last executing test programs: 6.841998161s ago: executing program 1 (id=129): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1000000000004) 6.764235911s ago: executing program 1 (id=134): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getpid() syslog(0x2, &(0x7f0000000000)=""/182, 0xb6) 6.237365234s ago: executing program 1 (id=161): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 5.858862936s ago: executing program 1 (id=173): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') 5.813186087s ago: executing program 1 (id=176): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffea0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 5.468591589s ago: executing program 1 (id=184): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x200, 0x30100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x4, 0x0, 0x800, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_bt_hci(r1, 0x400448e7, 0x0) 5.468290869s ago: executing program 32 (id=184): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x200, 0x30100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x4, 0x0, 0x800, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_bt_hci(r1, 0x400448e7, 0x0) 1.922170749s ago: executing program 3 (id=282): syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x3000006, &(0x7f0000000040)={[{@discard}, {@abort}, {@block_validity}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@usrjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@nobh}, {}, {@orlov}, {@user_xattr}, {@init_itable_val={'init_itable', 0x3d, 0x400}}]}, 0x1, 0x556, &(0x7f0000001100)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0x0, 0x1001f0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) 1.446084542s ago: executing program 3 (id=293): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x29) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000100), &(0x7f0000000140)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) fcntl$notify(r0, 0x402, 0x5) 1.247663913s ago: executing program 3 (id=301): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="08000000246837f73199aee6fdb9291b3091ec1a2d41d227975ad8ec030f5919f397867997f9c0efa9c9092a31cdbb98ea272787afda0af59a320709c3a59ef05c6f40ceafec53f48d6186e7d8409e35306221caf67b370d875eff3191932728e5ab6c9a3acf6ccee3e352c898f5744abaedfb53f92c37acb126bd143f3e9cdfcf25a8d6129fcc3a141c3f5ab6db772f87c787817a9b699dd60732d952716b103bc1e91ac5b1ed92f353895809", 0xad}], 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'dvmrp1\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x2, 'sed\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 1.207484223s ago: executing program 3 (id=303): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x10, &(0x7f00000014c0), 0x1, 0x799, &(0x7f0000002300)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x3, 0x3) 1.056643864s ago: executing program 3 (id=309): getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000540), 0xfffffdd8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0x208e24b) 902.460575ms ago: executing program 5 (id=319): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x3000018, &(0x7f0000000b00)=ANY=[], 0xe, 0x2cc, &(0x7f00000001c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) io_setup(0x4, &(0x7f0000000100)) 835.555305ms ago: executing program 4 (id=321): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 796.689475ms ago: executing program 4 (id=323): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffbfff00000000000086dd600489f1009c1100fc010000000000000025030000000000ff02000000000000000000000000000100000e22", @ANYRES16=0x0, @ANYRESOCT], 0x0) 774.051236ms ago: executing program 0 (id=324): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 744.550486ms ago: executing program 4 (id=325): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 737.723716ms ago: executing program 2 (id=326): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000200000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendto$inet6(r0, 0x0, 0x2, 0x0, 0x0, 0x0) 722.034626ms ago: executing program 0 (id=327): lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', '', [], 0xa, "18ebc3a033130469"}, 0xc) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 698.263366ms ago: executing program 5 (id=328): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) 649.865197ms ago: executing program 0 (id=329): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x10, 0x0) 641.142316ms ago: executing program 2 (id=330): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000800)=""/140, 0x8c}], 0x1}, 0x0) 628.964486ms ago: executing program 4 (id=331): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000fcff0018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000004300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r1, 0x0, 0x10}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(r2) 614.864456ms ago: executing program 2 (id=332): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) 600.003827ms ago: executing program 5 (id=333): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00'}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) close(r0) 593.758166ms ago: executing program 4 (id=334): r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtfilter={0x878, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r1, {0xffe0}, {}, {0x5, 0xffe0}}, [@filter_kind_options=@f_fw={{0x7}, {0x84c, 0x2, [@TCA_FW_POLICE={0x848, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x3, 0x7, 0x6560, 0x80000000, {0x3, 0x1, 0xb, 0x4, 0x3, 0x7}, {0x8, 0x1, 0x401, 0x2, 0x1, 0x101}, 0x3, 0x8, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x7, 0x5, 0xc, 0x7e2, 0x8, 0xbee, 0x0, 0x6, 0x101, 0x4, 0x8, 0x9, 0x78, 0x7d, 0xffff, 0x8, 0x4, 0x9, 0x7, 0x100, 0x401, 0x46d0, 0x7, 0x2, 0x3ff, 0x23, 0x7, 0xe55, 0xfffffff7, 0x7f, 0x7ff, 0x9, 0x7, 0x3, 0x4, 0x6, 0x3a, 0x0, 0xffff, 0xffff9c3d, 0x9, 0x1, 0x200, 0xd6, 0x7, 0xfffffffb, 0x8, 0xf008, 0x4, 0x175, 0x0, 0x2, 0xc, 0x70b8, 0x2, 0x6e39, 0xd80, 0xfffff52c, 0x0, 0x5, 0x4, 0x0, 0x7, 0x72b, 0x5, 0x5, 0xffff, 0x8, 0x9, 0x7, 0x4, 0x5, 0x3ff, 0x6, 0x3, 0x9e4, 0xfffffff9, 0x3, 0x5, 0x4, 0xd, 0x6, 0xfffffff8, 0x1, 0x7, 0x1, 0x1, 0xfffffff5, 0x3, 0x8, 0xfffffffb, 0x1, 0x2, 0x6, 0xd, 0x0, 0x3, 0x5, 0xffffff39, 0x43, 0x100, 0x0, 0xe, 0x32, 0x4, 0x2, 0x2, 0xd3, 0x0, 0x7fffffff, 0xfffffff9, 0x8000, 0x7, 0x0, 0x0, 0x10000, 0x2, 0x6, 0x8, 0x0, 0x4, 0x10, 0x7, 0x5, 0x787f, 0x1, 0x70, 0x0, 0x1, 0x7, 0x9, 0x8, 0x5, 0x6, 0xa, 0x3d2, 0x7, 0x54fa, 0x0, 0x8, 0x4, 0x1, 0x7fff, 0x7fffffff, 0x4bed, 0xfffffff8, 0x9, 0x1, 0x8, 0x3, 0x7, 0x287, 0x6, 0x7fff, 0x5, 0x43ef492e, 0xb, 0x4, 0x2, 0x5, 0x80000000, 0x4, 0xffff8000, 0x6, 0x0, 0x4, 0x7fffffff, 0x1, 0x8, 0x5, 0x8, 0xa, 0x3, 0x7, 0x2b, 0xc35, 0x2, 0xfffffffd, 0xf83, 0x762, 0xffffffff, 0x10001, 0x401, 0x9, 0xfffffff8, 0x3, 0x3, 0x8000, 0x4, 0x34d, 0xff, 0x2, 0x0, 0x200, 0x8, 0xfffffffb, 0x1d6c, 0xaaa, 0xfffffe00, 0xae, 0x0, 0x5, 0xb, 0xfffffffa, 0x8, 0x3, 0x6, 0x4, 0x7fff, 0xffff, 0xf065, 0x1000, 0x3, 0x8001, 0x2, 0x0, 0x3, 0x7, 0x10, 0x0, 0x4, 0x6, 0x5, 0x7fffffff, 0xa1d1, 0x2, 0x0, 0x0, 0x8, 0x7fffffff, 0x3, 0x4, 0x9f6, 0x0, 0x6, 0x2abd3c9, 0x3, 0x3b10318, 0x5, 0x0, 0x88e, 0xe, 0x5, 0x4, 0xffffffff, 0xfffffffc, 0x8, 0x3280, 0x6, 0x6, 0x5, 0x101, 0x3, 0x1, 0x2]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x4, 0x5, 0x744, 0x53e, 0xfffffffc, 0x6, 0x9, 0xd24, 0xffffffc0, 0x6, 0x7, 0x78, 0x5fe, 0x101, 0x6, 0x3, 0x1000, 0x10001, 0x4, 0x80000000, 0x1, 0x101, 0xa3e, 0x4ad, 0x1de5, 0xc5, 0x4, 0x2b2, 0x1, 0x4, 0x2cec, 0x2, 0xbe, 0x1, 0xffff8000, 0xffffffff, 0x9e4c, 0x5, 0x401, 0x8, 0x80000001, 0x380, 0x8, 0x2, 0x7f, 0x9, 0x3, 0x2b7, 0x6, 0xfb1, 0x8001, 0x75b7eda1, 0x80000001, 0x1, 0x1, 0x3ff, 0x4, 0xbd0c, 0xfffffff8, 0x0, 0x2, 0x8, 0x9, 0x8, 0x9, 0x7, 0x9000000, 0x7fffffff, 0x2, 0x6, 0x19e2, 0x9, 0xd05e, 0x1, 0x1, 0x1, 0x3, 0x8, 0x10, 0x6, 0x5, 0x6, 0xa89e, 0x8, 0x4, 0x4, 0xa000, 0x9, 0xff, 0x80000001, 0xf594, 0x1, 0x9, 0x7, 0x10000, 0x7, 0x3, 0xd7, 0xa73, 0x6, 0x8, 0x9, 0x8, 0x6, 0x3, 0x1000, 0x9, 0x9, 0x6, 0x3ff, 0xfffffffa, 0x81, 0x5, 0x47, 0xc33f, 0xe, 0xd, 0x3, 0x1, 0xffffffff, 0x6, 0xe6fd, 0x3, 0x2, 0x641, 0x188, 0x200, 0xc0000000, 0x3, 0x6, 0x6, 0x5, 0x3, 0xa6a5, 0x1000, 0x9, 0x3ff, 0xffffffff, 0x1, 0x2, 0x88, 0x6, 0x8e75, 0x0, 0x6, 0x80000001, 0x6, 0x0, 0x9, 0x38, 0x1, 0x2, 0x6, 0x8, 0x0, 0x7, 0x5, 0x5, 0xfffffe01, 0x10001, 0x6, 0x4, 0x42c, 0x8e8, 0xffff8000, 0x8, 0x1, 0xc, 0x2, 0x40, 0x99f, 0xb, 0xc1e6, 0x1b, 0x7f, 0x5ce, 0x10, 0x4, 0x5, 0x7, 0x5, 0x8000, 0x6, 0x7, 0xd, 0x8, 0x40, 0x81, 0x7, 0x9, 0x3b6, 0x0, 0x8, 0x40000000, 0xe2, 0x97, 0x3, 0x2, 0x81, 0x5, 0x3, 0x0, 0x6, 0x5635, 0x7ff, 0xe, 0x1, 0xce93, 0x8, 0x2, 0x8, 0xf4, 0x4, 0x5, 0x10, 0x6, 0x576, 0x7, 0x7, 0x0, 0x86, 0x7, 0x7f, 0xb, 0x0, 0x200, 0x5, 0x1, 0xd, 0xa, 0x800, 0x3, 0x6, 0x8, 0xbc, 0x2, 0x0, 0x0, 0x4, 0x7bd5dfb7, 0xcdc, 0x7, 0xa, 0x4, 0x4839, 0x4, 0x3, 0x8, 0x5e11, 0x2, 0x0, 0x6e8, 0x6f, 0x7433, 0xfffffffa]}]}]}}]}, 0x878}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 533.056377ms ago: executing program 0 (id=335): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10, 0x2}, {0x0, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x24004005}, 0x0) r0 = syz_io_uring_setup(0x2ba3, &(0x7f0000000340)={0x0, 0x0, 0x10100, 0x0, 0x330}, &(0x7f0000000100)=0x0, &(0x7f0000000240)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}) io_uring_enter(r0, 0x6089, 0x4e72, 0x0, 0x0, 0x0) 487.963847ms ago: executing program 0 (id=336): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000000000000000009b0000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x4, {[@window={0xa, 0x3}, @timestamp={0x5, 0x2}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) 454.806387ms ago: executing program 4 (id=337): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x8, @remote, 0x3}, 0x1c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=ANY=[], 0x14a8}, 0x0, 0x20000000, 0x2}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) 449.239708ms ago: executing program 5 (id=338): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioperm(0x0, 0x12e, 0x8000000000008) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="2100000000000000000001"], 0x24}}, 0x0) 412.281048ms ago: executing program 2 (id=339): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000080), 0xfe, 0x55d, &(0x7f0000000980)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e85824d1a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89b06aff130000fd"}, 0x38) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="110000000000000000"], 0x108}, 0x0) 389.391108ms ago: executing program 5 (id=340): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = epoll_create(0x1) epoll_pwait2(r2, &(0x7f0000005a80)=[{}], 0x1, &(0x7f0000006000), 0x0, 0x0) 360.061638ms ago: executing program 0 (id=341): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = dup(r0) r2 = socket(0x1e, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000080), 0x4) 273.648588ms ago: executing program 2 (id=342): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000b80000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffa}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 255.753849ms ago: executing program 5 (id=343): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000040)=0x900, 0x12) 10.66526ms ago: executing program 2 (id=344): syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001040)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0xe8, 0x1c8, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private0, [0xff000000, 0xffffff00, 0xff, 0xffffff], [0xff, 0xffffffff, 0xffffff], 'pim6reg1\x00', 'tunl0\x00', {}, {}, 0x5e, 0x8d, 0x3, 0x40}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1838384ab35a6402d064fcf28147dc14e7aa6594d0a63ff5ec35735df207"}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x4}, {0xffffffffffffffff, 0x4, 0x3}, {0x2, 0x3, 0x2}, 0x4, 0x80}}}, {{@ipv6={@remote, @local, [0x0, 0x0, 0xffffff00, 0xff], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'veth1_vlan\x00', 'ip6_vti0\x00', {}, {0xff}, 0x5b, 0x0, 0x2, 0x20}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x6}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/152, 0x98}, {&(0x7f0000000580)=""/142, 0x2000060e}], 0x2, 0x0, 0x0) r2 = dup(r0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x10007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 3 (id=345): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000380)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): [ 20.685994][ T29] audit: type=1400 audit(1731970851.705:81): avc: denied { read } for pid=2997 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.69' (ED25519) to the list of known hosts. [ 27.107156][ T29] audit: type=1400 audit(1731970858.125:82): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.108319][ T3302] cgroup: Unknown subsys name 'net' [ 27.129882][ T29] audit: type=1400 audit(1731970858.125:83): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.157692][ T29] audit: type=1400 audit(1731970858.175:84): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.277352][ T3302] cgroup: Unknown subsys name 'cpuset' [ 27.283496][ T3302] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 27.411162][ T29] audit: type=1400 audit(1731970858.425:85): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.436523][ T29] audit: type=1400 audit(1731970858.425:86): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.457094][ T29] audit: type=1400 audit(1731970858.425:87): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.464283][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.477469][ T29] audit: type=1400 audit(1731970858.425:88): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.506424][ T29] audit: type=1400 audit(1731970858.435:89): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.531291][ T29] audit: type=1400 audit(1731970858.435:90): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.538881][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.554613][ T29] audit: type=1400 audit(1731970858.505:91): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.245383][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 29.292101][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 29.308159][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 29.386609][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.393688][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.400835][ T3312] bridge_slave_0: entered allmulticast mode [ 29.407389][ T3312] bridge_slave_0: entered promiscuous mode [ 29.428769][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.435845][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.443260][ T3312] bridge_slave_1: entered allmulticast mode [ 29.449738][ T3312] bridge_slave_1: entered promiscuous mode [ 29.477721][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 29.496783][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 29.516194][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.526567][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.535768][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.542913][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.550115][ T3316] bridge_slave_0: entered allmulticast mode [ 29.556457][ T3316] bridge_slave_0: entered promiscuous mode [ 29.565643][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.572877][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.580020][ T3316] bridge_slave_1: entered allmulticast mode [ 29.586589][ T3316] bridge_slave_1: entered promiscuous mode [ 29.592958][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.600057][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.607239][ T3318] bridge_slave_0: entered allmulticast mode [ 29.613531][ T3318] bridge_slave_0: entered promiscuous mode [ 29.636959][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.644078][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.651469][ T3318] bridge_slave_1: entered allmulticast mode [ 29.657847][ T3318] bridge_slave_1: entered promiscuous mode [ 29.686261][ T3312] team0: Port device team_slave_0 added [ 29.694746][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.712170][ T3312] team0: Port device team_slave_1 added [ 29.720826][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.735883][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.761471][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.784635][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.791658][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.817636][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.833264][ T3316] team0: Port device team_slave_0 added [ 29.843709][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.850835][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.858142][ T3313] bridge_slave_0: entered allmulticast mode [ 29.864685][ T3313] bridge_slave_0: entered promiscuous mode [ 29.871411][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.878570][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.885741][ T3313] bridge_slave_1: entered allmulticast mode [ 29.892181][ T3313] bridge_slave_1: entered promiscuous mode [ 29.898612][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.905563][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.931529][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.947142][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.954203][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.961414][ T3323] bridge_slave_0: entered allmulticast mode [ 29.967998][ T3323] bridge_slave_0: entered promiscuous mode [ 29.975018][ T3316] team0: Port device team_slave_1 added [ 29.981470][ T3318] team0: Port device team_slave_0 added [ 29.988030][ T3318] team0: Port device team_slave_1 added [ 30.001123][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.008340][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.015457][ T3323] bridge_slave_1: entered allmulticast mode [ 30.022116][ T3323] bridge_slave_1: entered promiscuous mode [ 30.052000][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.058998][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.085050][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.106802][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.120612][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.127670][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.153633][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.164718][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.171736][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.197645][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.208883][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.215899][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.241892][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.259741][ T3312] hsr_slave_0: entered promiscuous mode [ 30.265732][ T3312] hsr_slave_1: entered promiscuous mode [ 30.272743][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.282997][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.312185][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.333286][ T3313] team0: Port device team_slave_0 added [ 30.362666][ T3313] team0: Port device team_slave_1 added [ 30.374989][ T3316] hsr_slave_0: entered promiscuous mode [ 30.382267][ T3316] hsr_slave_1: entered promiscuous mode [ 30.388159][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.395697][ T3316] Cannot create hsr debugfs directory [ 30.408868][ T3318] hsr_slave_0: entered promiscuous mode [ 30.414900][ T3318] hsr_slave_1: entered promiscuous mode [ 30.420980][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.428566][ T3318] Cannot create hsr debugfs directory [ 30.448512][ T3323] team0: Port device team_slave_0 added [ 30.459463][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.466476][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.492423][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.503551][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.510577][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.536519][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.547832][ T3323] team0: Port device team_slave_1 added [ 30.582829][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.589864][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.615810][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.627038][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.633981][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.659923][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.700431][ T3313] hsr_slave_0: entered promiscuous mode [ 30.706574][ T3313] hsr_slave_1: entered promiscuous mode [ 30.712631][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.720195][ T3313] Cannot create hsr debugfs directory [ 30.771725][ T3323] hsr_slave_0: entered promiscuous mode [ 30.777810][ T3323] hsr_slave_1: entered promiscuous mode [ 30.783642][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.791208][ T3323] Cannot create hsr debugfs directory [ 30.832483][ T3312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.853556][ T3312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.872327][ T3312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.893327][ T3312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.927817][ T3316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.936329][ T3316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.958937][ T3316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.981388][ T3316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.001007][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.009498][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.019038][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.028288][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.067455][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.083918][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.092877][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.107113][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.145723][ T3323] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.154583][ T3323] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.168387][ T3323] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.177319][ T3323] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.211929][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.226148][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.239635][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.266004][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.280337][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.288378][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.299044][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.310039][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.317142][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.325962][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.333024][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.342099][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.349151][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.363897][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.377123][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.384271][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.395117][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.402197][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.411098][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.418211][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.440876][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.448054][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.456719][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.463773][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.533967][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.560770][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.571778][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.590912][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.606487][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.637915][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.645030][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.662550][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.669654][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.690772][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.703636][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.871067][ T3318] veth0_vlan: entered promiscuous mode [ 31.880830][ T3318] veth1_vlan: entered promiscuous mode [ 31.890224][ T3313] veth0_vlan: entered promiscuous mode [ 31.904529][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.917662][ T3316] veth0_vlan: entered promiscuous mode [ 31.934483][ T3312] veth0_vlan: entered promiscuous mode [ 31.942013][ T3313] veth1_vlan: entered promiscuous mode [ 31.954893][ T3318] veth0_macvtap: entered promiscuous mode [ 31.963152][ T3318] veth1_macvtap: entered promiscuous mode [ 31.971722][ T3316] veth1_vlan: entered promiscuous mode [ 31.983183][ T3312] veth1_vlan: entered promiscuous mode [ 32.002146][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.018386][ T3316] veth0_macvtap: entered promiscuous mode [ 32.030620][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.038675][ T3316] veth1_macvtap: entered promiscuous mode [ 32.048390][ T3312] veth0_macvtap: entered promiscuous mode [ 32.056263][ T3313] veth0_macvtap: entered promiscuous mode [ 32.074422][ T3318] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.083382][ T3318] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.092170][ T3318] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.100926][ T3318] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.112011][ T3312] veth1_macvtap: entered promiscuous mode [ 32.122319][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.132849][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.143704][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.151757][ T3313] veth1_macvtap: entered promiscuous mode [ 32.171037][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.181507][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.192083][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.201205][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.211675][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.221583][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.232023][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.242603][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.255824][ T3323] veth0_vlan: entered promiscuous mode [ 32.257304][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 32.257319][ T29] audit: type=1400 audit(1731970863.275:110): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/root/syzkaller.VIpHOj/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.264246][ T3323] veth1_vlan: entered promiscuous mode [ 32.286399][ T29] audit: type=1400 audit(1731970863.285:111): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.294515][ T3316] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.297093][ T29] audit: type=1400 audit(1731970863.285:112): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/root/syzkaller.VIpHOj/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.297125][ T29] audit: type=1400 audit(1731970863.285:113): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.319168][ T3316] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.327797][ T29] audit: type=1400 audit(1731970863.285:114): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/root/syzkaller.VIpHOj/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.352986][ T3316] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.353023][ T3316] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.374841][ T29] audit: type=1400 audit(1731970863.285:115): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/root/syzkaller.VIpHOj/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.399749][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.410162][ T29] audit: type=1400 audit(1731970863.285:116): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.485228][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.495069][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.505606][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.515529][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.525976][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.528418][ T29] audit: type=1400 audit(1731970863.535:117): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.540470][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.567044][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.577590][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.587409][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.588386][ T3318] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.597905][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.623569][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.646000][ T3323] veth0_macvtap: entered promiscuous mode [ 32.652948][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.663445][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.673336][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.683775][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.693837][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.704294][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.714777][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.724055][ T3313] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.732903][ T3313] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.741652][ T3313] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.750477][ T3313] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.759315][ T29] audit: type=1400 audit(1731970863.755:118): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.783544][ T29] audit: type=1400 audit(1731970863.755:119): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.809549][ T3323] veth1_macvtap: entered promiscuous mode [ 32.823307][ T3312] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.832147][ T3312] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.841096][ T3312] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.849910][ T3312] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.889907][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.900449][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.910389][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.920875][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.930713][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.941261][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.951101][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.961555][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.973218][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.997144][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.007658][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.017554][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.028005][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.037867][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.048336][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.058179][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.068721][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.094381][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.106010][ T3323] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.114816][ T3323] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.123705][ T3323] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.132535][ T3323] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.174024][ T3461] capability: warning: `syz.3.4' uses deprecated v2 capabilities in a way that may be insecure [ 33.276199][ T3479] loop3: detected capacity change from 0 to 164 [ 33.328650][ T3486] can0: slcan on ttyS3. [ 33.336657][ T3479] loop3: detected capacity change from 164 to 0 [ 33.401740][ T3486] can0 (unregistered): slcan off ttyS3. [ 33.409215][ T3486] Falling back ldisc for ttyS3. [ 33.501747][ T3508] serio: Serial port ptm0 [ 33.508488][ T3505] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 33.534214][ T3505] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 33.573507][ T3523] syz.1.23 uses obsolete (PF_INET,SOCK_PACKET) [ 33.655052][ T3536] loop4: detected capacity change from 0 to 128 [ 33.758412][ T3536] syz.4.26: attempt to access beyond end of device [ 33.758412][ T3536] loop4: rw=2049, sector=225, nr_sectors = 128 limit=128 [ 34.010667][ T3566] loop0: detected capacity change from 0 to 512 [ 34.017991][ T3566] ======================================================= [ 34.017991][ T3566] WARNING: The mand mount option has been deprecated and [ 34.017991][ T3566] and is ignored by this kernel. Remove the mand [ 34.017991][ T3566] option from the mount to silence this warning. [ 34.017991][ T3566] ======================================================= [ 34.058916][ T3566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.071727][ T3566] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.096075][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.280289][ T3583] netlink: 60 bytes leftover after parsing attributes in process `syz.0.42'. [ 34.289241][ T3583] netlink: 60 bytes leftover after parsing attributes in process `syz.0.42'. [ 34.312585][ T3583] netlink: 60 bytes leftover after parsing attributes in process `syz.0.42'. [ 34.322468][ T3583] netlink: 60 bytes leftover after parsing attributes in process `syz.0.42'. [ 34.392008][ T3583] netlink: 60 bytes leftover after parsing attributes in process `syz.0.42'. [ 34.401220][ T3583] netlink: 60 bytes leftover after parsing attributes in process `syz.0.42'. [ 34.438713][ T3598] Illegal XDP return value 4294967274 on prog (id 43) dev N/A, expect packet loss! [ 34.596486][ T3622] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.943135][ T3641] loop4: detected capacity change from 0 to 128 [ 34.952556][ T3641] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 34.960616][ T3641] FAT-fs (loop4): Filesystem has been set read-only [ 34.967445][ T3641] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 34.975526][ T3641] syz.4.65: attempt to access beyond end of device [ 34.975526][ T3641] loop4: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 35.065231][ T3648] syz.4.68 (3648) used greatest stack depth: 10128 bytes left [ 35.102944][ T3653] netlink: 12 bytes leftover after parsing attributes in process `syz.3.71'. [ 35.159093][ T3660] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.194038][ T3662] SELinux: Context system_u:object_r:ptchown_exec_t:s0 is not valid (left unmapped). [ 35.200964][ T3666] loop4: detected capacity change from 0 to 512 [ 35.210799][ T3666] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.219609][ T3666] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.236205][ T3666] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.77: bg 0: block 496: padding at end of block bitmap is not set [ 35.251785][ T3666] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3758096384 > max in inode 15 [ 35.262429][ T3666] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3758096385 > max in inode 15 [ 35.281034][ T3672] syz.1.78: attempt to access beyond end of device [ 35.281034][ T3672] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.296041][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.341829][ T3678] netlink: 'syz.4.80': attribute type 1 has an invalid length. [ 35.377269][ T3682] mmap: syz.4.84 (3682) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 35.377862][ T3680] netlink: 4 bytes leftover after parsing attributes in process `syz.3.83'. [ 35.518080][ T3694] syz.3.90[3694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.518137][ T3694] syz.3.90[3694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.531281][ T3694] syz.3.90[3694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.537851][ T3696] loop2: detected capacity change from 0 to 512 [ 35.564252][ T3696] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.619287][ T3696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.631845][ T3696] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.672773][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.701392][ T3703] loop0: detected capacity change from 0 to 1024 [ 35.708506][ T3703] EXT4-fs: Ignoring removed orlov option [ 35.718754][ T3703] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.790299][ T3709] loop2: detected capacity change from 0 to 2048 [ 35.803307][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.824485][ T3713] loop3: detected capacity change from 0 to 512 [ 35.838826][ T3709] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.927588][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.006239][ T3742] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 36.019490][ T3738] netlink: 16 bytes leftover after parsing attributes in process `syz.2.103'. [ 36.029966][ T3742] SELinux: failed to load policy [ 36.079341][ T3748] netlink: 28 bytes leftover after parsing attributes in process `syz.2.112'. [ 36.203226][ T3760] process 'syz.2.118' launched './file0' with NULL argv: empty string added [ 36.274251][ T3767] loop2: detected capacity change from 0 to 1024 [ 36.636636][ T3817] loop4: detected capacity change from 0 to 2048 [ 36.659353][ T3820] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.666920][ T3820] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.683696][ T3820] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.691268][ T3820] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.858944][ T3839] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 36.980766][ T3851] syz.3.158 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.014909][ T3856] program syz.0.160 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.129898][ T3864] loop3: detected capacity change from 0 to 164 [ 37.154611][ T3864] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 37.203843][ T3864] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 37.227207][ T3864] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 37.285143][ T29] kauditd_printk_skb: 367 callbacks suppressed [ 37.285162][ T29] audit: type=1400 audit(1731970868.360:487): avc: denied { write } for pid=3874 comm="syz.3.169" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 37.331636][ T3858] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 37.398213][ T29] audit: type=1400 audit(1731970868.470:488): avc: denied { create } for pid=3880 comm="syz.0.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.433685][ T29] audit: type=1400 audit(1731970868.500:489): avc: denied { mount } for pid=3883 comm="syz.1.173" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 37.455946][ T29] audit: type=1400 audit(1731970868.500:490): avc: denied { mounton } for pid=3883 comm="syz.1.173" path="/23/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 37.478715][ T29] audit: type=1400 audit(1731970868.510:491): avc: denied { ioctl } for pid=3880 comm="syz.0.172" path="socket:[5578]" dev="sockfs" ino=5578 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.503341][ T29] audit: type=1400 audit(1731970868.510:492): avc: denied { bind } for pid=3880 comm="syz.0.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.522528][ T29] audit: type=1400 audit(1731970868.510:493): avc: denied { write } for pid=3880 comm="syz.0.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.541925][ T29] audit: type=1400 audit(1731970868.510:494): avc: denied { read } for pid=3880 comm="syz.0.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.561211][ T29] audit: type=1400 audit(1731970868.520:495): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 37.581152][ T29] audit: type=1400 audit(1731970868.520:496): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 37.626127][ T3894] erspan0: entered promiscuous mode [ 37.637361][ T3894] macvtap1: entered promiscuous mode [ 37.642811][ T3894] macvtap1: entered allmulticast mode [ 37.648261][ T3894] erspan0: entered allmulticast mode [ 37.660005][ T3894] erspan0: left allmulticast mode [ 37.665159][ T3894] erspan0: left promiscuous mode [ 37.693324][ T3898] loop3: detected capacity change from 0 to 512 [ 37.700107][ T3898] ext4: Unknown parameter 'subj_type' [ 37.752127][ T3412] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.810631][ T3412] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.850591][ T3914] loop4: detected capacity change from 0 to 512 [ 37.866436][ T3914] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.879596][ T3914] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 37.895805][ T3916] loop2: detected capacity change from 0 to 256 [ 37.900526][ T3914] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.919341][ T3914] EXT4-fs (loop4): 1 truncate cleaned up [ 37.925832][ T3914] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.926564][ T3412] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.021700][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.032044][ T3412] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.084054][ T3932] loop4: detected capacity change from 0 to 2048 [ 38.106227][ T3908] chnl_net:caif_netlink_parms(): no params data found [ 38.130631][ T3932] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.164422][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.177447][ T3945] rdma_op ffff888115139180 conn xmit_rdma 0000000000000000 [ 38.185965][ T3412] bridge_slave_1: left allmulticast mode [ 38.191721][ T3412] bridge_slave_1: left promiscuous mode [ 38.197470][ T3412] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.240576][ T3412] bridge_slave_0: left allmulticast mode [ 38.246356][ T3412] bridge_slave_0: left promiscuous mode [ 38.252248][ T3412] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.398911][ T3412] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.411683][ T3412] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.428174][ T3412] bond0 (unregistering): Released all slaves [ 38.457989][ T3908] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.465132][ T3908] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.475459][ T3908] bridge_slave_0: entered allmulticast mode [ 38.482758][ T3908] bridge_slave_0: entered promiscuous mode [ 38.493143][ T3908] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.500281][ T3908] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.508600][ T3908] bridge_slave_1: entered allmulticast mode [ 38.521189][ T3908] bridge_slave_1: entered promiscuous mode [ 38.532767][ T3412] hsr_slave_0: left promiscuous mode [ 38.544743][ T3412] hsr_slave_1: left promiscuous mode [ 38.553413][ T3412] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.560948][ T3412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.606239][ T3412] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.613896][ T3412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.637831][ T3412] veth1_macvtap: left promiscuous mode [ 38.643358][ T3412] veth0_macvtap: left promiscuous mode [ 38.649027][ T3412] veth1_vlan: left promiscuous mode [ 38.654255][ T3412] veth0_vlan: left promiscuous mode [ 38.785370][ T3412] team0 (unregistering): Port device team_slave_1 removed [ 38.796215][ T3412] team0 (unregistering): Port device team_slave_0 removed [ 38.841344][ T3993] netlink: 'syz.3.210': attribute type 2 has an invalid length. [ 38.879519][ T3997] loop3: detected capacity change from 0 to 128 [ 38.892629][ T3997] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.909655][ T3908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.910530][ T3997] ext4 filesystem being mounted at /39/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 38.952276][ T3908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.961939][ T4000] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 38.979640][ T3997] EXT4-fs (loop3): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: none. [ 39.004980][ T3316] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.018702][ T3908] team0: Port device team_slave_0 added [ 39.025506][ T3908] team0: Port device team_slave_1 added [ 39.057359][ T3908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.064369][ T3908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.090332][ T3908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.124104][ T3908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.131178][ T3908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.157157][ T3908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.219636][ T3908] hsr_slave_0: entered promiscuous mode [ 39.236251][ T3908] hsr_slave_1: entered promiscuous mode [ 39.250077][ T3908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.259736][ T3908] Cannot create hsr debugfs directory [ 39.396826][ T4052] __nla_validate_parse: 10 callbacks suppressed [ 39.396854][ T4052] netlink: 8 bytes leftover after parsing attributes in process `syz.3.224'. [ 39.415390][ T4052] ip6gretap1: entered allmulticast mode [ 39.469566][ T3908] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.479953][ T3908] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.489229][ T3908] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.507454][ T3908] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.566424][ T3908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.599470][ T3908] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.612258][ T3412] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.619454][ T3412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.649276][ T3412] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.656415][ T3412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.702558][ T4087] netem: change failed [ 39.708994][ T4089] Zero length message leads to an empty skb [ 39.735691][ T4092] loop3: detected capacity change from 0 to 1024 [ 39.737059][ T3908] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.742551][ T4092] EXT4-fs: Ignoring removed oldalloc option [ 39.752473][ T3908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.777227][ T4092] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 39.815061][ T4092] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.863710][ T3908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.911753][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.125224][ T4152] netlink: 172 bytes leftover after parsing attributes in process `syz.3.242'. [ 40.161885][ T3908] veth0_vlan: entered promiscuous mode [ 40.178318][ T3908] veth1_vlan: entered promiscuous mode [ 40.195854][ T3908] veth0_macvtap: entered promiscuous mode [ 40.203475][ T3908] veth1_macvtap: entered promiscuous mode [ 40.214073][ T3908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.224781][ T3908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.235442][ T3908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.246049][ T3908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.255951][ T3908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.266415][ T3908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.276928][ T3908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.285013][ T3908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.295472][ T3908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.305350][ T3908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.315793][ T3908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.325634][ T3908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.336178][ T3908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.349451][ T3908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.373174][ T3908] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.382098][ T3908] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.391325][ T3908] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.400182][ T3908] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.474044][ T4177] loop7: detected capacity change from 0 to 7 [ 40.493569][ T4177] Buffer I/O error on dev loop7, logical block 0, async page read [ 40.513803][ T4177] Buffer I/O error on dev loop7, logical block 0, async page read [ 40.521984][ T4177] loop7: unable to read partition table [ 40.562364][ T4177] loop_reread_partitions: partition scan of loop7 (被xڬdƤݡ [ 40.562364][ T4177] ) failed (rc=-5) [ 40.635995][ T4199] loop0: detected capacity change from 0 to 512 [ 40.643714][ T4199] EXT4-fs: Ignoring removed i_version option [ 40.649960][ T4199] EXT4-fs: Ignoring removed nobh option [ 40.656192][ T4199] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 40.712873][ T4199] EXT4-fs (loop0): 1 truncate cleaned up [ 40.734815][ T4199] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.749665][ T4211] xt_CT: You must specify a L4 protocol and not use inversions on it [ 40.899844][ T4239] xt_hashlimit: max too large, truncated to 1048576 [ 40.925361][ T4239] Cannot find set identified by id 0 to match [ 40.932505][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.954337][ T4245] SELinux: Context system_u: is not valid (left unmapped). [ 41.005236][ T4253] loop2: detected capacity change from 0 to 512 [ 41.048955][ T4253] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.071661][ T4253] ext4 filesystem being mounted at /71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.296615][ T4273] loop4: detected capacity change from 0 to 32768 [ 41.305982][ T4253] EXT4-fs error (device loop2): ext4_get_first_dir_block:3537: inode #12: block 32: comm syz.2.277: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=2048 fake=0 [ 41.329433][ T4253] EXT4-fs error (device loop2): ext4_get_first_dir_block:3540: inode #12: comm syz.2.277: directory missing '.' [ 41.344475][ T4277] loop3: detected capacity change from 0 to 1024 [ 41.352577][ T4277] EXT4-fs: Ignoring removed nobh option [ 41.358251][ T4277] EXT4-fs: Ignoring removed orlov option [ 41.370767][ T4273] loop4: p1 p3 < p5 p6 p7 > p4 [ 41.383199][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.414936][ T3015] loop4: p1 p3 < p5 p6 p7 > p4 [ 41.443110][ T4287] loop4: detected capacity change from 0 to 512 [ 41.484728][ T4277] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.500523][ T4287] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.512308][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 41.522172][ T4287] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.535274][ T4300] netlink: 24 bytes leftover after parsing attributes in process `syz.2.287'. [ 41.560669][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 41.569788][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 41.574555][ T3743] udevd[3743]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 41.582963][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 41.594071][ T4301] udevd[4301]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 41.615109][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.648901][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 41.648868][ T3743] udevd[3743]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 41.671531][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 41.685492][ T4307] udevd[4307]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 41.707609][ T4312] loop0: detected capacity change from 0 to 128 [ 41.728620][ T4312] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 41.737152][ T4305] loop2: detected capacity change from 0 to 1764 [ 41.754807][ T4312] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.806367][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.828776][ T4312] ext2 filesystem being mounted at /68/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.931286][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.026596][ T4343] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 42.071128][ T4348] loop3: detected capacity change from 0 to 2048 [ 42.095429][ T4348] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.195699][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.287385][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 42.287455][ T29] audit: type=1400 audit(1731970873.370:685): avc: denied { read } for pid=4374 comm="syz.2.313" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 42.358892][ T29] audit: type=1400 audit(1731970873.400:686): avc: denied { open } for pid=4374 comm="syz.2.313" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 42.383005][ T29] audit: type=1400 audit(1731970873.400:687): avc: denied { watch watch_reads } for pid=4379 comm="syz.5.315" path="/12" dev="tmpfs" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 42.428907][ T4390] loop5: detected capacity change from 0 to 256 [ 42.543046][ T4402] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 42.565058][ T29] audit: type=1400 audit(1731970873.640:688): avc: denied { cpu } for pid=4405 comm="syz.0.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.672395][ T29] audit: type=1326 audit(1731970873.740:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81da06e719 code=0x7ffc0000 [ 42.695714][ T29] audit: type=1326 audit(1731970873.740:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81da06e719 code=0x7ffc0000 [ 42.719031][ T29] audit: type=1326 audit(1731970873.740:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f81da06e719 code=0x7ffc0000 [ 42.742325][ T29] audit: type=1326 audit(1731970873.740:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81da06e719 code=0x7ffc0000 [ 42.824006][ T4431] netlink: 16 bytes leftover after parsing attributes in process `syz.5.338'. [ 42.868666][ T4434] loop2: detected capacity change from 0 to 1024 [ 42.888182][ T29] audit: type=1400 audit(1731970873.960:693): avc: denied { write } for pid=4429 comm="syz.4.337" laddr=fe80::f lport=51708 faddr=fe80::bb fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 42.914226][ T4434] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.944147][ T29] audit: type=1400 audit(1731970873.990:694): avc: denied { listen } for pid=4441 comm="syz.0.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.982657][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.022228][ T4447] block device autoloading is deprecated and will be removed. [ 43.031175][ T3015] ================================================================== [ 43.036864][ T4447] syz.5.343: attempt to access beyond end of device [ 43.036864][ T4447] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 43.039279][ T3015] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 43.059246][ T3015] [ 43.061588][ T3015] write to 0xffff8881061d26f0 of 8 bytes by task 3487 on cpu 1: [ 43.069232][ T3015] dentry_unlink_inode+0x65/0x260 [ 43.074273][ T3015] d_delete+0x164/0x180 [ 43.078465][ T3015] d_delete_notify+0x34/0x100 [ 43.083238][ T3015] vfs_unlink+0x320/0x430 [ 43.087582][ T3015] do_unlinkat+0x236/0x4c0 [ 43.091995][ T3015] __x64_sys_unlink+0x2e/0x40 [ 43.096672][ T3015] x64_sys_call+0x280f/0x2d60 [ 43.101451][ T3015] do_syscall_64+0xc9/0x1c0 [ 43.105972][ T3015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.111876][ T3015] [ 43.114213][ T3015] read to 0xffff8881061d26f0 of 8 bytes by task 3015 on cpu 0: [ 43.121769][ T3015] step_into+0x123/0x810 [ 43.126014][ T3015] walk_component+0x169/0x230 [ 43.130700][ T3015] path_lookupat+0x10a/0x2b0 [ 43.135298][ T3015] filename_lookup+0x127/0x300 [ 43.140072][ T3015] do_readlinkat+0x89/0x210 [ 43.144617][ T3015] __x64_sys_readlink+0x47/0x60 [ 43.149512][ T3015] x64_sys_call+0x13c3/0x2d60 [ 43.154206][ T3015] do_syscall_64+0xc9/0x1c0 [ 43.158722][ T3015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.164640][ T3015] [ 43.166962][ T3015] value changed: 0xffff8881168e0938 -> 0x0000000000000000 [ 43.174070][ T3015] [ 43.176417][ T3015] Reported by Kernel Concurrency Sanitizer on: [ 43.182581][ T3015] CPU: 0 UID: 0 PID: 3015 Comm: udevd Not tainted 6.12.0-syzkaller-00171-g23acd177540d #0 [ 43.192475][ T3015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 43.202535][ T3015] ================================================================== [ 43.350998][ T4457] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535