last executing test programs: 7.513984529s ago: executing program 2 (id=213): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32, @ANYRES32, @ANYBLOB="4857d7d0fb59c1ea977e90000000de19f503ea5b1138127e2100000000bb8906159427c54d00"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c00000000000000", @ANYRES32, @ANYBLOB="0002007076000000000000740b00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)='+%', 0x2}], 0x1) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 7.456230484s ago: executing program 2 (id=214): iopl(0x81) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5402, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x8101, 0x0) write$P9_RWALK(r0, 0x0, 0x30) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = io_uring_setup(0x4822, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) read(r3, &(0x7f0000000100)=""/27, 0x1b) close_range(r2, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000001980)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x240080e4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000bb8b9e40c48188cab0ec511b185c635196f2df1e40e2d5b920665fcb7325359f4d15740e215466f8066f967ee6f758a4b3400a09fe5ffdb3e6d2de286d05d9196406487400000000000000473b54271b83050cf4195c03e829b8f9a498c396be541920844a1487750495e6864e2ad62f54c28823ad815fd1790b0dc6db71bc1d7e", @ANYRES32, @ANYRESDEC=r3], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_read_part_table(0x5bc, &(0x7f0000000000)="$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") 6.614258891s ago: executing program 2 (id=228): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r2) 6.554028796s ago: executing program 2 (id=230): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r2) 6.515420409s ago: executing program 2 (id=231): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="00020201"], 0x18) 6.465096364s ago: executing program 2 (id=232): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="c2020004", @ANYRES16=0x0, @ANYBLOB="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"], 0x2b8}, 0x1, 0x0, 0x0, 0x20040000}, 0x40080c0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x3, {{0x1}, 0x4}}, 0x10, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000080000000001df60000000000000000000400000000000000"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x23, 0x5, 0x84, 0x6, 0x10038, r2, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x0, @void, @value, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r5) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r5, 0x40) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = syz_io_uring_setup(0xd3f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x528d}, &(0x7f0000000380)=0x0, &(0x7f00000002c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r8, 0xce3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r8, 0x4ac9, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10022, 0x0) readlink(0x0, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) 4.07993089s ago: executing program 1 (id=255): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32, @ANYRES32, @ANYBLOB="4857d7d0fb59c1ea977e90000000de19f503ea5b1138127e2100000000bb8906159427c54d00"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c00000000000000", @ANYRES32, @ANYBLOB="0002007076000000000000740b00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)='+%', 0x2}], 0x1) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.98286866s ago: executing program 1 (id=260): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x5, 0x1, 0xa, 0xa, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.565858637s ago: executing program 1 (id=263): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000200)={@id={0x2, 0x0, @c}}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) r2 = io_uring_setup(0x2e35, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty, 0x6}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000010140)=0x1) write$ppp(r5, &(0x7f0000000580)='\x00\x00', 0x2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$inet(r6, 0x0, 0x3b, 0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.663605529s ago: executing program 1 (id=272): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000280), &(0x7f00000002c0)=0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000900000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000900)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001e00)="d8000000180081064e81f782db4cb904021d0800fe007c05e8fe55a10a000700014002020a600e41b0000900ac00040211000000160012000a0002000048035c4c61c1d67f6f94007133cf6efb8000a007a290457f01a7cee4090000001fb7d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de61fccd40dd6e4edef3d93452a9247c47870ae1d092665c07a81ead0f98a952c795c0e9703920723f9000000008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x0) r5 = eventfd2(0x0, 0x0) poll(&(0x7f0000000080)=[{r5}], 0x1, 0xda90) writev(r5, 0x0, 0x0) read$eventfd(r5, &(0x7f0000002100), 0x8) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001f00)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x1) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r8, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) fsetxattr$security_capability(r7, &(0x7f00000001c0), &(0x7f0000000200)=@v2={0x2000000, [{0x5}, {0x1, 0x72860}]}, 0x14, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) 1.616646044s ago: executing program 0 (id=274): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x5, 0x1, 0xa, 0xa, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1.596458776s ago: executing program 3 (id=275): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r2) 1.595651396s ago: executing program 0 (id=276): iopl(0x81) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5402, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x8101, 0x0) write$P9_RWALK(r0, 0x0, 0x30) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = io_uring_setup(0x4822, &(0x7f00000004c0)={0x0, 0x0, 0x400}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) read(r3, &(0x7f0000000100)=""/27, 0x1b) close_range(r2, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x240080e4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000bb8b9e40c48188cab0ec511b185c635196f2df1e40e2d5b920665fcb7325359f4d15740e215466f8066f967ee6f758a4b3400a09fe5ffdb3e6d2de286d05d9196406487400000000000000473b54271b83050cf4195c03e829b8f9a498c396be541920844a1487750495e6864e2ad62f54c28823ad815fd1790b0dc6db71bc1d7e", @ANYRES32, @ANYRESDEC=r3], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_read_part_table(0x5bc, &(0x7f0000000000)="$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") 1.583253337s ago: executing program 3 (id=277): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$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") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x101bf) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000400)="08001efbb07d586e", 0xffe8}], 0x1, &(0x7f0000000040)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x0) 1.505837724s ago: executing program 3 (id=278): openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCGABS20(r0, 0x40044591, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) close(r2) 1.271579225s ago: executing program 3 (id=279): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) close(r0) 1.270638395s ago: executing program 0 (id=280): syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pim6reg0\x00', 0x232}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000700)=ANY=[@ANYBLOB="0000bf03"]) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e80)='ns/net\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 1.269419035s ago: executing program 3 (id=282): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000200)={@id={0x2, 0x0, @c}}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) r2 = io_uring_setup(0x2e35, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty, 0x6}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000010140)=0x1) write$ppp(r5, &(0x7f0000000580)='\x00\x00', 0x2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$inet(r6, 0x0, 0x3b, 0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.268146486s ago: executing program 0 (id=283): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r2) 1.267784365s ago: executing program 0 (id=284): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000001240)=""/226, 0x72, 0xe2, 0xf, 0x2, 0x0, @void, @value}, 0x28) 1.267055926s ago: executing program 0 (id=285): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="c2020004", @ANYRES16=0x0, @ANYBLOB="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"], 0x2b8}, 0x1, 0x0, 0x0, 0x20040000}, 0x40080c0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x3, {{0x1}, 0x4}}, 0x10, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000080000000001df60000000000000000000400000000000000"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x23, 0x5, 0x84, 0x6, 0x10038, r2, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x0, @void, @value, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r5) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) tkill(r5, 0x40) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) readlink(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) 1.21726153s ago: executing program 4 (id=289): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x16) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000080000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000021440011800a0001006d617463680000003400028008000240000000001c0003000afe6cbf96caa5debdad61b67ddb2fb68fcf19f7807076430a00010071756f7461"], 0xc8}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xa10008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r4, &(0x7f0000000140)='2', 0xfdef, 0xfecc) syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) sendfile(r5, r5, 0x0, 0xc) 1.061032954s ago: executing program 4 (id=290): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000280), &(0x7f00000002c0)=0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000900000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000900)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001e00)="d8000000180081064e81f782db4cb904021d0800fe007c05e8fe55a10a000700014002020a600e41b0000900ac00040211000000160012000a0002000048035c4c61c1d67f6f94007133cf6efb8000a007a290457f01a7cee4090000001fb7d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de61fccd40dd6e4edef3d93452a9247c47870ae1d092665c07a81ead0f98a952c795c0e9703920723f9000000008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x0) r5 = eventfd2(0x0, 0x0) poll(&(0x7f0000000080)=[{r5}], 0x1, 0xda90) writev(r5, &(0x7f0000000400)=[{&(0x7f0000000040)="eebd73c460f8a4a8", 0x8}], 0x1) read$eventfd(r5, &(0x7f0000002100), 0x8) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001f00)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x1) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r8, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) fsetxattr$security_capability(r7, &(0x7f00000001c0), &(0x7f0000000200)=@v2={0x2000000, [{0x5}, {0x1, 0x72860}]}, 0x14, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000010850000006d00000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r9}, 0x10) getitimer(0x0, 0x0) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) 712.016896ms ago: executing program 1 (id=291): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f0000000180), 0xfd, 0x550, &(0x7f0000000b80)="$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") mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) fchdir(r0) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 551.14614ms ago: executing program 1 (id=292): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a20000000000a01030000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a300000000028000480240001800a0001007175657565000000140002800800044000000004060003"], 0xc4}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x7) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0xc, 0x1f, 0x4, "74c01ff5133cf07e"}]}}}}}}}}, 0x0) socket$rxrpc(0x21, 0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x0, 0x0, [{}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x40000, 0x1000000}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xd7, &(0x7f0000000280)=""/215, 0x41000, 0x11, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xb, 0x491b, 0x69}, 0x10, 0x0, 0x0, 0xa, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000680)=[{0x2, 0x3, 0xc, 0x3}, {0x1, 0x5, 0x3, 0x6}, {0x0, 0x5, 0x7, 0x6}, {0x5, 0x5, 0xc, 0x3}, {0x0, 0x1, 0xa, 0x5}, {0x2, 0x1, 0xd, 0x9}, {0x5, 0x4, 0xc, 0x2}, {0x2, 0x4, 0x5, 0x6}, {0x0, 0x3, 0x4, 0xc}, {0x3, 0x2, 0x9, 0x3}], 0x10, 0x6, @void, @value}, 0x90) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x04\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xe4, 0x1004, 0x8001, 0x1, r7, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x8002, @void, @value, @void, @value}, 0x48) r8 = socket(0x10, 0x803, 0x0) socket(0x200000100000011, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) keyctl$restrict_keyring(0xb, 0xfffffffffffffffc, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, r6, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x282181, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000600000003000000400001802c0004001400010002000000ac1414aa000000000000000014000200020000006401010100000000000000000d0001007564703a73797a3200"], 0x54}}, 0x0) 207.622972ms ago: executing program 4 (id=294): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = syz_open_dev$evdev(&(0x7f0000000640), 0x2000000000, 0x822b01) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='io.stat\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000010401030000000000"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x24, 0x1, 0x4, 0x305, 0x0, 0x0, {0x7}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x24}}, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000035000100000000000000000803ffffffe5000000100001800c0010", @ANYRES8=0x0, @ANYRES16=r3, @ANYRES64=r4], 0x28}}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/ip6_tables_names\x00') io_submit(0x0, 0x4, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x10001}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000000300)="d57f8c6fab43afb90a9c2e3d33da2bdb85da8e917dd252f6d6041b93174f7f14a57ca012c21d7440643df08ad27416c54fa7aee62cfed800314d679d8f161b3b7adacc1dfa744fca6ccdf33a5d7d7c00220ba5ad7055f958a6de29dbe684ab5faa6d8032a61c441c1d48a0bdab80515c5512b43f80411ca52ae3baa0319e6812a64815728ffe4f8b5c6e6796a7fea591d0b41345c4b92bdb0fb9db8710c85936", 0xa0, 0x0, 0x0, 0x2, r3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0xfff, r2, &(0x7f0000000680)="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", 0x1000, 0xaa6b, 0x0, 0x0, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7, r6, &(0x7f00000004c0)="98c63a35b4c891fb3e60136dc9", 0xd, 0x8000000000000001, 0x0, 0x5, r3}]) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r9, 0x4c80, 0xffffffffffffffb6) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2778) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xb, &(0x7f0000000180)=ANY=[@ANYRESOCT=r10], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x5, 0x1, 0xa, 0xa, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r12}, 0x10) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r11}, 0x18) connect$can_j1939(r0, &(0x7f0000000280)={0x1d, r11}, 0x18) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) 166.529145ms ago: executing program 4 (id=295): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r2) 145.425557ms ago: executing program 4 (id=296): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = io_uring_setup(0x2e35, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty, 0x6}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) connect$inet6(r3, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x3b, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=297): iopl(0x81) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5402, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x8101, 0x0) write$P9_RWALK(r0, 0x0, 0x30) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = io_uring_setup(0x4822, &(0x7f00000004c0)={0x0, 0x0, 0x400}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) read(r3, &(0x7f0000000100)=""/27, 0x1b) close_range(r2, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x240080e4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_read_part_table(0x5bc, &(0x7f0000000000)="$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") kernel console output (not intermixed with test programs): [ 20.909531][ T29] audit: type=1400 audit(1727075795.172:81): avc: denied { read } for pid=2947 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.208' (ED25519) to the list of known hosts. [ 25.615495][ T29] audit: type=1400 audit(1727075799.882:82): avc: denied { mounton } for pid=3253 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.616806][ T3253] cgroup: Unknown subsys name 'net' [ 25.638574][ T29] audit: type=1400 audit(1727075799.882:83): avc: denied { mount } for pid=3253 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.666376][ T29] audit: type=1400 audit(1727075799.912:84): avc: denied { unmount } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.762125][ T3253] cgroup: Unknown subsys name 'cpuset' [ 25.768377][ T3253] cgroup: Unknown subsys name 'rlimit' [ 25.877016][ T29] audit: type=1400 audit(1727075800.142:85): avc: denied { setattr } for pid=3253 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.900346][ T29] audit: type=1400 audit(1727075800.142:86): avc: denied { create } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.920964][ T29] audit: type=1400 audit(1727075800.142:87): avc: denied { write } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.941474][ T29] audit: type=1400 audit(1727075800.142:88): avc: denied { read } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.961871][ T29] audit: type=1400 audit(1727075800.152:89): avc: denied { mounton } for pid=3253 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.986883][ T29] audit: type=1400 audit(1727075800.152:90): avc: denied { mount } for pid=3253 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.048010][ T3256] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.057002][ T29] audit: type=1400 audit(1727075800.322:91): avc: denied { relabelto } for pid=3256 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.090210][ T3253] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.826309][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 27.890839][ T3270] chnl_net:caif_netlink_parms(): no params data found [ 27.941725][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 27.961184][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 27.982394][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.989515][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.996769][ T3264] bridge_slave_0: entered allmulticast mode [ 28.003134][ T3264] bridge_slave_0: entered promiscuous mode [ 28.024898][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.032647][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.039881][ T3264] bridge_slave_1: entered allmulticast mode [ 28.046542][ T3264] bridge_slave_1: entered promiscuous mode [ 28.072100][ T3270] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.079227][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.086931][ T3270] bridge_slave_0: entered allmulticast mode [ 28.093679][ T3270] bridge_slave_0: entered promiscuous mode [ 28.114016][ T3270] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.121163][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.128273][ T3270] bridge_slave_1: entered allmulticast mode [ 28.134890][ T3270] bridge_slave_1: entered promiscuous mode [ 28.148333][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.170863][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 28.180603][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.216649][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.224488][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.231862][ T3262] bridge_slave_0: entered allmulticast mode [ 28.238595][ T3262] bridge_slave_0: entered promiscuous mode [ 28.258131][ T3264] team0: Port device team_slave_0 added [ 28.268979][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.276257][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.283865][ T3262] bridge_slave_1: entered allmulticast mode [ 28.290230][ T3262] bridge_slave_1: entered promiscuous mode [ 28.297781][ T3270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.310105][ T3270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.320326][ T3264] team0: Port device team_slave_1 added [ 28.326151][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.333572][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.340920][ T3263] bridge_slave_0: entered allmulticast mode [ 28.347387][ T3263] bridge_slave_0: entered promiscuous mode [ 28.372262][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.379448][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.386699][ T3263] bridge_slave_1: entered allmulticast mode [ 28.393451][ T3263] bridge_slave_1: entered promiscuous mode [ 28.407893][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.439033][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.448775][ T3270] team0: Port device team_slave_0 added [ 28.455473][ T3270] team0: Port device team_slave_1 added [ 28.461563][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.468533][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.494934][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.506872][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.537891][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.544972][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.570978][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.582949][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.623261][ T3262] team0: Port device team_slave_0 added [ 28.628950][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.636209][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.643422][ T3266] bridge_slave_0: entered allmulticast mode [ 28.649742][ T3266] bridge_slave_0: entered promiscuous mode [ 28.656850][ T3270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.663944][ T3270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.690303][ T3270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.702184][ T3270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.709222][ T3270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.735283][ T3270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.746809][ T3263] team0: Port device team_slave_0 added [ 28.753055][ T3262] team0: Port device team_slave_1 added [ 28.759423][ T3263] team0: Port device team_slave_1 added [ 28.769532][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.776781][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.784124][ T3266] bridge_slave_1: entered allmulticast mode [ 28.790700][ T3266] bridge_slave_1: entered promiscuous mode [ 28.814385][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.821597][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.847608][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.869320][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.887978][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.894993][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.921088][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.941324][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.957542][ T3264] hsr_slave_0: entered promiscuous mode [ 28.963797][ T3264] hsr_slave_1: entered promiscuous mode [ 28.969969][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.976945][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.003014][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.016613][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.023692][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.049719][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.070418][ T3266] team0: Port device team_slave_0 added [ 29.091674][ T3270] hsr_slave_0: entered promiscuous mode [ 29.097931][ T3270] hsr_slave_1: entered promiscuous mode [ 29.104019][ T3270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.111674][ T3270] Cannot create hsr debugfs directory [ 29.117830][ T3266] team0: Port device team_slave_1 added [ 29.141393][ T3263] hsr_slave_0: entered promiscuous mode [ 29.147399][ T3263] hsr_slave_1: entered promiscuous mode [ 29.154428][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.162033][ T3263] Cannot create hsr debugfs directory [ 29.196091][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.203140][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.229477][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.259335][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.266430][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.292476][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.311806][ T3262] hsr_slave_0: entered promiscuous mode [ 29.317796][ T3262] hsr_slave_1: entered promiscuous mode [ 29.323767][ T3262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.331360][ T3262] Cannot create hsr debugfs directory [ 29.369393][ T3266] hsr_slave_0: entered promiscuous mode [ 29.375639][ T3266] hsr_slave_1: entered promiscuous mode [ 29.381767][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.389362][ T3266] Cannot create hsr debugfs directory [ 29.537627][ T3264] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.548517][ T3264] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.559321][ T3264] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.572751][ T3264] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.582395][ T3263] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.602640][ T3263] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.612144][ T3263] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.620635][ T3263] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.635884][ T3270] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.647776][ T3270] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.656594][ T3270] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.665438][ T3270] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.692804][ T3262] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.702135][ T3262] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.710941][ T3262] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.728426][ T3262] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.743600][ T3266] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.753525][ T3266] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.763763][ T3266] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.773931][ T3266] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.835315][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.883244][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.897013][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.904209][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.916710][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.928942][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.938127][ T3270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.952699][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.969551][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.982110][ T1547] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.989286][ T1547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.998315][ T1547] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.005470][ T1547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.015010][ T1547] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.022393][ T1547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.039891][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.054668][ T3270] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.068682][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.080107][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.087309][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.101087][ T1607] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.108223][ T1607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.122535][ T1607] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.129693][ T1607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.142973][ T1607] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.150054][ T1607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.162047][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.169315][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.187245][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.194536][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.314198][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.358161][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.369429][ T3270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.403957][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.416707][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.499345][ T3262] veth0_vlan: entered promiscuous mode [ 30.526022][ T3262] veth1_vlan: entered promiscuous mode [ 30.546843][ T3270] veth0_vlan: entered promiscuous mode [ 30.576178][ T3270] veth1_vlan: entered promiscuous mode [ 30.589040][ T3262] veth0_macvtap: entered promiscuous mode [ 30.602052][ T3262] veth1_macvtap: entered promiscuous mode [ 30.623131][ T3264] veth0_vlan: entered promiscuous mode [ 30.637636][ T3264] veth1_vlan: entered promiscuous mode [ 30.648702][ T3266] veth0_vlan: entered promiscuous mode [ 30.657945][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.672652][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.689500][ T3266] veth1_vlan: entered promiscuous mode [ 30.698189][ T3264] veth0_macvtap: entered promiscuous mode [ 30.707579][ T3270] veth0_macvtap: entered promiscuous mode [ 30.715538][ T3270] veth1_macvtap: entered promiscuous mode [ 30.724536][ T3264] veth1_macvtap: entered promiscuous mode [ 30.736015][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.746550][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.757993][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.767318][ T3262] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.776240][ T3262] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.785151][ T3262] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.793951][ T3262] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.811483][ T3263] veth0_vlan: entered promiscuous mode [ 30.828077][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.838793][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.849647][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.859840][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.870356][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.880254][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.890754][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.901998][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.912292][ T3270] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.921231][ T3270] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.930119][ T3270] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.938884][ T3270] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.951083][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.961604][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.971614][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.982096][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.993078][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.002102][ T3263] veth1_vlan: entered promiscuous mode [ 31.015821][ T3264] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.024696][ T3264] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.033612][ T3264] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.042356][ T3264] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.054193][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 31.054212][ T29] audit: type=1400 audit(1727075805.282:110): avc: denied { mounton } for pid=3262 comm="syz-executor" path="/root/syzkaller.amoMcH/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.081055][ T3266] veth0_macvtap: entered promiscuous mode [ 31.084675][ T29] audit: type=1400 audit(1727075805.282:111): avc: denied { mount } for pid=3262 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.112429][ T29] audit: type=1400 audit(1727075805.282:112): avc: denied { mounton } for pid=3262 comm="syz-executor" path="/root/syzkaller.amoMcH/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.137728][ T29] audit: type=1400 audit(1727075805.282:113): avc: denied { mount } for pid=3262 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.159561][ T29] audit: type=1400 audit(1727075805.282:114): avc: denied { unmount } for pid=3262 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.179247][ T29] audit: type=1400 audit(1727075805.322:115): avc: denied { mounton } for pid=3262 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.204159][ T3262] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.227512][ T3266] veth1_macvtap: entered promiscuous mode [ 31.238446][ T29] audit: type=1400 audit(1727075805.502:116): avc: denied { read write } for pid=3262 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.263730][ T29] audit: type=1400 audit(1727075805.512:117): avc: denied { open } for pid=3262 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.288314][ T29] audit: type=1400 audit(1727075805.512:118): avc: denied { ioctl } for pid=3262 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.292018][ T3263] veth0_macvtap: entered promiscuous mode [ 31.315035][ T29] audit: type=1400 audit(1727075805.522:119): avc: denied { map_create } for pid=3401 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.355234][ T3263] veth1_macvtap: entered promiscuous mode [ 31.367286][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.377996][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.387944][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.398537][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.408426][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.418993][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.429754][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.457741][ T3409] loop2: detected capacity change from 0 to 512 [ 31.461948][ T3404] loop1: detected capacity change from 0 to 2048 [ 31.473517][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.484042][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.493990][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.504552][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.514501][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.525160][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.536771][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.537008][ T3409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.560006][ T3266] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.569165][ T3266] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.578095][ T3266] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.587020][ T3266] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.592533][ T3409] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.599932][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.611674][ T3404] loop1: p3 < > p4 < > [ 31.616547][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.620593][ T3404] loop1: partition table partially beyond EOD, [ 31.630448][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.630471][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.630484][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.636722][ T3404] truncated [ 31.671218][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.681292][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.691960][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.705528][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.720206][ T3404] loop1: p3 start 4284289 is beyond EOD, truncated [ 31.733053][ T3409] syz.2.3 (3409) used greatest stack depth: 10744 bytes left [ 31.734603][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.751284][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.761268][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.771810][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.781686][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.792159][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.802089][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.812619][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.824519][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.845379][ T2965] loop1: p3 < > p4 < > [ 31.849643][ T2965] loop1: partition table partially beyond EOD, truncated [ 31.854517][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.858840][ T2965] loop1: p3 start 4284289 is beyond EOD, truncated [ 31.888818][ T3263] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.897676][ T3263] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.906520][ T3263] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.915370][ T3263] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.956901][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 32.017518][ T3431] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13'. [ 32.048048][ T3438] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.053983][ C1] hrtimer: interrupt took 25338 ns [ 32.080107][ T3438] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.146438][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 32.199802][ T3446] 9pnet: Could not find request transport: r [ 32.216202][ T3438] tipc: Started in network mode [ 32.221579][ T3438] tipc: Node identity ac1414aa, cluster identity 4711 [ 32.263730][ T3438] tipc: New replicast peer: 100.1.1.1 [ 32.269285][ T3438] tipc: Enabled bearer , priority 10 [ 32.370944][ T3437] syz.3.16[3437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.386887][ T3437] syz.3.16[3437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.451465][ T3460] loop1: detected capacity change from 0 to 2048 [ 32.505795][ T3463] loop2: detected capacity change from 0 to 2048 [ 32.538989][ T3437] syz.3.16[3437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.543943][ T3460] loop1: p3 < > p4 < > [ 32.559515][ T3460] loop1: partition table partially beyond EOD, truncated [ 32.603055][ T3463] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.652741][ T3460] loop1: p3 start 4284289 is beyond EOD, truncated [ 32.707342][ T2965] loop1: p3 < > p4 < > [ 32.711640][ T2965] loop1: partition table partially beyond EOD, truncated [ 32.763015][ T2965] loop1: p3 start 4284289 is beyond EOD, truncated [ 32.780361][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.889077][ T3437] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.947066][ T3437] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.082393][ T3490] tipc: Enabled bearer , priority 10 [ 33.166858][ T3497] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.218984][ T3497] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.234266][ T3503] loop0: detected capacity change from 0 to 512 [ 33.259858][ T3497] tipc: Started in network mode [ 33.264902][ T3497] tipc: Node identity ac1414aa, cluster identity 4711 [ 33.321423][ T3497] tipc: New replicast peer: 100.1.1.1 [ 33.327002][ T3497] tipc: Enabled bearer , priority 10 [ 33.334927][ T3503] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.371600][ T3503] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.404520][ T3511] openvswitch: netlink: Tunnel attr 6 has unexpected len 1 expected 0 [ 33.637411][ T3532] netlink: 4 bytes leftover after parsing attributes in process `syz.3.36'. [ 33.660151][ T3534] loop1: detected capacity change from 0 to 1024 [ 33.698120][ T3534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.939382][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.983180][ T3562] loop1: detected capacity change from 0 to 512 [ 34.033694][ T3562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.046229][ T3566] capability: warning: `syz.4.41' uses deprecated v2 capabilities in a way that may be insecure [ 34.054836][ T3567] loop2: detected capacity change from 0 to 2048 [ 34.081170][ T8] tipc: Node number set to 2886997162 [ 34.082952][ T3562] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.121737][ T3567] loop2: p3 < > p4 < > [ 34.125942][ T3567] loop2: partition table partially beyond EOD, truncated [ 34.137699][ T3567] loop2: p3 start 4284289 is beyond EOD, truncated [ 34.172681][ T2965] loop2: p3 < > p4 < > [ 34.176901][ T2965] loop2: partition table partially beyond EOD, truncated [ 34.189751][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.191238][ T2965] loop2: p3 start 4284289 is beyond EOD, truncated [ 34.282985][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 34.331389][ T3595] netlink: 4 bytes leftover after parsing attributes in process `syz.2.47'. [ 34.366210][ T3601] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.379737][ T3602] netlink: 'syz.1.48': attribute type 7 has an invalid length. [ 34.390621][ T3601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.421042][ T3601] tipc: Enabling of bearer rejected, already enabled [ 34.441475][ T3339] tipc: Node number set to 2886997162 [ 34.542715][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.728719][ T3646] openvswitch: netlink: Tunnel attr 6 has unexpected len 1 expected 0 [ 34.949885][ T3658] loop0: detected capacity change from 0 to 512 [ 34.965314][ T3658] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.978145][ T3658] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.332250][ T3701] openvswitch: netlink: Tunnel attr 6 has unexpected len 1 expected 0 [ 35.425354][ T3708] tipc: Started in network mode [ 35.430756][ T3708] tipc: Node identity ac1414aa, cluster identity 4711 [ 35.439094][ T3708] tipc: Enabled bearer , priority 10 [ 35.483117][ T3715] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.526110][ T3715] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.530670][ T3720] netlink: 'syz.2.74': attribute type 7 has an invalid length. [ 35.546304][ T3715] tipc: Started in network mode [ 35.551561][ T3715] tipc: Node identity ac1414aa, cluster identity 4711 [ 35.558834][ T3715] tipc: New replicast peer: 100.1.1.1 [ 35.564635][ T3715] tipc: Enabled bearer , priority 10 [ 35.725267][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.804111][ T3749] openvswitch: netlink: Tunnel attr 6 has unexpected len 1 expected 0 [ 35.886599][ T3762] netlink: 'syz.0.80': attribute type 7 has an invalid length. [ 35.974905][ T3775] loop4: detected capacity change from 0 to 2048 [ 36.031940][ T3775] loop4: p3 < > p4 < > [ 36.036191][ T3775] loop4: partition table partially beyond EOD, truncated [ 36.044947][ T3775] loop4: p3 start 4284289 is beyond EOD, truncated [ 36.148025][ T3798] loop3: detected capacity change from 0 to 1024 [ 36.163472][ T3798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.305241][ T3264] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.360013][ T3807] loop3: detected capacity change from 0 to 512 [ 36.375229][ T3807] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.388218][ T3807] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.432914][ T3811] tipc: Started in network mode [ 36.438052][ T3811] tipc: Node identity ac1414aa, cluster identity 4711 [ 36.449836][ T3811] tipc: Enabled bearer , priority 10 [ 36.457787][ T3813] netlink: 'syz.1.89': attribute type 7 has an invalid length. [ 36.488096][ T3815] openvswitch: netlink: Tunnel attr 6 has unexpected len 1 expected 0 [ 36.551200][ T3339] tipc: Node number set to 2886997162 [ 36.618083][ T3828] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.635826][ T3828] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.660822][ T3828] tipc: New replicast peer: 100.1.1.1 [ 36.666352][ T3828] tipc: Enabled bearer , priority 10 [ 36.691208][ T24] tipc: Node number set to 2886997162 [ 36.819477][ T3854] loop0: detected capacity change from 0 to 2048 [ 36.891684][ T3854] loop0: p3 < > p4 < > [ 36.895895][ T3854] loop0: partition table partially beyond EOD, truncated [ 36.903441][ T3854] loop0: p3 start 4284289 is beyond EOD, truncated [ 36.928353][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 36.973579][ T3861] loop4: detected capacity change from 0 to 1024 [ 36.994002][ T3861] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.023277][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 37.023295][ T29] audit: type=1326 audit(1727075811.282:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.053586][ T29] audit: type=1326 audit(1727075811.292:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.076916][ T29] audit: type=1326 audit(1727075811.292:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.100253][ T29] audit: type=1326 audit(1727075811.292:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.126176][ T3867] netlink: 4 bytes leftover after parsing attributes in process `syz.0.98'. [ 37.149643][ T29] audit: type=1326 audit(1727075811.392:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.173039][ T29] audit: type=1326 audit(1727075811.392:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.196370][ T29] audit: type=1326 audit(1727075811.392:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.219655][ T29] audit: type=1326 audit(1727075811.392:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.243196][ T29] audit: type=1326 audit(1727075811.392:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.266553][ T29] audit: type=1326 audit(1727075811.392:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.0.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 37.344621][ T3264] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.359546][ T3263] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.539678][ T3907] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.553873][ T3907] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.565612][ T3908] loop4: detected capacity change from 0 to 2048 [ 37.571534][ T3898] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 [ 37.575302][ T3907] tipc: Enabling of bearer rejected, already enabled [ 37.616722][ T3916] loop2: detected capacity change from 0 to 512 [ 37.633097][ T3908] loop4: p3 < > p4 < > [ 37.637327][ T3908] loop4: partition table partially beyond EOD, truncated [ 37.658018][ T3921] loop1: detected capacity change from 0 to 512 [ 37.659593][ T3908] loop4: p3 start 4284289 is beyond EOD, truncated [ 37.665743][ T3916] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.684211][ T24] tipc: Node number set to 2886997162 [ 37.690610][ T3916] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.726210][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 37.746233][ T3921] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.765608][ T3921] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.797073][ T3937] loop4: detected capacity change from 0 to 1024 [ 37.805744][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.823338][ T3937] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.952932][ T3951] netlink: 'syz.1.116': attribute type 7 has an invalid length. [ 37.997178][ T3263] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.104772][ T3959] loop4: detected capacity change from 0 to 2048 [ 38.123284][ T3959] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.139556][ T3959] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 38.165044][ T3959] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 38.177661][ T3959] EXT4-fs (loop4): This should not happen!! Data will be lost [ 38.177661][ T3959] [ 38.187413][ T3959] EXT4-fs (loop4): Total free blocks count 0 [ 38.193485][ T3959] EXT4-fs (loop4): Free/Dirty block details [ 38.199515][ T3959] EXT4-fs (loop4): free_blocks=66060288 [ 38.205243][ T3959] EXT4-fs (loop4): dirty_blocks=64 [ 38.210480][ T3959] EXT4-fs (loop4): Block reservation details [ 38.216641][ T3959] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 38.241235][ T3959] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 38.318174][ T3959] syz.4.119 (3959) used greatest stack depth: 10232 bytes left [ 38.428849][ T3995] loop4: detected capacity change from 0 to 512 [ 38.464429][ T3998] loop0: detected capacity change from 0 to 2048 [ 38.477304][ T3995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.490635][ T3995] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.511935][ T3998] loop0: p3 < > p4 < > [ 38.516152][ T3998] loop0: partition table partially beyond EOD, truncated [ 38.547779][ T3998] loop0: p3 start 4284289 is beyond EOD, truncated [ 38.579075][ T3263] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.665277][ T4018] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.678522][ T4018] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.703922][ T4018] tipc: Enabling of bearer rejected, already enabled [ 38.735854][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.861633][ T4029] netlink: 4 bytes leftover after parsing attributes in process `syz.2.132'. [ 38.925032][ T4036] loop1: detected capacity change from 0 to 2048 [ 38.976522][ T4050] loop4: detected capacity change from 0 to 512 [ 39.000637][ T4036] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.017330][ T4050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.031648][ T4036] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 39.048157][ T4050] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.058722][ T4036] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 39.071291][ T4036] EXT4-fs (loop1): This should not happen!! Data will be lost [ 39.071291][ T4036] [ 39.071316][ T4036] EXT4-fs (loop1): Total free blocks count 0 [ 39.071331][ T4036] EXT4-fs (loop1): Free/Dirty block details [ 39.071346][ T4036] EXT4-fs (loop1): free_blocks=66060288 [ 39.071360][ T4036] EXT4-fs (loop1): dirty_blocks=64 [ 39.071373][ T4036] EXT4-fs (loop1): Block reservation details [ 39.071387][ T4036] EXT4-fs (loop1): i_reserved_data_blocks=4 [ 39.128395][ T4036] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 39.150489][ T3263] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.200319][ T4080] loop1: detected capacity change from 0 to 512 [ 39.223853][ T4080] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.238633][ T4083] loop2: detected capacity change from 0 to 2048 [ 39.269476][ T4080] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.302693][ T4083] loop2: p3 < > p4 < > [ 39.306962][ T4083] loop2: partition table partially beyond EOD, truncated [ 39.314786][ T4083] loop2: p3 start 4284289 is beyond EOD, truncated [ 39.326861][ T4096] netlink: 'syz.4.146': attribute type 7 has an invalid length. [ 39.410308][ T2965] loop2: p3 < > p4 < > [ 39.414568][ T2965] loop2: partition table partially beyond EOD, truncated [ 39.424037][ T2965] loop2: p3 start 4284289 is beyond EOD, truncated [ 39.483138][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 39.726193][ T4138] loop0: detected capacity change from 0 to 512 [ 39.786103][ T4138] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.800434][ T4144] loop2: detected capacity change from 0 to 2048 [ 39.823591][ T4144] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.836392][ T4151] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.845245][ T4138] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.856002][ T4151] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.864210][ T4144] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 39.866593][ T4151] tipc: Enabling of bearer rejected, already enabled [ 39.891270][ T4144] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 39.903785][ T4144] EXT4-fs (loop2): This should not happen!! Data will be lost [ 39.903785][ T4144] [ 39.913730][ T4144] EXT4-fs (loop2): Total free blocks count 0 [ 39.919772][ T4144] EXT4-fs (loop2): Free/Dirty block details [ 39.925774][ T4144] EXT4-fs (loop2): free_blocks=66060288 [ 39.931364][ T4144] EXT4-fs (loop2): dirty_blocks=64 [ 39.936578][ T4144] EXT4-fs (loop2): Block reservation details [ 39.942594][ T4144] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 39.949281][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.949725][ T4155] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 40.092021][ T4167] loop0: detected capacity change from 0 to 2048 [ 40.222288][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.235601][ T4167] loop0: p3 < > p4 < > [ 40.239800][ T4167] loop0: partition table partially beyond EOD, truncated [ 40.267888][ T4167] loop0: p3 start 4284289 is beyond EOD, truncated [ 40.368844][ T4187] loop2: detected capacity change from 0 to 512 [ 40.466263][ T4187] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.479427][ T4187] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.515403][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.520226][ T4210] loop3: detected capacity change from 0 to 2048 [ 40.545558][ T4210] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.554880][ T4221] loop2: detected capacity change from 0 to 512 [ 40.573290][ T4210] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 40.589535][ T4210] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 40.602227][ T4210] EXT4-fs (loop3): This should not happen!! Data will be lost [ 40.602227][ T4210] [ 40.615208][ T4210] EXT4-fs (loop3): Total free blocks count 0 [ 40.621334][ T4210] EXT4-fs (loop3): Free/Dirty block details [ 40.627260][ T4210] EXT4-fs (loop3): free_blocks=66060288 [ 40.632866][ T4210] EXT4-fs (loop3): dirty_blocks=64 [ 40.638066][ T4210] EXT4-fs (loop3): Block reservation details [ 40.644147][ T4210] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 40.656835][ T4227] loop0: detected capacity change from 0 to 1024 [ 40.663740][ T4224] netlink: 'syz.1.173': attribute type 7 has an invalid length. [ 40.665783][ T4221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.665873][ T4221] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.683838][ T4227] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.717502][ T4234] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 40.829908][ T4244] loop3: detected capacity change from 0 to 512 [ 40.912795][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.925749][ T4244] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.952506][ T4244] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.148834][ T4271] loop0: detected capacity change from 0 to 2048 [ 41.211415][ T4271] loop0: p3 < > p4 < > [ 41.215848][ T4271] loop0: partition table partially beyond EOD, truncated [ 41.236489][ T4283] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.245156][ T4271] loop0: p3 start 4284289 is beyond EOD, truncated [ 41.245819][ T4283] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.271661][ T2965] loop0: p3 < > p4 < > [ 41.275889][ T2965] loop0: partition table partially beyond EOD, truncated [ 41.284401][ T2965] loop0: p3 start 4284289 is beyond EOD, truncated [ 41.304586][ T4283] tipc: Enabling of bearer rejected, already enabled [ 41.607087][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.765076][ T3264] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.768143][ T4324] loop2: detected capacity change from 0 to 512 [ 41.825533][ T4324] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.849777][ T4324] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.852587][ T4335] loop1: detected capacity change from 0 to 1024 [ 41.894690][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.915914][ T4335] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.021611][ T4359] netlink: 'syz.2.190': attribute type 7 has an invalid length. [ 42.107188][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.152766][ T4375] loop1: detected capacity change from 0 to 512 [ 42.166379][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 42.166465][ T29] audit: type=1400 audit(1727075816.432:555): avc: denied { write } for pid=4377 comm="syz.3.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.193358][ T4375] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.209399][ T4375] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.237142][ T4388] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.247953][ T4388] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.349497][ T4404] loop4: detected capacity change from 0 to 2048 [ 42.391442][ T4404] loop4: p3 < > p4 < > [ 42.395809][ T4404] loop4: partition table partially beyond EOD, truncated [ 42.405213][ T4404] loop4: p3 start 4284289 is beyond EOD, truncated [ 42.435479][ T2965] loop4: p3 < > p4 < > [ 42.439699][ T2965] loop4: partition table partially beyond EOD, truncated [ 42.447339][ T2965] loop4: p3 start 4284289 is beyond EOD, truncated [ 42.722917][ T29] audit: type=1326 audit(1727075816.992:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.746476][ T29] audit: type=1326 audit(1727075816.992:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.769882][ T29] audit: type=1326 audit(1727075816.992:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.793331][ T29] audit: type=1326 audit(1727075816.992:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.817135][ T29] audit: type=1326 audit(1727075816.992:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.840592][ T29] audit: type=1326 audit(1727075816.992:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.864627][ T29] audit: type=1326 audit(1727075816.992:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.887962][ T29] audit: type=1326 audit(1727075816.992:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.911469][ T29] audit: type=1326 audit(1727075816.992:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f437199def9 code=0x7ffc0000 [ 42.937595][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.992074][ T4431] loop1: detected capacity change from 0 to 512 [ 43.033863][ T4431] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.051469][ T4431] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.063764][ T4445] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.085628][ T4445] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.118675][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.129533][ T4445] tipc: Enabling of bearer rejected, already enabled [ 43.169593][ T4459] loop1: detected capacity change from 0 to 1024 [ 43.193462][ T4459] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.327866][ T4477] loop2: detected capacity change from 0 to 2048 [ 43.362391][ T4477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.378471][ T4477] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 43.395776][ T4477] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 43.408403][ T4477] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.408403][ T4477] [ 43.418253][ T4477] EXT4-fs (loop2): Total free blocks count 0 [ 43.424297][ T4477] EXT4-fs (loop2): Free/Dirty block details [ 43.430384][ T4477] EXT4-fs (loop2): free_blocks=66060288 [ 43.436022][ T4477] EXT4-fs (loop2): dirty_blocks=64 [ 43.441257][ T4477] EXT4-fs (loop2): Block reservation details [ 43.447878][ T4477] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 43.449547][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.467496][ T4477] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 43.512615][ T4498] netlink: 'syz.1.212': attribute type 7 has an invalid length. [ 43.669679][ T4517] loop2: detected capacity change from 0 to 2048 [ 43.701812][ T4517] loop2: p3 < > p4 < > [ 43.706052][ T4517] loop2: partition table partially beyond EOD, truncated [ 43.719086][ T4523] loop0: detected capacity change from 0 to 512 [ 43.723514][ T4517] loop2: p3 start 4284289 is beyond EOD, truncated [ 43.743849][ T4523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.760543][ T4523] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.785639][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.982995][ T4558] netlink: 'syz.0.225': attribute type 7 has an invalid length. [ 44.110709][ T4561] openvswitch: netlink: Tunnel attr 6 has unexpected len 1 expected 0 [ 44.147192][ T4563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.155750][ T4563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.166278][ T4563] tipc: Enabling of bearer rejected, already enabled [ 44.450001][ T4581] loop1: detected capacity change from 0 to 512 [ 44.484912][ T4581] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.507323][ T4581] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.557759][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.785013][ T4597] syz.2.232[4597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.787519][ T4597] syz.2.232[4597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.835075][ T4597] syz.2.232[4597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.892057][ T4624] loop4: detected capacity change from 0 to 2048 [ 44.916984][ T4629] netlink: 'syz.0.239': attribute type 7 has an invalid length. [ 45.042475][ T4624] loop4: p3 < > p4 < > [ 45.046878][ T4624] loop4: partition table partially beyond EOD, truncated [ 45.056881][ T4624] loop4: p3 start 4284289 is beyond EOD, truncated [ 45.078121][ T2965] loop4: p3 < > p4 < > [ 45.082384][ T2965] loop4: partition table partially beyond EOD, truncated [ 45.089989][ T2965] loop4: p3 start 4284289 is beyond EOD, truncated [ 45.090590][ T4635] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.109195][ T4635] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.426241][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 45.511067][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 45.641415][ T4645] loop1: detected capacity change from 0 to 512 [ 45.749030][ T35] IPVS: starting estimator thread 0... [ 45.755413][ T4646] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 45.762645][ T4646] tipc: Enabled bearer , priority 10 [ 45.828435][ T4645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.851374][ T4649] IPVS: using max 2448 ests per chain, 122400 per kthread [ 45.891236][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 45.953034][ T4645] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.972510][ T4654] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.097620][ T4654] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.171191][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 46.214333][ T4654] tipc: Enabling of bearer rejected, already enabled [ 46.307002][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.362865][ T4673] loop4: detected capacity change from 0 to 2048 [ 46.494915][ T4684] loop1: detected capacity change from 0 to 1024 [ 46.509298][ T4685] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.520099][ T4673] loop4: p3 < > p4 < > [ 46.524363][ T4673] loop4: partition table partially beyond EOD, truncated [ 46.542887][ T4685] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.556587][ T4673] loop4: p3 start 4284289 is beyond EOD, truncated [ 46.562222][ T4684] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.609229][ T2965] loop4: p3 < > p4 < > [ 46.613544][ T2965] loop4: partition table partially beyond EOD, truncated [ 46.651707][ T2965] loop4: p3 start 4284289 is beyond EOD, truncated [ 46.711165][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 46.960007][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 47.108455][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 47.132421][ T4704] netlink: 'syz.3.256': attribute type 7 has an invalid length. [ 47.431570][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.731172][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 47.734829][ T4715] tipc: Enabling of bearer rejected, already enabled [ 47.833127][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 47.833146][ T29] audit: type=1326 audit(1727075822.102:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.048715][ T29] audit: type=1326 audit(1727075822.152:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.072100][ T29] audit: type=1326 audit(1727075822.152:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.095402][ T29] audit: type=1326 audit(1727075822.152:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.119007][ T29] audit: type=1326 audit(1727075822.152:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.142372][ T29] audit: type=1326 audit(1727075822.152:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.165620][ T29] audit: type=1326 audit(1727075822.152:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.188994][ T29] audit: type=1326 audit(1727075822.152:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.212475][ T29] audit: type=1326 audit(1727075822.152:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.235915][ T29] audit: type=1326 audit(1727075822.152:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa7f71ddef9 code=0x7ffc0000 [ 48.326776][ T4727] loop4: detected capacity change from 0 to 512 [ 48.492715][ T4727] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.509501][ T4729] loop3: detected capacity change from 0 to 2048 [ 48.521270][ T4727] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.564686][ T4729] loop3: p3 < > p4 < > [ 48.568944][ T4729] loop3: partition table partially beyond EOD, truncated [ 48.648070][ T4729] loop3: p3 start 4284289 is beyond EOD, truncated [ 48.682480][ T3263] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.683055][ T2965] loop3: p3 < > p4 < > [ 48.695886][ T2965] loop3: partition table partially beyond EOD, truncated [ 48.756826][ T2965] loop3: p3 start 4284289 is beyond EOD, truncated [ 48.771173][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 48.830009][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 48.870821][ T4748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.923000][ T4748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.935913][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 49.025070][ T4748] tipc: Enabling of bearer rejected, already enabled [ 49.362330][ T4775] netlink: 'syz.1.272': attribute type 7 has an invalid length. [ 49.438583][ T4786] loop3: detected capacity change from 0 to 512 [ 49.453038][ T4786] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.465875][ T4786] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.492629][ T4790] loop0: detected capacity change from 0 to 2048 [ 49.508974][ T3264] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.532475][ T4790] loop0: p3 < > p4 < > [ 49.536745][ T4790] loop0: partition table partially beyond EOD, truncated [ 49.544002][ T4790] loop0: p3 start 4284289 is beyond EOD, truncated [ 49.556128][ T2965] loop0: p3 < > p4 < > [ 49.560351][ T2965] loop0: partition table partially beyond EOD, truncated [ 49.568315][ T2965] loop0: p3 start 4284289 is beyond EOD, truncated [ 49.786361][ T4841] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.796346][ T4841] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.817209][ T4843] loop4: detected capacity change from 0 to 2048 [ 49.823719][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 49.842879][ T4843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.856548][ T4843] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 49.872311][ T4843] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 49.884878][ T4843] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.884878][ T4843] [ 49.894688][ T4843] EXT4-fs (loop4): Total free blocks count 0 [ 49.900791][ T4843] EXT4-fs (loop4): Free/Dirty block details [ 49.906869][ T4843] EXT4-fs (loop4): free_blocks=66060288 [ 49.912555][ T4843] EXT4-fs (loop4): dirty_blocks=64 [ 49.912961][ T4848] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 49.917729][ T4843] EXT4-fs (loop4): Block reservation details [ 49.917746][ T4843] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 49.967114][ T4850] netlink: 'syz.4.290': attribute type 7 has an invalid length. [ 50.270346][ T4864] loop1: detected capacity change from 0 to 1024 [ 50.285786][ T4864] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.461866][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.588150][ T4899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.596822][ T4899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.607205][ T4899] tipc: Enabling of bearer rejected, already enabled [ 50.813526][ T4901] netlink: 8 bytes leftover after parsing attributes in process `syz.4.294'. [ 50.823007][ T4901] openvswitch: netlink: Tunnel attr 6 has unexpected len 1 expected 0 [ 50.851192][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 51.037867][ T4909] loop4: detected capacity change from 0 to 2048 [ 51.091718][ T4909] loop4: p3 < > p4 < > [ 51.095950][ T4909] loop4: partition table partially beyond EOD, truncated [ 51.104521][ T4909] loop4: p3 start 4284289 is beyond EOD, truncated [ 51.112142][ T4909] ================================================================== [ 51.120428][ T4909] BUG: KCSAN: data-race in __fsnotify_parent / fsnotify_put_mark [ 51.128308][ T4909] [ 51.130912][ T4909] write to 0xffff8881001d3148 of 4 bytes by task 3255 on cpu 0: [ 51.138575][ T4909] fsnotify_put_mark+0x2db/0x5d0 [ 51.143642][ T4909] __se_sys_inotify_rm_watch+0xf9/0x170 [ 51.149233][ T4909] __x64_sys_inotify_rm_watch+0x31/0x40 [ 51.154820][ T4909] x64_sys_call+0x1ae0/0x2d60 [ 51.159524][ T4909] do_syscall_64+0xc9/0x1c0 [ 51.164168][ T4909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.170101][ T4909] [ 51.172446][ T4909] read to 0xffff8881001d3148 of 4 bytes by task 4909 on cpu 1: [ 51.180113][ T4909] __fsnotify_parent+0xd4/0x380 [ 51.185009][ T4909] __fput+0x5a6/0x6d0 [ 51.189049][ T4909] __fput_sync+0x43/0x60 [ 51.193334][ T4909] __se_sys_close+0xf9/0x1a0 [ 51.197963][ T4909] __x64_sys_close+0x1f/0x30 [ 51.202657][ T4909] x64_sys_call+0x25cb/0x2d60 [ 51.207345][ T4909] do_syscall_64+0xc9/0x1c0 [ 51.211945][ T4909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.217865][ T4909] [ 51.220199][ T4909] value changed: 0x00002008 -> 0x00000000 [ 51.226011][ T4909] [ 51.228352][ T4909] Reported by Kernel Concurrency Sanitizer on: [ 51.234501][ T4909] CPU: 1 UID: 0 PID: 4909 Comm: syz.4.297 Not tainted 6.11.0-syzkaller-08829-gaf9c191ac2a0 #0 [ 51.244916][ T4909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 51.255186][ T4909] ================================================================== [ 51.266454][ T2965] loop4: p3 < > p4 < > [ 51.270672][ T2965] loop4: partition table partially beyond EOD, truncated [ 51.277807][ T2965] loop4: p3 start 4284289 is beyond EOD, truncated [ 51.294821][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 51.891179][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 52.931317][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 53.971206][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 55.011224][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 56.051185][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 57.091209][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 58.141231][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 59.171923][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 60.211216][ C1] IPVS: ovf: UDP 224.0.0.2:0 - no destination available