last executing test programs: 18.088576323s ago: executing program 2 (id=238): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 18.015695734s ago: executing program 2 (id=241): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17.996633014s ago: executing program 2 (id=242): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000280)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000002000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 17.958055284s ago: executing program 2 (id=244): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x500, 0x40) r1 = open_tree(r0, &(0x7f0000000300)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(r0, &(0x7f0000000100)='\x00', 0x9001) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 17.937584304s ago: executing program 2 (id=245): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) 17.722922636s ago: executing program 2 (id=249): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x64}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kmem_cache_free\x00', r4, 0x0, 0x200000000}, 0x18) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)=ANY=[@ANYBLOB="38010000000101040000000000000000020000002c0001801400018008000100ac14143208000200ac1414000c00028005000100000000000600034000020000240002801400018008000100e000000108000200e00000010c0002800500010000000000080007"], 0x138}}, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="3800000000010104000000000000000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000d47d229cc48fc33bda7170609d6546c5dd140d8de1031b5376abf31f337e871b0fc28996995ec90cad02555abc8ea614c8ea413cf2f4c012ae9e76b2d00d0e2c2a7dd53134d6122bfe2398a042d51729ec0b258caf66db1ad9d50f6ceb2f8623908c3d35ebaac4a953211bcfecbf35c7807c3c0e4aa5fb38d570e24dbb1912ecb2a27bcaf0ab1cd2b9b4cb3ea160c84c9ed1e54e4c2fca6b24447e97cb2d7634c8a2cce1e2f4c8fc4cafb0fc"], 0x38}}, 0x0) 17.722798326s ago: executing program 32 (id=249): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x64}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kmem_cache_free\x00', r4, 0x0, 0x200000000}, 0x18) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)=ANY=[@ANYBLOB="38010000000101040000000000000000020000002c0001801400018008000100ac14143208000200ac1414000c00028005000100000000000600034000020000240002801400018008000100e000000108000200e00000010c0002800500010000000000080007"], 0x138}}, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="3800000000010104000000000000000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000d47d229cc48fc33bda7170609d6546c5dd140d8de1031b5376abf31f337e871b0fc28996995ec90cad02555abc8ea614c8ea413cf2f4c012ae9e76b2d00d0e2c2a7dd53134d6122bfe2398a042d51729ec0b258caf66db1ad9d50f6ceb2f8623908c3d35ebaac4a953211bcfecbf35c7807c3c0e4aa5fb38d570e24dbb1912ecb2a27bcaf0ab1cd2b9b4cb3ea160c84c9ed1e54e4c2fca6b24447e97cb2d7634c8a2cce1e2f4c8fc4cafb0fc"], 0x38}}, 0x0) 2.785746082s ago: executing program 4 (id=476): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0xfe, 0x4, 0x0, 0x1, 0x20000000}, [@RTA_NH_ID={0x8, 0x1e, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4a044}, 0x4010) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x80fe, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x24}}, 0x20000000) write$tcp_mem(r0, &(0x7f00000003c0)={0xff, 0x2d, 0x0, 0x3a, 0x1, 0x2c}, 0x48) 2.741336222s ago: executing program 4 (id=477): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) 1.804418178s ago: executing program 4 (id=500): r0 = socket(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r1 = io_uring_setup(0x4ff1, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f7}) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 1.59812349s ago: executing program 4 (id=504): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000002000000000000001000000000ff02000000000000000000000000000100000008000000000a"], 0xfc}}, 0x0) 1.252522842s ago: executing program 0 (id=512): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) 1.191209522s ago: executing program 0 (id=513): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xf9db8c0706283ef1, 0x6, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_free\x00', r0, 0x0, 0xfff}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmmsg$inet6(r1, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x18000}], 0x11}}], 0x2, 0x0) 1.148940963s ago: executing program 0 (id=514): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 1.142167733s ago: executing program 5 (id=515): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) clock_getres(0x6, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) sendto(r2, &(0x7f00000002c0)='%', 0x300000, 0x0, 0x0, 0x0) 1.064056513s ago: executing program 0 (id=516): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) open(&(0x7f00000003c0)='.\x00', 0x101080, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.063311313s ago: executing program 5 (id=517): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x400448e3, 0x0) 1.053617953s ago: executing program 3 (id=518): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) unshare(0x64000600) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000200)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9{L\xa2\xd28\xd6\x06\a\x0e\xfd\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9Or\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8\xf0_o\x16Oy\x00\x16h\xcc\x81.F/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb8\xde\xf9s\xcb\x89\xf2\xf6a\xcb[\xcc+\x1a`.\x00\xcf\x1c\x14\x1d$\x98\xf3\xed\x1cA\xc1+0\x87\xd1\xf2\xc6\x8fs>\x16\x8b\xdeV\b$e\xe5\x8d/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\xe1\xa3\xe0\x18\xe5\xee\xb0\x93\xfe\xac\x98m\xaf\xb9K\xac\xa0\x1a\xe2\xb4\xfd\x1cO5\xce9\xf9\x02h\x0e%\xa1\x11COf\xed[z\xc6\xc1:L\xdb\xac\x84Ru=E\xf7\x94\xae\x18v\v\xcc\xcd\b\xa5\x19\xb5idBc\xf1S\x93\x0f\x82me\x9a\xb8\a\xff\x91\xed\x9d|\xa7D\xf1\xb2\x14\xff\xc5\xaf[\x86\xca!E\x9a<\x00', 0x5) fsetxattr$security_selinux(r3, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) 1.017640333s ago: executing program 0 (id=519): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="3c34000000000000040100c910fc02000000000000000000000000000107", @ANYRES32=r0], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 1.004254743s ago: executing program 0 (id=520): close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x800c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x3d) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x3, 0x4, 0x4, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r1, 0x2000002, 0x49, 0x0, &(0x7f00000004c0)="0000008000a4ff111b00000000000c444651168805931983fecd2f226a8cd42fbf38c006bd553d6f9de4034d78872447ea211befac105eec12750afb931b880cd4dc24db1cd98baf30", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.003711223s ago: executing program 5 (id=521): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x5}, 0x8) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000000140)=""/263, 0x107, 0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{r1, 0x280}], 0x1, 0x5) 957.860854ms ago: executing program 3 (id=522): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x50) 955.357663ms ago: executing program 5 (id=523): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x42718, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd06, 0x40}, 0x101929, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r3 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000001600)={r2, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09d0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 689.133546ms ago: executing program 5 (id=524): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xf9db8c0706283ef1, 0x6, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_free\x00', r0, 0x0, 0xfff}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmmsg$inet6(r1, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x18000}], 0x11}}], 0x2, 0x0) 688.497166ms ago: executing program 3 (id=525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x4) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085651095d9c4aa72e70000000000", @ANYRES32=r4, @ANYBLOB="01000000020000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000010001fff00000085cf98a678ac94bf00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00?\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="240012800b00010062726964676500001400028005000700060000000600270000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x40000) 663.374975ms ago: executing program 5 (id=526): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) 629.370536ms ago: executing program 4 (id=527): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x200000100000011, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$netlink(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[], 0x34}], 0x1, 0x0, 0x0, 0x40000}, 0x20000810) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x19, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, {}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @exit, @jmp={0x5, 0x0, 0xd, 0x9, 0x3, 0x40, 0x4}, @generic={0xff, 0x4, 0x5, 0xd, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0xfffffffa, 0x17, &(0x7f0000000080)=""/23, 0x20880, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x4, 0x7, 0x5, 0x3}, 0x10, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000600)=[{0x1, 0x1, 0xf, 0xa}, {0x2, 0x1, 0x8, 0x2}, {0x5, 0x1}, {0x5, 0x3, 0xc, 0x1}, {0x5, 0x6d2b7288, 0x5, 0x4}, {0x5, 0x5, 0x5, 0x8}, {0x0, 0x5, 0x2, 0xa}, {0x0, 0x4, 0xf, 0x5}, {0x3, 0x5, 0xb, 0x2}], 0x10, 0xffffff6a}, 0x94) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f00000019c0)=""/4097, 0x1001) 581.768226ms ago: executing program 4 (id=529): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x2002) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 524.253236ms ago: executing program 1 (id=530): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00'}, 0x18) r0 = creat(0x0, 0xecf86c37d53049cc) write$binfmt_elf32(r0, 0x0, 0x58) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000610000006100000008000000030000000000000803000000000000000000000300000000050000000200000010000000050000000200000f01000000050000400900000004000000040000000600004e1fb400000000000000000000030000000002000000020011000700"], &(0x7f00000002c0)=""/166, 0x84, 0xa6, 0x0, 0x200, 0x10000, @value=r1}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x8}, 0x4010, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f0000000340), &(0x7f00000003c0)=0x18) 467.562787ms ago: executing program 3 (id=531): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r2, 0x0) rmdir(0x0) 329.339578ms ago: executing program 3 (id=532): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x400448e3, 0x0) 329.154958ms ago: executing program 1 (id=533): r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = fsmount(r0, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r3, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) 328.864138ms ago: executing program 3 (id=534): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r3, 0x0, 0x200000000000006}, 0x18) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x2, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 186.865459ms ago: executing program 1 (id=535): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0xfe, 0x4, 0x0, 0x1, 0x20000000}, [@RTA_NH_ID={0x8, 0x1e, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4a044}, 0x4010) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x80fe, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x24}}, 0x20000000) write$tcp_mem(r0, &(0x7f00000003c0)={0xff, 0x2d, 0x0, 0x3a, 0x1, 0x2c}, 0x48) 141.480539ms ago: executing program 1 (id=536): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) socket$key(0xf, 0x3, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') getdents64(r2, &(0x7f0000001fc0)=""/4079, 0xfef) 88.057289ms ago: executing program 1 (id=537): keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_emit_ethernet(0x16, &(0x7f0000000240)={@local, @link_local, @void, {@llc={0x4, {@snap={0xaa, 0x0, 'C', "988b2b"}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x2e) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x0, 0x11, 0x148, 0x0, 0x0, 0x188, 0x2a8, 0x2a8, 0x188, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x10, {0x8}}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'wg2\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x4, 0x1, 0x1, 0x5], 0x1, 0x3}, {0xffffffffffffffff, [0x4, 0x0, 0x0, 0x3, 0x3, 0x4], 0x2, 0x2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 0s ago: executing program 1 (id=538): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r3}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.37' (ED25519) to the list of known hosts. [ 25.095879][ T29] audit: type=1400 audit(1762552339.318:62): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.118777][ T29] audit: type=1400 audit(1762552339.348:63): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.119352][ T3304] cgroup: Unknown subsys name 'net' [ 25.146385][ T29] audit: type=1400 audit(1762552339.378:64): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.266501][ T3304] cgroup: Unknown subsys name 'cpuset' [ 25.272513][ T3304] cgroup: Unknown subsys name 'rlimit' [ 25.361475][ T29] audit: type=1400 audit(1762552339.588:65): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.387207][ T29] audit: type=1400 audit(1762552339.588:66): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.407686][ T29] audit: type=1400 audit(1762552339.588:67): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.428025][ T29] audit: type=1400 audit(1762552339.588:68): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.435349][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.448275][ T29] audit: type=1400 audit(1762552339.598:69): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.481623][ T29] audit: type=1400 audit(1762552339.598:70): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.504968][ T29] audit: type=1400 audit(1762552339.688:71): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.534003][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.289004][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 27.375265][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 27.419232][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.426335][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.433451][ T3314] bridge_slave_0: entered allmulticast mode [ 27.439786][ T3314] bridge_slave_0: entered promiscuous mode [ 27.452590][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.459678][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.466967][ T3314] bridge_slave_1: entered allmulticast mode [ 27.473489][ T3314] bridge_slave_1: entered promiscuous mode [ 27.481638][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 27.497932][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 27.526795][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 27.545043][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.561586][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.568693][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.575847][ T3317] bridge_slave_0: entered allmulticast mode [ 27.582168][ T3317] bridge_slave_0: entered promiscuous mode [ 27.589220][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.614017][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.621120][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.628185][ T3317] bridge_slave_1: entered allmulticast mode [ 27.634429][ T3317] bridge_slave_1: entered promiscuous mode [ 27.657167][ T3314] team0: Port device team_slave_0 added [ 27.677730][ T3314] team0: Port device team_slave_1 added [ 27.694159][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.716822][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.723848][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.731092][ T3319] bridge_slave_0: entered allmulticast mode [ 27.737587][ T3319] bridge_slave_0: entered promiscuous mode [ 27.744166][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.751329][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.758434][ T3322] bridge_slave_0: entered allmulticast mode [ 27.764625][ T3322] bridge_slave_0: entered promiscuous mode [ 27.771695][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.780876][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.787969][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.795126][ T3322] bridge_slave_1: entered allmulticast mode [ 27.801605][ T3322] bridge_slave_1: entered promiscuous mode [ 27.811810][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.818779][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.844685][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.859449][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.866546][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.873712][ T3315] bridge_slave_0: entered allmulticast mode [ 27.880039][ T3315] bridge_slave_0: entered promiscuous mode [ 27.886274][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.893408][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.900526][ T3319] bridge_slave_1: entered allmulticast mode [ 27.906747][ T3319] bridge_slave_1: entered promiscuous mode [ 27.922769][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.929735][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.955639][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.968386][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.975461][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.982600][ T3315] bridge_slave_1: entered allmulticast mode [ 27.988857][ T3315] bridge_slave_1: entered promiscuous mode [ 28.009137][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.019875][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.037909][ T3317] team0: Port device team_slave_0 added [ 28.053430][ T3317] team0: Port device team_slave_1 added [ 28.064841][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.079046][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.098397][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.108358][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.118099][ T3322] team0: Port device team_slave_0 added [ 28.130263][ T3314] hsr_slave_0: entered promiscuous mode [ 28.136412][ T3314] hsr_slave_1: entered promiscuous mode [ 28.149552][ T3322] team0: Port device team_slave_1 added [ 28.159383][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.166327][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.192209][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.203231][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.210194][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.236121][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.255702][ T3315] team0: Port device team_slave_0 added [ 28.268976][ T3319] team0: Port device team_slave_0 added [ 28.285844][ T3315] team0: Port device team_slave_1 added [ 28.297168][ T3319] team0: Port device team_slave_1 added [ 28.308283][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.315220][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.341178][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.373253][ T3317] hsr_slave_0: entered promiscuous mode [ 28.380903][ T3317] hsr_slave_1: entered promiscuous mode [ 28.386751][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 28.392465][ T3317] Cannot create hsr debugfs directory [ 28.398194][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.405114][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.431027][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.443833][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.450819][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.476731][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.492347][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.499321][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.525282][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.539223][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.546192][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.572092][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.587433][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.594385][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.620433][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.651129][ T3322] hsr_slave_0: entered promiscuous mode [ 28.657105][ T3322] hsr_slave_1: entered promiscuous mode [ 28.662845][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 28.668615][ T3322] Cannot create hsr debugfs directory [ 28.725296][ T3315] hsr_slave_0: entered promiscuous mode [ 28.731275][ T3315] hsr_slave_1: entered promiscuous mode [ 28.737123][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 28.742828][ T3315] Cannot create hsr debugfs directory [ 28.756686][ T3319] hsr_slave_0: entered promiscuous mode [ 28.762721][ T3319] hsr_slave_1: entered promiscuous mode [ 28.768669][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 28.774366][ T3319] Cannot create hsr debugfs directory [ 28.910442][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.919245][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.929899][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.938373][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.965551][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.974337][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.983002][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.991749][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.023501][ T3322] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.035944][ T3322] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.045636][ T3322] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.054078][ T3322] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.105222][ T3315] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.114283][ T3315] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.123433][ T3315] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.140635][ T3315] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.153835][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.171687][ T3319] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.180307][ T3319] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.189030][ T3319] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.198437][ T3319] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.220227][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.231165][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.243389][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.250507][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.263368][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.273819][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.281998][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.289063][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.309389][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.316438][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.332541][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.339663][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.351719][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.362975][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.373418][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.396736][ T2098] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.403848][ T2098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.412945][ T2098] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.420006][ T2098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.452653][ T3317] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.463075][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.501852][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.522621][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.539835][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.550958][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.572745][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.582413][ T2098] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.589549][ T2098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.599749][ T2098] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.606895][ T2098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.621694][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.638712][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.649122][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.675228][ T2098] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.682383][ T2098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.697998][ T2098] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.705089][ T2098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.748406][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.770948][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.781633][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.822755][ T3317] veth0_vlan: entered promiscuous mode [ 29.834787][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.849925][ T3317] veth1_vlan: entered promiscuous mode [ 29.897402][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.908387][ T3317] veth0_macvtap: entered promiscuous mode [ 29.921753][ T3317] veth1_macvtap: entered promiscuous mode [ 29.932157][ T3314] veth0_vlan: entered promiscuous mode [ 29.955413][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.964901][ T3314] veth1_vlan: entered promiscuous mode [ 29.977467][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.990324][ T2130] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.008234][ T2130] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.026506][ T3322] veth0_vlan: entered promiscuous mode [ 30.032821][ T2130] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.054480][ T3315] veth0_vlan: entered promiscuous mode [ 30.065016][ T3322] veth1_vlan: entered promiscuous mode [ 30.072176][ T2130] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.084514][ T3314] veth0_macvtap: entered promiscuous mode [ 30.092403][ T3317] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.093510][ T3315] veth1_vlan: entered promiscuous mode [ 30.119838][ T3314] veth1_macvtap: entered promiscuous mode [ 30.126261][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 30.126274][ T29] audit: type=1400 audit(1762552344.358:90): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.133732][ T3319] veth0_vlan: entered promiscuous mode [ 30.156483][ T29] audit: type=1400 audit(1762552344.358:91): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.186932][ T29] audit: type=1400 audit(1762552344.388:92): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.203513][ T3315] veth0_macvtap: entered promiscuous mode [ 30.227255][ T3319] veth1_vlan: entered promiscuous mode [ 30.237425][ T3315] veth1_macvtap: entered promiscuous mode [ 30.251333][ T3322] veth0_macvtap: entered promiscuous mode [ 30.258388][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.275658][ T3319] veth0_macvtap: entered promiscuous mode [ 30.282391][ T3322] veth1_macvtap: entered promiscuous mode [ 30.290086][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.304470][ T3319] veth1_macvtap: entered promiscuous mode [ 30.312409][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.324938][ T2325] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.333990][ T2325] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.342990][ T2325] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.354896][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.364302][ T2325] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.375564][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.388029][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.400539][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.411793][ T2325] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.434769][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.451815][ T2325] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.484565][ T2325] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.506946][ T50] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.547020][ T50] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.556760][ T50] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.575774][ T50] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.621641][ T50] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.641996][ T29] audit: type=1400 audit(1762552344.868:93): avc: denied { prog_load } for pid=3491 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.660778][ T29] audit: type=1400 audit(1762552344.868:94): avc: denied { bpf } for pid=3491 comm="syz.0.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.681057][ T29] audit: type=1400 audit(1762552344.868:95): avc: denied { mount } for pid=3492 comm="syz.4.5" name="/" dev="ramfs" ino=4787 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 30.728679][ T50] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.756186][ T50] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.798470][ T50] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.824719][ T3495] loop0: detected capacity change from 0 to 512 [ 30.843083][ T50] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.898485][ T3495] ------------[ cut here ]------------ [ 30.903993][ T3495] EA inode 11 i_nlink=2 [ 30.904147][ T3495] WARNING: CPU: 0 PID: 3495 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 30.918517][ T3495] Modules linked in: [ 30.922429][ T3495] CPU: 0 UID: 0 PID: 3495 Comm: syz.0.1 Not tainted syzkaller #0 PREEMPT(voluntary) [ 30.931926][ T3495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 30.942032][ T3495] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 30.948671][ T3495] Code: 90 49 8d 7e 40 e8 76 fd b8 ff 4d 8b 6e 40 4c 89 e7 e8 8a f8 b8 ff 41 8b 56 48 48 c7 c7 88 d1 55 86 4c 89 ee e8 f7 f9 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 78 e7 b5 03 0f 1f 84 00 00 00 00 00 [ 30.968618][ T3495] RSP: 0018:ffffc9000194f5a0 EFLAGS: 00010246 [ 30.974762][ T3495] RAX: 1f238cb09569a500 RBX: ffff88811a804eb0 RCX: 0000000000080000 [ 30.983065][ T3495] RDX: ffffc900023b9000 RSI: 0000000000004862 RDI: 0000000000004863 [ 30.991362][ T3495] RBP: 0000000000000002 R08: 0001c9000194f427 R09: 0000000000000000 [ 30.999609][ T3495] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811a804e60 [ 31.008166][ T3495] R13: 000000000000000b R14: ffff88811a804e18 R15: 0000000000000001 [ 31.016212][ T3495] FS: 00007fa3cb9c76c0(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000 [ 31.025209][ T3495] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.032226][ T3495] CR2: 00002000009b9000 CR3: 000000011ae54000 CR4: 00000000003506f0 [ 31.040343][ T3495] Call Trace: [ 31.043641][ T3495] [ 31.046604][ T3495] ext4_xattr_set_entry+0x77f/0x1020 [ 31.052021][ T3495] ext4_xattr_ibody_set+0x184/0x3c0 [ 31.057367][ T3495] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 31.057677][ T29] audit: type=1400 audit(1762552344.938:96): avc: denied { perfmon } for pid=3491 comm="syz.0.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.063286][ T3495] __ext4_expand_extra_isize+0x246/0x280 [ 31.083855][ T29] audit: type=1400 audit(1762552344.938:97): avc: denied { prog_run } for pid=3491 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.089578][ T3495] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 31.108138][ T29] audit: type=1400 audit(1762552344.998:98): avc: denied { map_create } for pid=3498 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.113603][ T3495] ext4_evict_inode+0x80e/0xd90 [ 31.132333][ T29] audit: type=1400 audit(1762552344.998:99): avc: denied { map_read map_write } for pid=3498 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.137220][ T3495] ? __pfx_ext4_evict_inode+0x10/0x10 [ 31.162050][ T3495] evict+0x2e3/0x550 [ 31.165975][ T3495] ? __dquot_initialize+0x146/0x7c0 [ 31.171272][ T3495] iput+0x4ed/0x650 [ 31.175171][ T3495] ext4_process_orphan+0x1a9/0x1c0 [ 31.180427][ T3495] ext4_orphan_cleanup+0x6a8/0xa00 [ 31.185651][ T3495] ext4_fill_super+0x3483/0x3810 [ 31.190691][ T3495] ? snprintf+0x86/0xb0 [ 31.194884][ T3495] ? set_blocksize+0x1a8/0x310 [ 31.199688][ T3495] ? sb_set_blocksize+0xe3/0x100 [ 31.204650][ T3495] ? setup_bdev_super+0x30e/0x370 [ 31.209736][ T3495] ? __pfx_ext4_fill_super+0x10/0x10 [ 31.215208][ T3495] get_tree_bdev_flags+0x291/0x300 [ 31.220482][ T3495] ? __pfx_ext4_fill_super+0x10/0x10 [ 31.225827][ T3495] get_tree_bdev+0x1f/0x30 [ 31.230438][ T3495] ext4_get_tree+0x1c/0x30 [ 31.234935][ T3495] vfs_get_tree+0x57/0x1d0 [ 31.239418][ T3495] do_new_mount+0x24d/0x660 [ 31.244026][ T3495] path_mount+0x4a5/0xb70 [ 31.248419][ T3495] ? user_path_at+0x109/0x130 [ 31.253117][ T3495] __se_sys_mount+0x28c/0x2e0 [ 31.257928][ T3495] __x64_sys_mount+0x67/0x80 [ 31.262591][ T3495] x64_sys_call+0x2b51/0x3000 [ 31.267354][ T3495] do_syscall_64+0xd2/0x200 [ 31.271914][ T3495] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 31.278081][ T3495] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 31.283846][ T3495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.289805][ T3495] RIP: 0033:0x7fa3ccf60e6a [ 31.294285][ T3495] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.313976][ T3495] RSP: 002b:00007fa3cb9c6e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 31.322511][ T3495] RAX: ffffffffffffffda RBX: 00007fa3cb9c6ef0 RCX: 00007fa3ccf60e6a [ 31.330615][ T3495] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fa3cb9c6eb0 [ 31.338719][ T3495] RBP: 0000200000000180 R08: 00007fa3cb9c6ef0 R09: 0000000000800700 [ 31.346796][ T3495] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 31.354803][ T3495] R13: 00007fa3cb9c6eb0 R14: 000000000000046f R15: 00002000000007c0 [ 31.362855][ T3495] [ 31.365895][ T3495] ---[ end trace 0000000000000000 ]--- [ 31.377775][ T3495] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #18: comm syz.0.1: iget: bad extra_isize 90 (inode size 256) [ 31.391835][ T3495] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.1: error while reading EA inode 18 err=-117 [ 31.404121][ T3495] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #18: comm syz.0.1: iget: bad extra_isize 90 (inode size 256) [ 31.423493][ T3495] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.1: error while reading EA inode 18 err=-117 [ 31.441344][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.447872][ T3495] EXT4-fs (loop0): 1 orphan inode deleted [ 31.464250][ T3495] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.478915][ T3506] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6'. [ 31.516798][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.548117][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.572674][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.604193][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.618642][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.627747][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.638576][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.653627][ T3510] tipc: Started in network mode [ 31.658615][ T3510] tipc: Node identity ac14140f, cluster identity 4711 [ 31.675098][ T3510] tipc: New replicast peer: 255.255.255.83 [ 31.681307][ T3510] tipc: Enabled bearer , priority 10 [ 31.701603][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.714638][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.782771][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.797000][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.822569][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.832095][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.841453][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.850854][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.860375][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.869496][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.878966][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.888060][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.898136][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.928357][ T3516] loop2: detected capacity change from 0 to 128 [ 31.937908][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.940729][ T3516] EXT4-fs: Ignoring removed nobh option [ 31.954837][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.971593][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 31.989224][ T3516] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.992786][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.010671][ T3516] ext4 filesystem being mounted at /3/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 32.010697][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.030220][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.039533][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.048709][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.075885][ T3319] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.089100][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.101051][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.110910][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.120204][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.129867][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.139950][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.234763][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.264342][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.309080][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.341893][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.488163][ T3508] 9pnet_fd: p9_fd_create_tcp (3508): problem connecting socket to 127.0.0.1 [ 32.588503][ T3545] netlink: 168 bytes leftover after parsing attributes in process `syz.1.23'. [ 32.784125][ T3564] netlink: 'syz.4.27': attribute type 30 has an invalid length. [ 32.806393][ T3423] tipc: Node number set to 2886997007 [ 32.867684][ T3564] Zero length message leads to an empty skb [ 32.906170][ T3537] syz.2.19 (3537) used greatest stack depth: 10160 bytes left [ 33.077129][ T3576] netlink: 12 bytes leftover after parsing attributes in process `syz.4.32'. [ 33.108760][ T3576] macvlan2: entered promiscuous mode [ 33.114115][ T3576] macvlan2: entered allmulticast mode [ 33.125560][ T3576] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 33.284489][ T3593] syz.2.39 uses obsolete (PF_INET,SOCK_PACKET) [ 33.377355][ T3598] loop0: detected capacity change from 0 to 256 [ 33.407251][ T3598] FAT-fs (loop0): bogus number of FAT sectors [ 33.413541][ T3598] FAT-fs (loop0): Can't find a valid FAT filesystem [ 33.431957][ T3600] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.439568][ T3600] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.456100][ T3600] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.463581][ T3600] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.645069][ T3620] Driver unsupported XDP return value 0 on prog (id 50) dev N/A, expect packet loss! [ 33.786055][ C1] hrtimer: interrupt took 45271 ns [ 33.842013][ T3632] netlink: 96 bytes leftover after parsing attributes in process `syz.0.56'. [ 34.422574][ T3656] netlink: 172 bytes leftover after parsing attributes in process `syz.3.65'. [ 34.869136][ T3669] syz.0.70: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 34.883611][ T3669] CPU: 0 UID: 0 PID: 3669 Comm: syz.0.70 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 34.883730][ T3669] Tainted: [W]=WARN [ 34.883737][ T3669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 34.883751][ T3669] Call Trace: [ 34.883758][ T3669] [ 34.883767][ T3669] __dump_stack+0x1d/0x30 [ 34.883793][ T3669] dump_stack_lvl+0xe8/0x140 [ 34.883818][ T3669] dump_stack+0x15/0x1b [ 34.883839][ T3669] warn_alloc+0x12b/0x1a0 [ 34.883951][ T3669] __vmalloc_node_range_noprof+0x9d/0xed0 [ 34.883986][ T3669] ? bpf_perf_event_read+0xdf/0x150 [ 34.884015][ T3669] ? __rcu_read_unlock+0x4f/0x70 [ 34.884090][ T3669] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 34.884129][ T3669] ? __rcu_read_unlock+0x4f/0x70 [ 34.884157][ T3669] ? perf_cgroup_switch+0x10c/0x480 [ 34.884224][ T3669] ? bpf_trace_run4+0x134/0x1d0 [ 34.884301][ T3669] ? should_fail_ex+0x30/0x280 [ 34.884323][ T3669] ? xskq_create+0x36/0xe0 [ 34.884353][ T3669] vmalloc_user_noprof+0x7d/0xb0 [ 34.884434][ T3669] ? xskq_create+0x80/0xe0 [ 34.884461][ T3669] xskq_create+0x80/0xe0 [ 34.884488][ T3669] xsk_init_queue+0x95/0xf0 [ 34.884513][ T3669] xsk_setsockopt+0x3f5/0x640 [ 34.884594][ T3669] ? __pfx_xsk_setsockopt+0x10/0x10 [ 34.884616][ T3669] __sys_setsockopt+0x184/0x200 [ 34.884792][ T3669] __x64_sys_setsockopt+0x64/0x80 [ 34.884926][ T3669] x64_sys_call+0x20ec/0x3000 [ 34.884952][ T3669] do_syscall_64+0xd2/0x200 [ 34.884976][ T3669] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 34.885041][ T3669] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 34.885079][ T3669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.885104][ T3669] RIP: 0033:0x7fa3ccf5f6c9 [ 34.885123][ T3669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.885167][ T3669] RSP: 002b:00007fa3cb9c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 34.885190][ T3669] RAX: ffffffffffffffda RBX: 00007fa3cd1b5fa0 RCX: 00007fa3ccf5f6c9 [ 34.885205][ T3669] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 34.885219][ T3669] RBP: 00007fa3ccfe1f91 R08: 0000000000000004 R09: 0000000000000000 [ 34.885233][ T3669] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 34.885247][ T3669] R13: 00007fa3cd1b6038 R14: 00007fa3cd1b5fa0 R15: 00007ffff4701fe8 [ 34.885267][ T3669] [ 34.885275][ T3669] Mem-Info: [ 35.124947][ T3669] active_anon:9848 inactive_anon:0 isolated_anon:0 [ 35.124947][ T3669] active_file:9502 inactive_file:2234 isolated_file:0 [ 35.124947][ T3669] unevictable:0 dirty:1464 writeback:0 [ 35.124947][ T3669] slab_reclaimable:3095 slab_unreclaimable:13951 [ 35.124947][ T3669] mapped:30868 shmem:2144 pagetables:1153 [ 35.124947][ T3669] sec_pagetables:0 bounce:0 [ 35.124947][ T3669] kernel_misc_reclaimable:0 [ 35.124947][ T3669] free:1886352 free_pcp:18320 free_cma:0 [ 35.169937][ T3669] Node 0 active_anon:39392kB inactive_anon:0kB active_file:38008kB inactive_file:8936kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:123472kB dirty:5856kB writeback:0kB shmem:8576kB kernel_stack:3392kB pagetables:4612kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 35.197588][ T3669] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 35.227545][ T3669] lowmem_reserve[]: 0 2881 7859 7859 [ 35.232896][ T3669] Node 0 DMA32 free:2946624kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2950256kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:104kB free_cma:0kB [ 35.264299][ T3669] lowmem_reserve[]: 0 0 4978 4978 [ 35.269552][ T3669] Node 0 Normal free:4583424kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:41944kB inactive_anon:0kB active_file:40676kB inactive_file:8936kB unevictable:0kB writepending:5856kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:64192kB local_pcp:58296kB free_cma:0kB [ 35.302641][ T3669] lowmem_reserve[]: 0 0 0 0 [ 35.307295][ T3669] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 35.320103][ T3669] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2946624kB [ 35.337553][ T3669] Node 0 Normal: 0*4kB 3*8kB (UME) 0*16kB 3*32kB (UME) 1*64kB (U) 3*128kB (UE) 1*256kB (U) 1*512kB (E) 1*1024kB (U) 1*2048kB (E) 1116*4096kB (M) = 4575544kB [ 35.353855][ T3669] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 35.363197][ T3669] 17384 total pagecache pages [ 35.368052][ T3669] 0 pages in swap cache [ 35.372239][ T3669] Free swap = 123344kB [ 35.376464][ T3669] Total swap = 124996kB [ 35.380696][ T3669] 2097051 pages RAM [ 35.384516][ T3669] 0 pages HighMem/MovableOnly [ 35.389223][ T3669] 81087 pages reserved [ 35.514687][ T3674] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 35.537265][ T3674] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 35.672583][ T3684] netlink: 'syz.4.75': attribute type 1 has an invalid length. [ 35.685167][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 35.685185][ T29] audit: type=1326 audit(1762552349.908:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.3.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 35.686602][ T3687] netlink: 4 bytes leftover after parsing attributes in process `syz.0.77'. [ 35.692146][ T29] audit: type=1326 audit(1762552349.908:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.3.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 35.762474][ T29] audit: type=1326 audit(1762552349.948:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.3.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 35.785760][ T29] audit: type=1326 audit(1762552349.948:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.3.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 35.809005][ T29] audit: type=1326 audit(1762552349.948:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.3.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 35.832576][ T29] audit: type=1400 audit(1762552349.978:314): avc: denied { write } for pid=3686 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 35.852044][ T29] audit: type=1400 audit(1762552349.978:315): avc: denied { connect } for pid=3686 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 35.871440][ T29] audit: type=1400 audit(1762552349.978:316): avc: denied { name_connect } for pid=3686 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 35.989608][ T29] audit: type=1326 audit(1762552349.988:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.3.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 36.012807][ T29] audit: type=1326 audit(1762552349.988:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.3.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 36.172322][ T3711] netlink: 8 bytes leftover after parsing attributes in process `syz.2.87'. [ 36.349313][ T3723] loop1: detected capacity change from 0 to 2048 [ 36.370097][ T3723] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.383952][ T3727] netlink: 664 bytes leftover after parsing attributes in process `syz.2.94'. [ 36.560198][ T3739] loop0: detected capacity change from 0 to 256 [ 36.566862][ T3739] ======================================================= [ 36.566862][ T3739] WARNING: The mand mount option has been deprecated and [ 36.566862][ T3739] and is ignored by this kernel. Remove the mand [ 36.566862][ T3739] option from the mount to silence this warning. [ 36.566862][ T3739] ======================================================= [ 37.315451][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.954059][ T3750] +}[@ (3750) used greatest stack depth: 7496 bytes left [ 38.093528][ T3783] netlink: 4 bytes leftover after parsing attributes in process `syz.2.116'. [ 38.154177][ T3782] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.181748][ T3783] bridge_slave_1: left allmulticast mode [ 38.187566][ T3783] bridge_slave_1: left promiscuous mode [ 38.193323][ T3783] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.230442][ T3783] bridge_slave_0: left allmulticast mode [ 38.236191][ T3783] bridge_slave_0: left promiscuous mode [ 38.241923][ T3783] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.331456][ T3782] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.453969][ T3782] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.504996][ T3782] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.568932][ T2130] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.640171][ T2130] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.675286][ T2130] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.765558][ T2130] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.135527][ T3824] netlink: 'syz.3.130': attribute type 1 has an invalid length. [ 39.271507][ T3827] netlink: 20 bytes leftover after parsing attributes in process `syz.3.131'. [ 39.319228][ T3822] Set syz1 is full, maxelem 65536 reached [ 39.337026][ T3831] netlink: 12 bytes leftover after parsing attributes in process `syz.4.132'. [ 39.360095][ T3833] netlink: 23 bytes leftover after parsing attributes in process `syz.2.134'. [ 39.417319][ T3837] loop3: detected capacity change from 0 to 512 [ 39.442025][ T3839] tipc: Started in network mode [ 39.446987][ T3839] tipc: Node identity ac14140f, cluster identity 4711 [ 39.454184][ T3837] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.135: EA inode hash validation failed [ 39.467013][ T3839] tipc: New replicast peer: 255.255.255.255 [ 39.473174][ T3839] tipc: Enabled bearer , priority 10 [ 39.483749][ T3837] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.497046][ T3837] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm syz.3.135: corrupted inode contents [ 39.522362][ T3837] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #15: comm syz.3.135: mark_inode_dirty error [ 39.534128][ T3837] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm syz.3.135: corrupted inode contents [ 39.549160][ T3837] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm syz.3.135: mark_inode_dirty error [ 39.566325][ T3837] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm syz.3.135: mark inode dirty (error -117) [ 39.648176][ T3837] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 39.668093][ T3837] EXT4-fs (loop3): 1 orphan inode deleted [ 39.676959][ T3837] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.707185][ T3837] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.725399][ T50] Bluetooth: hci0: Frame reassembly failed (-84) [ 39.863323][ T3869] capability: warning: `syz.4.148' uses deprecated v2 capabilities in a way that may be insecure [ 39.918104][ T3856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.930135][ T3856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.080655][ T3887] netlink: 'syz.3.157': attribute type 3 has an invalid length. [ 40.135771][ T3889] loop3: detected capacity change from 0 to 8192 [ 40.144851][ T56] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 40.157021][ T56] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 40.173480][ T56] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 40.189750][ T3893] tipc: Started in network mode [ 40.194313][ T3317] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 40.194663][ T3893] tipc: Node identity 0244184974c9, cluster identity 4711 [ 40.202569][ T3317] FAT-fs (loop3): Filesystem has been set read-only [ 40.209645][ T3893] tipc: Enabled bearer , priority 0 [ 40.223137][ T56] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 40.257049][ T3893] syzkaller0: entered promiscuous mode [ 40.262664][ T3893] syzkaller0: entered allmulticast mode [ 40.268909][ T3893] tipc: Resetting bearer [ 40.286208][ T3892] tipc: Resetting bearer [ 40.312358][ T3892] tipc: Disabling bearer [ 40.323145][ T3897] capability: warning: `syz.3.162' uses 32-bit capabilities (legacy support in use) [ 40.461183][ T3907] netlink: 44 bytes leftover after parsing attributes in process `syz.1.166'. [ 40.507385][ T3911] $H: renamed from bond0 (while UP) [ 40.514791][ T3911] $H: entered promiscuous mode [ 40.519961][ T3911] bond_slave_0: entered promiscuous mode [ 40.525718][ T3911] bond_slave_1: entered promiscuous mode [ 40.575135][ T3914] loop3: detected capacity change from 0 to 1024 [ 40.583685][ T3914] EXT4-fs: Ignoring removed bh option [ 40.589094][ T3371] tipc: Node number set to 2886997007 [ 40.597296][ T3914] EXT4-fs: inline encryption not supported [ 40.603756][ T3914] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 40.615077][ T3914] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 40.626697][ T3914] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.169: lblock 2 mapped to illegal pblock 2 (length 1) [ 40.647324][ T3914] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.169: lblock 0 mapped to illegal pblock 48 (length 1) [ 40.661961][ T3914] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.169: Failed to acquire dquot type 0 [ 40.680935][ T3914] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 40.690656][ T3914] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.169: mark_inode_dirty error [ 40.706189][ T3914] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 40.763910][ T3914] EXT4-fs (loop3): 1 orphan inode deleted [ 40.770287][ T3914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.783747][ T2130] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 40.804742][ T2130] __quota_error: 209 callbacks suppressed [ 40.804757][ T2130] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 40.819227][ T2130] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 40.822021][ T3914] mmap: syz.3.169 (3914) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.830864][ T29] audit: type=1400 audit(1762552355.028:526): avc: denied { create } for pid=3920 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 40.889203][ T29] audit: type=1400 audit(1762552355.118:527): avc: denied { mount } for pid=3922 comm="syz.2.173" name="/" dev="configfs" ino=1176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 40.911822][ T29] audit: type=1400 audit(1762552355.118:528): avc: denied { search } for pid=3922 comm="syz.2.173" name="/" dev="configfs" ino=1176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 40.933896][ T29] audit: type=1400 audit(1762552355.118:529): avc: denied { search } for pid=3922 comm="syz.2.173" name="/" dev="configfs" ino=1176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 40.955969][ T29] audit: type=1400 audit(1762552355.118:530): avc: denied { read open } for pid=3922 comm="syz.2.173" path="/" dev="configfs" ino=1176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 40.983525][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.994064][ T3317] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 41.016987][ T3317] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 41.033363][ T3317] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 41.229229][ T3941] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 41.270623][ T29] audit: type=1400 audit(1762552355.498:531): avc: denied { write } for pid=3942 comm="syz.3.182" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 41.303991][ T3943] hub 9-0:1.0: USB hub found [ 41.314879][ T3943] hub 9-0:1.0: 8 ports detected [ 41.479979][ T29] audit: type=1400 audit(1762552355.688:532): avc: denied { name_bind } for pid=3955 comm="syz.4.188" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 41.568296][ T29] audit: type=1400 audit(1762552355.798:533): avc: denied { getopt } for pid=3951 comm="syz.3.186" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.649461][ T29] audit: type=1400 audit(1762552355.878:534): avc: denied { create } for pid=3961 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 41.736081][ T3859] Bluetooth: hci0: command 0x1003 tx timeout [ 41.742257][ T3534] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 41.884458][ T3978] netlink: 12 bytes leftover after parsing attributes in process `syz.2.198'. [ 41.943183][ T56] Bluetooth: hci0: Frame reassembly failed (-84) [ 41.958749][ T3988] netlink: 'syz.3.202': attribute type 12 has an invalid length. [ 42.085931][ T3998] Cannot find add_set index 0 as target [ 42.399341][ T4017] netlink: 64 bytes leftover after parsing attributes in process `syz.4.213'. [ 42.425402][ T4020] netlink: 4 bytes leftover after parsing attributes in process `syz.4.215'. [ 42.460011][ T4020] team0: Port device team_slave_1 removed [ 42.489674][ T4024] sd 0:0:1:0: device reset [ 42.793002][ T4039] loop2: detected capacity change from 0 to 512 [ 42.803058][ T4039] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 42.825053][ T4039] loop2: detected capacity change from 0 to 2048 [ 42.853640][ T4039] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.903740][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.939581][ T4048] veth2: entered promiscuous mode [ 42.944648][ T4048] veth2: entered allmulticast mode [ 43.436069][ T4090] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.611708][ T4098] loop4: detected capacity change from 0 to 2048 [ 43.615066][ T4096] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.625384][ T4096] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.650659][ T4098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.668040][ T4096] $H: left promiscuous mode [ 43.672889][ T4096] bond_slave_0: left promiscuous mode [ 43.678405][ T4096] bond_slave_1: left promiscuous mode [ 43.809470][ T3314] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 43.847293][ T4096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.859776][ T3314] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 43.872328][ T4096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.908705][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.930050][ T4096] veth2: left promiscuous mode [ 43.934887][ T4096] veth2: left allmulticast mode [ 43.953793][ T2098] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.974859][ T50] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.977734][ T3859] Bluetooth: hci0: command 0x1003 tx timeout [ 43.983997][ T3534] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 44.041731][ T50] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.063996][ T2098] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.089370][ T50] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.105584][ T4137] ip6gre1: entered allmulticast mode [ 44.127657][ T50] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.157195][ T2098] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.181538][ T4135] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.256'. [ 44.202483][ T4135] netlink: zone id is out of range [ 44.209445][ T4135] netlink: zone id is out of range [ 44.220093][ T4135] netlink: zone id is out of range [ 44.226950][ T4135] netlink: zone id is out of range [ 44.232748][ T4135] netlink: zone id is out of range [ 44.239853][ T2098] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.239920][ T4135] netlink: zone id is out of range [ 44.317810][ T4154] loop0: detected capacity change from 0 to 1024 [ 44.329110][ T4156] loop1: detected capacity change from 0 to 512 [ 44.341336][ T4154] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 44.373927][ T4156] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 44.387104][ T4156] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.417904][ T4112] chnl_net:caif_netlink_parms(): no params data found [ 44.419600][ T4135] netlink: set zone limit has 8 unknown bytes [ 44.466485][ T4154] netlink: 240 bytes leftover after parsing attributes in process `syz.0.262'. [ 44.522915][ T4164] vlan2: entered allmulticast mode [ 44.529439][ T4156] EXT4-fs (loop1): 1 truncate cleaned up [ 44.538826][ T4156] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.768467][ T2098] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.787214][ T2098] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.799843][ T2098] bond0 (unregistering): Released all slaves [ 44.819512][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.832173][ T4112] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.839324][ T4112] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.858928][ T4112] bridge_slave_0: entered allmulticast mode [ 44.870381][ T4112] bridge_slave_0: entered promiscuous mode [ 44.881086][ T2098] tipc: Disabling bearer [ 44.886167][ T2098] tipc: Left network mode [ 44.901549][ T2098] hsr_slave_0: left promiscuous mode [ 44.915747][ T2098] hsr_slave_1: left promiscuous mode [ 44.921585][ T2098] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.929148][ T2098] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.937160][ T2098] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.944615][ T2098] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.966974][ T2098] veth1_macvtap: left promiscuous mode [ 44.973022][ T2098] veth0_macvtap: left promiscuous mode [ 44.988968][ T2098] veth1_vlan: left promiscuous mode [ 44.995045][ T2098] veth0_vlan: left promiscuous mode [ 45.105367][ T4206] loop1: detected capacity change from 0 to 1024 [ 45.121854][ T4206] EXT4-fs: Ignoring removed orlov option [ 45.162416][ T4206] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.195664][ T2098] team0 (unregistering): Port device team_slave_1 removed [ 45.211361][ T2098] team0 (unregistering): Port device team_slave_0 removed [ 45.350593][ T4112] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.357834][ T4112] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.365309][ T4112] bridge_slave_1: entered allmulticast mode [ 45.372287][ T4112] bridge_slave_1: entered promiscuous mode [ 45.402233][ T4214] loop3: detected capacity change from 0 to 512 [ 45.411471][ T4214] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 45.428040][ T4214] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 45.443131][ T4214] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #11: comm syz.3.276: corrupted inode contents [ 45.455177][ T4214] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #11: comm syz.3.276: mark_inode_dirty error [ 45.467066][ T4214] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.276: invalid indirect mapped block 1 (level 1) [ 45.480537][ T4214] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #11: comm syz.3.276: corrupted inode contents [ 45.492787][ T4214] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 45.501733][ T4214] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #11: comm syz.3.276: corrupted inode contents [ 45.513944][ T4214] EXT4-fs error (device loop3): ext4_truncate:4637: inode #11: comm syz.3.276: mark_inode_dirty error [ 45.525216][ T4214] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 45.535381][ T4214] EXT4-fs (loop3): 1 truncate cleaned up [ 45.541479][ T4214] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.601997][ T4112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.633244][ T4112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.722437][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.722635][ T4112] team0: Port device team_slave_0 added [ 45.739743][ T4112] team0: Port device team_slave_1 added [ 45.842953][ T4112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.850044][ T4112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 45.876032][ T4112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.923084][ T4112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.930132][ T4112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 45.956141][ T4112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.024373][ T4112] hsr_slave_0: entered promiscuous mode [ 46.030536][ T4112] hsr_slave_1: entered promiscuous mode [ 46.043174][ T4112] debugfs: 'hsr0' already exists in 'hsr' [ 46.049005][ T4112] Cannot create hsr debugfs directory [ 46.181918][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.253486][ T4112] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.268379][ T4112] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.284511][ T4112] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.301691][ T4112] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.394975][ T4112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.421028][ T4112] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.442809][ T2130] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.449930][ T2130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.478333][ T2130] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.485469][ T2130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.531270][ T4268] netlink: 'syz.1.283': attribute type 13 has an invalid length. [ 46.688548][ T4286] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.750021][ T4112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.760433][ T4112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.873817][ T4112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.910717][ T4293] netlink: 20 bytes leftover after parsing attributes in process `syz.3.285'. [ 47.116046][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 47.116064][ T29] audit: type=1326 audit(1762552361.328:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.123203][ T4308] netlink: 8 bytes leftover after parsing attributes in process `syz.4.287'. [ 47.145656][ T29] audit: type=1326 audit(1762552361.328:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.145692][ T29] audit: type=1326 audit(1762552361.328:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.201185][ T29] audit: type=1326 audit(1762552361.328:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.224514][ T29] audit: type=1326 audit(1762552361.328:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.239544][ T4308] bond1: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 47.247814][ T29] audit: type=1326 audit(1762552361.338:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.281351][ T29] audit: type=1326 audit(1762552361.338:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.304606][ T29] audit: type=1326 audit(1762552361.338:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.327860][ T29] audit: type=1326 audit(1762552361.338:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.351188][ T29] audit: type=1326 audit(1762552361.338:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 47.380912][ T4308] bond1 (unregistering): Released all slaves [ 47.458159][ T4112] veth0_vlan: entered promiscuous mode [ 47.488488][ T4112] veth1_vlan: entered promiscuous mode [ 47.540061][ T4112] veth0_macvtap: entered promiscuous mode [ 47.564917][ T4112] veth1_macvtap: entered promiscuous mode [ 47.600930][ T4112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.622591][ T4112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.645139][ T41] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.662179][ T41] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.680020][ T41] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.698822][ T1388] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.996659][ T4334] loop0: detected capacity change from 0 to 1024 [ 48.014247][ T4332] loop1: detected capacity change from 0 to 8192 [ 48.026392][ T4334] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 48.062975][ T4334] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.115523][ T4334] EXT4-fs (loop0): invalid journal inode [ 48.148882][ T4334] EXT4-fs (loop0): can't get journal size [ 48.173614][ T4334] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 17104912: comm syz.0.295: lblock 2 mapped to illegal pblock 17104912 (length 1) [ 48.203338][ T4334] EXT4-fs (loop0): failed to initialize system zone (-117) [ 48.235244][ T4334] EXT4-fs (loop0): mount failed [ 48.609507][ T4362] netlink: 4 bytes leftover after parsing attributes in process `syz.0.304'. [ 48.640420][ T4366] syz_tun: entered allmulticast mode [ 48.665697][ T4364] syz_tun: left allmulticast mode [ 48.699324][ T4362] netlink: 4 bytes leftover after parsing attributes in process `syz.0.304'. [ 48.875624][ T4372] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.075803][ T4372] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.094465][ T4431] syz_tun: entered allmulticast mode [ 49.138473][ T4429] syz_tun: left allmulticast mode [ 49.207314][ T4372] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.278473][ T4372] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.377369][ T4452] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.411070][ T4452] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.470807][ T4452] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.502103][ T4452] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.000526][ T4494] netlink: 96 bytes leftover after parsing attributes in process `syz.4.335'. [ 50.120706][ T4504] netlink: 4 bytes leftover after parsing attributes in process `syz.5.338'. [ 50.153789][ T4504] bridge_slave_1: left allmulticast mode [ 50.159587][ T4504] bridge_slave_1: left promiscuous mode [ 50.165278][ T4504] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.204456][ T4504] bridge_slave_0: left allmulticast mode [ 50.210168][ T4504] bridge_slave_0: left promiscuous mode [ 50.215917][ T4504] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.327384][ T4509] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.337835][ T4509] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.455693][ T4531] loop5: detected capacity change from 0 to 512 [ 50.477109][ T4509] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.487513][ T4509] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.539255][ T4531] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 50.570929][ T4531] EXT4-fs (loop5): 1 truncate cleaned up [ 50.598649][ T4531] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.625581][ T4509] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.635960][ T4509] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.750148][ T4509] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.760477][ T4509] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.876026][ T4112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.048768][ T4566] netlink: 4 bytes leftover after parsing attributes in process `syz.3.358'. [ 51.061843][ T4566] bridge_slave_1: left allmulticast mode [ 51.067637][ T4566] bridge_slave_1: left promiscuous mode [ 51.073367][ T4566] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.081276][ T4566] bridge_slave_0: left allmulticast mode [ 51.086932][ T4566] bridge_slave_0: left promiscuous mode [ 51.092594][ T4566] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.226720][ T4425] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 51.234949][ T4425] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.235866][ T4578] netlink: 12 bytes leftover after parsing attributes in process `syz.3.363'. [ 51.273986][ T4425] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 51.282383][ T4425] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.299641][ T4578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.310483][ T4579] macvlan2: entered promiscuous mode [ 51.315809][ T4579] macvlan2: entered allmulticast mode [ 51.322575][ T4579] bond0: (slave macvlan2): Opening slave failed [ 51.332289][ T4582] netlink: 'syz.5.364': attribute type 7 has an invalid length. [ 51.340056][ T4582] netlink: 8 bytes leftover after parsing attributes in process `syz.5.364'. [ 51.358063][ T4425] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 51.366309][ T4425] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.533019][ T4425] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 51.541317][ T4425] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.824006][ T4598] loop0: detected capacity change from 0 to 512 [ 51.851576][ T4598] EXT4-fs: Ignoring removed oldalloc option [ 51.880181][ T4598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.906188][ T4598] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.919633][ T4607] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.929570][ T4607] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.943387][ T4606] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.964892][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.978075][ T4607] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.987935][ T4607] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.067494][ T4618] netlink: 12 bytes leftover after parsing attributes in process `syz.3.376'. [ 52.144205][ T4606] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.157793][ T4607] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.167653][ T4607] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.196861][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 52.196879][ T29] audit: type=1400 audit(1762552366.428:953): avc: denied { bind } for pid=4617 comm="syz.3.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 52.234774][ T4606] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.278023][ T4607] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.288002][ T4607] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.309386][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.319929][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.321532][ T29] audit: type=1326 audit(1762552366.548:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 52.329903][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.352094][ T29] audit: type=1326 audit(1762552366.548:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 52.395511][ T4606] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.406045][ T29] audit: type=1326 audit(1762552366.588:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 52.411067][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.429323][ T29] audit: type=1326 audit(1762552366.608:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f90f88ff703 code=0x7ffc0000 [ 52.445955][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.461120][ T29] audit: type=1326 audit(1762552366.608:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f90f88ff703 code=0x7ffc0000 [ 52.473846][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.493032][ T29] audit: type=1326 audit(1762552366.608:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 52.503107][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.524927][ T29] audit: type=1326 audit(1762552366.608:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 52.526940][ T29] audit: type=1326 audit(1762552366.758:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 52.534907][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.556898][ T29] audit: type=1326 audit(1762552366.758:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f88ff6c9 code=0x7ffc0000 [ 52.619771][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.628958][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.638454][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.647697][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.665645][ T4449] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.666496][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.692810][ T4425] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.702970][ T4425] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.711357][ T4425] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.720332][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.729556][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.738982][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.748447][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.757793][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.767146][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.777200][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.786897][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.796255][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.805577][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.815345][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.825763][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.845190][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.854932][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.865071][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.875793][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.885803][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.897345][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.906570][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.916746][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.925918][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.935069][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.945234][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.973161][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.982401][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 52.991979][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.001199][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.010593][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.019995][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.029578][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.060755][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.088169][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.098940][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.114941][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.131647][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.140925][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.155077][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.164479][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.173716][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.227697][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.258255][ T4637] 9pnet_fd: p9_fd_create_tcp (4637): problem connecting socket to 127.0.0.1 [ 53.341872][ T4674] netlink: 16 bytes leftover after parsing attributes in process `syz.3.399'. [ 53.460733][ T4687] netlink: 'syz.5.404': attribute type 1 has an invalid length. [ 54.064504][ T4710] smc: net device bond0 applied user defined pnetid SYZ0 [ 54.071864][ T4710] smc: net device bond0 erased user defined pnetid SYZ0 [ 54.206508][ T4714] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 54.992014][ T4761] netlink: 96 bytes leftover after parsing attributes in process `syz.0.434'. [ 55.142077][ T4402] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.150345][ T4402] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.184336][ T4402] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.192607][ T4402] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.256234][ T4449] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.264453][ T4449] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.282934][ T4449] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.291261][ T4449] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.507969][ T4776] loop4: detected capacity change from 0 to 512 [ 55.537378][ T4776] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.556150][ T4776] EXT4-fs (loop4): 1 truncate cleaned up [ 55.562192][ T4776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.716862][ T4788] netlink: 8 bytes leftover after parsing attributes in process `syz.1.442'. [ 55.725700][ T4788] netlink: 8 bytes leftover after parsing attributes in process `syz.1.442'. [ 55.885734][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.040157][ T4827] netlink: 4 bytes leftover after parsing attributes in process `syz.0.457'. [ 57.105169][ T4827] netlink: 4 bytes leftover after parsing attributes in process `syz.0.457'. [ 57.376394][ T4840] Cannot find add_set index 0 as target [ 57.554401][ T29] kauditd_printk_skb: 449 callbacks suppressed [ 57.554420][ T29] audit: type=1326 audit(1762552371.778:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.584042][ T29] audit: type=1326 audit(1762552371.778:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.671712][ T29] audit: type=1326 audit(1762552371.838:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.695116][ T29] audit: type=1326 audit(1762552371.838:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.718501][ T29] audit: type=1326 audit(1762552371.838:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.741875][ T29] audit: type=1326 audit(1762552371.848:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.765204][ T29] audit: type=1326 audit(1762552371.848:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.788573][ T29] audit: type=1326 audit(1762552371.848:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.811903][ T29] audit: type=1326 audit(1762552371.848:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.835226][ T29] audit: type=1326 audit(1762552371.848:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f3b11d5f6c9 code=0x7ffc0000 [ 57.934865][ T4859] netlink: 'syz.4.465': attribute type 1 has an invalid length. [ 57.956284][ T4859] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.970651][ T4859] netlink: 4 bytes leftover after parsing attributes in process `syz.4.465'. [ 57.982872][ T4859] bond1 (unregistering): Released all slaves [ 58.278876][ T4878] netlink: 4 bytes leftover after parsing attributes in process `syz.3.467'. [ 58.288930][ T4878] netlink: 12 bytes leftover after parsing attributes in process `syz.3.467'. [ 58.402043][ T4866] Set syz1 is full, maxelem 65536 reached [ 58.533067][ T4901] loop5: detected capacity change from 0 to 1024 [ 58.560627][ T4901] EXT4-fs: Ignoring removed orlov option [ 58.606321][ T4901] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.787215][ T4907] netlink: 68 bytes leftover after parsing attributes in process `syz.3.468'. [ 58.868656][ T4921] loop1: detected capacity change from 0 to 8192 [ 58.993463][ T4931] veth0_to_team: entered promiscuous mode [ 59.030793][ T4112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.063670][ T4940] netlink: 'syz.1.482': attribute type 1 has an invalid length. [ 59.105792][ T4940] bond1: (slave bridge1): making interface the new active one [ 59.113675][ T4940] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 59.295232][ T4969] netlink: 19 bytes leftover after parsing attributes in process `syz.5.494'. [ 59.439756][ T4982] netlink: 'syz.0.498': attribute type 1 has an invalid length. [ 59.468044][ T4965] xt_CT: You must specify a L4 protocol and not use inversions on it [ 59.486850][ T4982] bond1: (slave bridge1): making interface the new active one [ 59.496349][ T4982] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 60.116991][ T5000] netlink: 68 bytes leftover after parsing attributes in process `syz.4.504'. [ 60.502983][ T5037] loop9: detected capacity change from 0 to 7 [ 60.510863][ T5037] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.535962][ T5037] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.543939][ T5037] loop9: unable to read partition table [ 60.556565][ T5037] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 60.556565][ T5037] ) failed (rc=-5) [ 60.557810][ T3527] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.597883][ T3527] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.615694][ T3527] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.634222][ T3527] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.660960][ T3527] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.756760][ T5041] netlink: 'syz.3.525': attribute type 1 has an invalid length. [ 60.814062][ T5049] bond1: (slave bridge2): making interface the new active one [ 60.826564][ T5049] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 60.847716][ T5043] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.046530][ T5043] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.117305][ T5043] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.205402][ T5066] kernel profiling enabled (shift: 63) [ 61.210968][ T5066] profiling shift: 63 too large [ 61.220832][ T5043] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.309370][ T4390] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.334036][ T4390] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.369786][ T4390] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.387449][ T5070] SET target dimension over the limit! [ 61.398259][ T4390] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.466171][ T5051] ================================================================== [ 61.474305][ T5051] BUG: KCSAN: data-race in touch_atime / touch_atime [ 61.481027][ T5051] [ 61.483359][ T5051] write to 0xffff88810707af70 of 4 bytes by task 5057 on cpu 1: [ 61.491001][ T5051] touch_atime+0x1e8/0x340 [ 61.495444][ T5051] shmem_file_read_iter+0x477/0x540 [ 61.500664][ T5051] copy_splice_read+0x442/0x660 [ 61.505531][ T5051] splice_direct_to_actor+0x290/0x680 [ 61.510922][ T5051] do_splice_direct+0xda/0x150 [ 61.515693][ T5051] do_sendfile+0x380/0x650 [ 61.520128][ T5051] __x64_sys_sendfile64+0x105/0x150 [ 61.525345][ T5051] x64_sys_call+0x2bb4/0x3000 [ 61.530039][ T5051] do_syscall_64+0xd2/0x200 [ 61.534552][ T5051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.540461][ T5051] [ 61.542795][ T5051] read to 0xffff88810707af70 of 4 bytes by task 5051 on cpu 0: [ 61.550348][ T5051] touch_atime+0x194/0x340 [ 61.554818][ T5051] shmem_file_read_iter+0x477/0x540 [ 61.560044][ T5051] copy_splice_read+0x442/0x660 [ 61.564924][ T5051] splice_direct_to_actor+0x290/0x680 [ 61.570327][ T5051] do_splice_direct+0xda/0x150 [ 61.575109][ T5051] do_sendfile+0x380/0x650 [ 61.579571][ T5051] __x64_sys_sendfile64+0x105/0x150 [ 61.584801][ T5051] x64_sys_call+0x2bb4/0x3000 [ 61.589491][ T5051] do_syscall_64+0xd2/0x200 [ 61.594024][ T5051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.599943][ T5051] [ 61.602282][ T5051] value changed: 0x290b6039 -> 0x29a3f6b9 [ 61.608013][ T5051] [ 61.610339][ T5051] Reported by Kernel Concurrency Sanitizer on: [ 61.616502][ T5051] CPU: 0 UID: 0 PID: 5051 Comm: syz.4.529 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 61.627719][ T5051] Tainted: [W]=WARN [ 61.631522][ T5051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.641598][ T5051] ==================================================================