.467556][T15257] __nla_validate_parse: 5 callbacks suppressed [ 188.467577][T15257] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4821'. [ 188.583960][T15269] loop3: detected capacity change from 0 to 512 [ 188.597066][T15271] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4827'. [ 188.607399][T15269] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c119, mo2=0002] [ 188.620227][T15269] System zones: 0-2, 18-18, 34-35 [ 188.629213][T15269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 188.668180][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.691131][T15261] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 188.701565][T15261] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 189.364836][T15346] netlink: 'syz.3.4856': attribute type 4 has an invalid length. [ 189.385855][T15346] netlink: 'syz.3.4856': attribute type 4 has an invalid length. [ 189.408011][T15346] lo: left promiscuous mode [ 189.412657][T15346] lo: left allmulticast mode [ 189.633767][T15383] 9pnet_fd: Insufficient options for proto=fd [ 190.008547][T15404] bridge: RTM_NEWNEIGH with invalid ether address [ 190.658589][T15476] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4908'. [ 190.859506][T15486] ref_ctr_offset mismatch. inode: 0x149 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 190.890866][T15486] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 190.899356][T15486] ref_ctr decrement failed for inode: 0x149 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88811845b180 [ 190.927844][T15486] uprobe: syz.1.4912:15486 failed to unregister, leaking uprobe [ 191.148264][T15495] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4924'. [ 191.167974][T15495] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4924'. [ 191.351899][T15509] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4920'. [ 191.436600][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 191.436618][ T29] audit: type=1400 audit(1746499458.446:5600): avc: denied { append } for pid=15516 comm="syz.3.4923" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 191.514210][T15522] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4928'. [ 191.541782][T15523] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4929'. [ 191.646820][ T29] audit: type=1400 audit(1746499458.656:5601): avc: denied { mounton } for pid=15541 comm="syz.2.4938" path="/1193/file0" dev="tmpfs" ino=6165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 191.745758][ T29] audit: type=1326 audit(1746499458.756:5602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15550 comm="syz.0.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84853ae969 code=0x7ffc0000 [ 191.954807][ T29] audit: type=1326 audit(1746499458.776:5603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15550 comm="syz.0.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f84853ae969 code=0x7ffc0000 [ 191.978383][ T29] audit: type=1326 audit(1746499458.776:5604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15550 comm="syz.0.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84853ae969 code=0x7ffc0000 [ 192.267165][T15580] netlink: 2040 bytes leftover after parsing attributes in process `syz.0.4953'. [ 192.276542][T15580] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4953'. [ 192.332176][T15582] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 192.725199][T15592] netlink: 'syz.2.4958': attribute type 4 has an invalid length. [ 192.737090][T15592] netlink: 'syz.2.4958': attribute type 4 has an invalid length. [ 192.921874][T15599] syzkaller1: entered promiscuous mode [ 192.927463][T15599] syzkaller1: entered allmulticast mode [ 193.086066][T15606] ref_ctr_offset mismatch. inode: 0x7c0 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 193.100203][T15606] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 193.108767][T15606] ref_ctr decrement failed for inode: 0x7c0 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88811845e300 [ 193.124464][T15606] uprobe: syz.0.4963:15606 failed to unregister, leaking uprobe [ 193.428327][ T29] audit: type=1400 audit(1746499460.426:5605): avc: denied { unmount } for pid=15627 comm="syz.0.4972" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 193.477796][ T8773] kernel write not supported for file /861/attr/exec (pid: 8773 comm: kworker/0:7) [ 193.517158][T15635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4976'. [ 193.810128][T15643] ref_ctr_offset mismatch. inode: 0x1853 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 193.832907][T15643] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 193.841292][T15643] ref_ctr decrement failed for inode: 0x1853 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88811845b180 [ 193.855615][T15643] uprobe: syz.2.4979:15643 failed to unregister, leaking uprobe [ 193.977939][ T29] audit: type=1400 audit(1746499460.986:5606): avc: denied { read } for pid=15654 comm="syz.2.4985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 194.005826][ T29] audit: type=1326 audit(1746499461.016:5607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15654 comm="syz.2.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 194.029498][ T29] audit: type=1326 audit(1746499461.016:5608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15654 comm="syz.2.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 194.053177][ T29] audit: type=1326 audit(1746499461.016:5609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15654 comm="syz.2.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f684b76e969 code=0x7ffc0000 [ 194.123335][T15665] block device autoloading is deprecated and will be removed. [ 194.161220][T15665] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 194.396551][ T3381] kernel write not supported for file /1031/attr/exec (pid: 3381 comm: kworker/1:3) [ 194.527238][T15700] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 194.564312][T15700] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 194.879414][T15716] vlan0: entered allmulticast mode [ 194.884708][T15716] bridge_slave_0: entered allmulticast mode [ 194.927095][T15719] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15719 comm=syz.3.5013 [ 194.939694][T15719] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15719 comm=syz.3.5013 [ 194.964704][T15725] tipc: Started in network mode [ 194.969706][T15725] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 194.978729][T15725] tipc: Enabling of bearer rejected, failed to enable media [ 195.122482][T15739] loop3: detected capacity change from 0 to 512 [ 195.155778][T15739] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 195.187623][T15739] EXT4-fs (loop3): orphan cleanup on readonly fs [ 195.226735][T15739] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.5029: Block bitmap for bg 0 marked uninitialized [ 195.253423][T15750] SELinux: syz.0.5023 (15750) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 195.283220][T15739] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 195.292394][T15739] EXT4-fs (loop3): 1 orphan inode deleted [ 195.298839][T15739] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 195.377155][T15754] 9pnet: p9_errstr2errno: server reported unknown error [ 195.471064][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.499359][T15759] loop3: detected capacity change from 0 to 512 [ 195.508293][T15759] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 195.521980][T15759] EXT4-fs (loop3): 1 truncate cleaned up [ 195.528354][T15759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.589672][T15767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15767 comm=syz.5.5030 [ 195.602371][T15767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15767 comm=syz.5.5030 [ 195.665697][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.865788][T15797] ref_ctr_offset mismatch. inode: 0x9be offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 195.877083][T15797] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 195.885489][T15797] ref_ctr decrement failed for inode: 0x9be offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88811845b180 [ 195.901920][T15797] uprobe: syz.3.5043:15797 failed to unregister, leaking uprobe [ 195.995056][T15801] vlan2: entered allmulticast mode [ 196.377318][T15816] loop3: detected capacity change from 0 to 736 [ 196.517173][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 196.517190][ T29] audit: type=1400 audit(1746499463.526:5657): avc: denied { unmount } for pid=9757 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 196.527215][T15827] netlink: 2040 bytes leftover after parsing attributes in process `syz.2.5057'. [ 196.552884][T15827] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5057'. [ 196.711282][T15840] loop3: detected capacity change from 0 to 512 [ 196.735121][T15838] loop5: detected capacity change from 0 to 2048 [ 196.741838][T15838] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿ184467440737095516150xffffffffffffffff' [ 196.765136][T15840] EXT4-fs (loop3): 1 orphan inode deleted [ 196.776938][T15840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.790165][T15840] ext4 filesystem being mounted at /482/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.793172][ T8340] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 196.810610][ T8340] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:35: Failed to release dquot type 1 [ 196.839839][ T29] audit: type=1326 audit(1746499463.846:5658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.3.5064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 196.863493][ T29] audit: type=1326 audit(1746499463.846:5659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.3.5064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 196.896364][ T29] audit: type=1400 audit(1746499463.906:5660): avc: denied { setattr } for pid=15839 comm="syz.3.5064" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 196.919410][ T29] audit: type=1326 audit(1746499463.936:5661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.3.5064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 196.943227][ T29] audit: type=1326 audit(1746499463.936:5662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.3.5064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c97a7e969 code=0x7ffc0000 [ 196.987772][T15856] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5070'. [ 197.017274][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.039806][T15862] netlink: 'syz.1.5082': attribute type 10 has an invalid length. [ 197.050197][T15863] tipc: Enabling of bearer rejected, failed to enable media [ 197.069753][T15862] bond0: (slave bridge0): Enslaving as an active interface with a down link [ 197.082919][ T8375] ------------[ cut here ]------------ [ 197.088649][ T8375] RTNL: assertion failed at ./include/net/netdev_lock.h (56) [ 197.097165][ T8375] WARNING: CPU: 0 PID: 8375 at ./include/net/netdev_lock.h:56 __linkwatch_sync_dev+0x1f0/0x200 [ 197.107671][ T8375] Modules linked in: [ 197.111828][ T8375] CPU: 0 UID: 0 PID: 8375 Comm: kworker/u8:52 Tainted: G W 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 197.126271][ T8375] Tainted: [W]=WARN [ 197.130130][ T8375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 197.140267][ T8375] Workqueue: bond0 bond_mii_monitor [ 197.145605][ T8375] RIP: 0010:__linkwatch_sync_dev+0x1f0/0x200 [ 197.151743][ T8375] Code: 15 50 d3 86 e8 b1 1d 26 fd c6 05 df fb 87 02 01 90 48 c7 c7 15 1b 5a 86 48 c7 c6 6d 04 46 86 ba 38 00 00 00 e8 91 49 d6 fc 90 <0f> 0b 90 90 e9 d6 fe ff ff 0f 1f 80 00 00 00 00 90 90 90 90 90 90 [ 197.171435][ T8375] RSP: 0018:ffffc900022e7b70 EFLAGS: 00010246 [ 197.177615][ T8375] RAX: b6ad474175870d00 RBX: ffff88810e986000 RCX: ffff8881034ee300 [ 197.185827][ T8375] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000002 [ 197.193868][ T8375] RBP: 0000000000000000 R08: 0001c900022e79ef R09: 0000000000000000 [ 197.201901][ T8375] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000000 [ 197.209919][ T8375] R13: ffffffff85bfd450 R14: ffffffff85bfd450 R15: 0000000000000000 [ 197.217956][ T8375] FS: 0000000000000000(0000) GS:ffff8882aee50000(0000) knlGS:0000000000000000 [ 197.226971][ T8375] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.233861][ T8375] CR2: 000000110c2db5f3 CR3: 0000000006834000 CR4: 00000000003506f0 [ 197.241983][ T8375] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 197.250004][ T8375] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 197.258002][ T8375] Call Trace: [ 197.261278][ T8375] [ 197.264230][ T8375] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 197.269926][ T8375] ethtool_op_get_link+0x15/0x50 [ 197.274913][ T8375] bond_check_dev_link+0x292/0x430 [ 197.280054][ T8375] bond_mii_monitor+0x2da/0x1770 [ 197.285028][ T8375] ? queue_delayed_work_on+0x106/0x170 [ 197.290575][ T8375] ? __list_add_valid_or_report+0x38/0xe0 [ 197.296420][ T8375] ? __pwq_activate_work+0x1ad/0x290 [ 197.301814][ T8375] ? try_to_wake_up+0x212/0x630 [ 197.306735][ T8375] process_scheduled_works+0x4cb/0x9d0 [ 197.312255][ T8375] worker_thread+0x582/0x770 [ 197.316921][ T8375] kthread+0x486/0x510 [ 197.321087][ T8375] ? finish_task_switch+0xad/0x2b0 [ 197.326290][ T8375] ? __pfx_worker_thread+0x10/0x10 [ 197.331643][ T8375] ? __pfx_kthread+0x10/0x10 [ 197.336310][ T8375] ret_from_fork+0x4b/0x60 [ 197.340751][ T8375] ? __pfx_kthread+0x10/0x10 [ 197.345538][ T8375] ret_from_fork_asm+0x1a/0x30 [ 197.350356][ T8375] [ 197.353493][ T8375] ---[ end trace 0000000000000000 ]--- [ 197.372109][T15872] pimreg: entered allmulticast mode [ 197.401441][T15872] pimreg: left allmulticast mode [ 197.535724][ T29] audit: type=1400 audit(1746499464.536:5663): avc: denied { read } for pid=15886 comm="syz.3.5083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 197.648219][ T29] audit: type=1326 audit(1746499464.656:5664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.1.5088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd32bae969 code=0x7ffc0000 [ 197.700145][ T29] audit: type=1326 audit(1746499464.656:5665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.1.5088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd32bae969 code=0x7ffc0000 [ 197.780260][T15905] netlink: 2040 bytes leftover after parsing attributes in process `syz.1.5089'. [ 197.789518][T15905] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5089'. [ 198.473956][T15930] 9pnet: p9_errstr2errno: server reported unknown error [ 198.995460][T15985] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5126'. [ 199.045604][T15993] loop3: detected capacity change from 0 to 512 [ 199.078597][T15993] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 199.119252][T15993] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.5130: invalid block [ 199.186358][T15993] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5130: invalid indirect mapped block 4294967295 (level 1) [ 199.207521][T15993] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5130: invalid indirect mapped block 4294967295 (level 1) [ 199.225450][T15993] EXT4-fs (loop3): 2 truncates cleaned up [ 199.231673][T15993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.262986][T16014] loop5: detected capacity change from 0 to 512 [ 199.277545][ T9757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.278386][T16014] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.316082][T16014] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.451782][T14207] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.474051][T16039] 9pnet: p9_errstr2errno: server reported unknown error [ 199.504472][T16043] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5148'. [ 199.513566][T16043] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5148'. [ 199.552554][T16043] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5148'. [ 199.561584][T16043] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5148'. [ 199.867494][T16067] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5156'. [ 199.896481][T16067] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5156'. [ 200.304863][T16111] pimreg: entered allmulticast mode [ 200.311739][T16106] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5168'. [ 200.327632][T16111] pimreg: left allmulticast mode [ 200.355691][T16106] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5168'. [ 200.466512][T16128] netlink: 'syz.2.5184': attribute type 12 has an invalid length. [ 200.541951][T16137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16137 comm=syz.5.5189 [ 200.554629][T16137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=16137 comm=syz.5.5189 [ 200.592901][T16144] 9pnet_virtio: no channels available for device syz [ 200.633437][T16147] netlink: 'syz.5.5193': attribute type 21 has an invalid length. [ 200.720782][T16154] netem: change failed [ 200.763315][ C1] ================================================================== [ 200.771452][ C1] BUG: KCSAN: data-race in do_select / pollwake [ 200.777719][ C1] [ 200.780034][ C1] read to 0xffffc90009e23a00 of 4 bytes by task 16148 on cpu 0: [ 200.787657][ C1] do_select+0xe41/0xf40 [ 200.791901][ C1] core_sys_select+0x3b2/0x600 [ 200.796662][ C1] __se_sys_pselect6+0x216/0x280 [ 200.801598][ C1] __x64_sys_pselect6+0x78/0x90 [ 200.806449][ C1] x64_sys_call+0x1caa/0x2fb0 [ 200.811125][ C1] do_syscall_64+0xd0/0x1a0 [ 200.815647][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.821536][ C1] [ 200.823849][ C1] write to 0xffffc90009e23a00 of 4 bytes by interrupt on cpu 1: [ 200.831477][ C1] pollwake+0xb6/0x100 [ 200.835547][ C1] __wake_up+0x63/0xb0 [ 200.839623][ C1] bpf_ringbuf_notify+0x22/0x30 [ 200.844479][ C1] irq_work_run+0xdf/0x2d0 [ 200.848897][ C1] __sysvec_irq_work+0x22/0x170 [ 200.853756][ C1] sysvec_irq_work+0x66/0x80 [ 200.858350][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 200.863372][ C1] native_apic_msr_write+0x3d/0x60 [ 200.868488][ C1] x2apic_send_IPI_self+0x10/0x20 [ 200.873523][ C1] arch_irq_work_raise+0x46/0x50 [ 200.878471][ C1] __irq_work_queue_local+0x80/0x1b0 [ 200.883762][ C1] irq_work_queue+0x70/0x100 [ 200.888355][ C1] bpf_ringbuf_discard+0xd3/0xf0 [ 200.893298][ C1] bpf_prog_fe0ed97373b08409+0x47/0x4b [ 200.898761][ C1] bpf_trace_run3+0x10c/0x1d0 [ 200.903439][ C1] kmem_cache_free+0x246/0x2f0 [ 200.908201][ C1] inode_free_by_rcu+0x36/0x70 [ 200.912968][ C1] rcu_core+0x59c/0xc00 [ 200.917129][ C1] rcu_core_si+0xd/0x20 [ 200.921282][ C1] handle_softirqs+0xb7/0x290 [ 200.925961][ C1] run_ksoftirqd+0x1c/0x30 [ 200.930380][ C1] smpboot_thread_fn+0x328/0x530 [ 200.935328][ C1] kthread+0x486/0x510 [ 200.939395][ C1] ret_from_fork+0x4b/0x60 [ 200.943804][ C1] ret_from_fork_asm+0x1a/0x30 [ 200.948568][ C1] [ 200.950884][ C1] value changed: 0x00000001 -> 0x00000000 [ 200.956595][ C1] [ 200.958910][ C1] Reported by Kernel Concurrency Sanitizer on: [ 200.965061][ C1] CPU: 1 UID: 0 PID: 22 Comm: ksoftirqd/1 Tainted: G W 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 200.978954][ C1] Tainted: [W]=WARN [ 200.982755][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 200.992809][ C1] ==================================================================