last executing test programs: 1m51.935848214s ago: executing program 32 (id=2261): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) lstat(0x0, 0x0) 1m49.450629218s ago: executing program 33 (id=2332): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x1000000000000}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00034000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001"], 0xd4}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) 33.771042133s ago: executing program 34 (id=5734): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f288476d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 33.636627304s ago: executing program 35 (id=5735): syz_read_part_table(0x60d, &(0x7f0000002200)="$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") r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) inotify_add_watch(r0, &(0x7f00000004c0)='./file0\x00', 0x8c7) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[], 0x69) 33.543035286s ago: executing program 36 (id=5736): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc0000001900010000000000fdffffff0a010101000000000000000000000000ac1414aa00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000a900000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000000000000080400302000000000000080000000000000000000100000000000044000500ac1414aa000000000000000000000000000000003c0000000a000000ffffffff000000000000000000000000020000000403"], 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001100)=ANY=[@ANYBLOB="a0000000210001000000000000000000fc0200000000000000000000000000006401010200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040000000000000050001100ac1414aa000000000000000000000000ffffffff000000000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa3c04"], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000500)='./file0\x00', 0x8000, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f74732c6e6f646f74732c646f733178666c6f7070792c646973636172642c636865636b3d7374726963742c646f74732c756d61736b3d30303030303030303030303030303030303030303030302c005cfc62f4d02467f358b5994840ea56b0221d013e71e44b8219d56c01000100d5bfd1b1537d0559da1ee418effe196657db344d30f27f6c0609979d6c93505e2d63e489bba6c6ee52f58754c60dfcc1d4"], 0x1, 0x26b, &(0x7f0000000040)="$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") 23.67191469s ago: executing program 5 (id=6028): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xa0002000}) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000240)={0xa, 0x4e21, 0x8000001, @private0, 0x3}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000440)="14", 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, '\x00', 0x28}, 0x8}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000800)='M', 0x1}], 0x1}}], 0x2, 0x931766f6319eed40) shutdown(r0, 0x1) 23.613442141s ago: executing program 5 (id=6031): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) 23.592970561s ago: executing program 5 (id=6036): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 23.157793037s ago: executing program 5 (id=6067): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000009, 0x4008032, 0xffffffffffffffff, 0xffffd000) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0x0, 0x3]}}, 0x5c) 23.048198188s ago: executing program 5 (id=6071): open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 22.90174781s ago: executing program 37 (id=6073): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460d04000c028000000000000003003e00ecffffff940200000000000040000000000000004d0200000000000000"], 0x78) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 22.860227461s ago: executing program 38 (id=6075): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd0b736cf6fa4e1b"], 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) 19.033727303s ago: executing program 5 (id=6104): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x3}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x4, 0x0, 0x0) 18.996336543s ago: executing program 39 (id=6104): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x3}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x4, 0x0, 0x0) 14.347644356s ago: executing program 7 (id=6271): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) unshare(0x2c020400) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 14.232453947s ago: executing program 7 (id=6277): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) personality(0x500006) 14.232287158s ago: executing program 7 (id=6278): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x3eee, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0x0, 0x4000000}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14.102597949s ago: executing program 7 (id=6288): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setpgid(0x0, 0x0) 14.076424059s ago: executing program 7 (id=6292): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000000240)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x0, 0x300, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x3c, 0x61, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x2200, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x17b}, {"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"}}}}, 0xfdef) 12.597352829s ago: executing program 0 (id=6380): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}, 0x0, 0x0, 0x0, 0x6, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000880), 0x12) 12.529973421s ago: executing program 0 (id=6387): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) 12.484185711s ago: executing program 0 (id=6389): r0 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x800}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) io_uring_enter(r0, 0x47f9, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 11.954621778s ago: executing program 3 (id=6417): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)}, 0x1, 0x0, 0x0, 0x40040}, 0x4050) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000101010100000000000000000200000004000180180002801400018008000100b04c94a708000200ac1414aa14001980"], 0x44}}, 0x0) 11.920951558s ago: executing program 3 (id=6418): syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2204c12, &(0x7f00000000c0)={[{@check_strict}, {@dmode={'dmode', 0x3d, 0x400000002}}, {@nojoliet}, {@utf8}, {@overriderock}, {@unhide}]}, 0x1, 0x9f1, &(0x7f0000000180)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000040), 0x578ae82fb8259cfb}, 0x8010) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0x8090}, 0x1c) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') 11.732870361s ago: executing program 8 (id=6424): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x4e23, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x2}}}}}}}, 0x0) 11.704286772s ago: executing program 8 (id=6425): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 11.656567872s ago: executing program 0 (id=6426): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) io_setup(0x200, 0x0) 11.628538863s ago: executing program 0 (id=6428): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xfff) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) 11.627965473s ago: executing program 8 (id=6429): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x59}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 11.600067933s ago: executing program 3 (id=6431): r0 = timerfd_create(0x0, 0x0) r1 = syz_io_uring_setup(0x58f7, &(0x7f0000000880)={0x0, 0x0, 0x10100, 0x0, 0x104a}, &(0x7f0000000180)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000002280)=""/4102, 0x1006, 0x1a}) timerfd_settime(r0, 0x3, &(0x7f0000000840)={{0x77359400}, {0x0, 0x3938700}}, 0x0) io_uring_enter(r1, 0x1f82, 0x0, 0x0, 0x0, 0x0) 11.584717913s ago: executing program 8 (id=6433): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}}, 0x0) 11.579913653s ago: executing program 3 (id=6434): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="e9", 0x1}], 0x1, 0x1) close(r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) splice(r0, 0x0, r1, 0x0, 0x1058d, 0x0) 11.563024364s ago: executing program 8 (id=6436): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8843fda301f5680a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x10) timer_delete(0x0) 11.542688674s ago: executing program 3 (id=6437): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x720, 0x0, 0x0) 11.401131976s ago: executing program 8 (id=6438): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11.388031386s ago: executing program 40 (id=6438): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11.333147387s ago: executing program 3 (id=6440): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 11.332987307s ago: executing program 41 (id=6440): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 10.811841294s ago: executing program 7 (id=6441): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r1}, 0x10) close(r0) 10.810735824s ago: executing program 42 (id=6441): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r1}, 0x10) close(r0) 10.011524975s ago: executing program 0 (id=6443): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000940)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x48c0}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x3c, r2, 0xd0b, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x44000) 10.011448115s ago: executing program 43 (id=6443): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000940)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x48c0}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x3c, r2, 0xd0b, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x44000) 1.802490966s ago: executing program 6 (id=6651): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000c00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r1, &(0x7f0000000d00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2) 1.801830766s ago: executing program 6 (id=6653): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) 1.320406252s ago: executing program 1 (id=6665): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000380)={{0x1, 0x1, 0x18}, './file0\x00'}) 1.311864292s ago: executing program 1 (id=6667): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xb00, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xc04, 0x1, 0x1, 0x0, 0x0, 0x9, 0xfffc, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.173115624s ago: executing program 6 (id=6669): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 1.073770635s ago: executing program 1 (id=6672): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000006000000000000000700000018110008", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x5, 0x1, 0x0, 0xffff0000}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) 1.028043456s ago: executing program 1 (id=6673): r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x6, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000080), 0x8080, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}}) 956.481277ms ago: executing program 4 (id=6675): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10, 0x0}}], 0x1, 0x24040890) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000740)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0x40085503, &(0x7f0000000000)=0x3) 467.414834ms ago: executing program 2 (id=6693): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000000f14010027bd7000fcdbdf25110045"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 400.232465ms ago: executing program 2 (id=6696): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f00000003c0)='system_u:object_r:init_var_run_t:s0\x00', 0x24) 400.042425ms ago: executing program 2 (id=6697): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xfe8e, 0x12) 399.606635ms ago: executing program 2 (id=6699): sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x400c1) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x74, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @private=0x300, @multicast1}, {0x0, 0x0, 0xfffffe9a, 0x0, @gue={{0x2}}}}}}}, 0x0) recvfrom$l2tp(r0, 0x0, 0xc00, 0x20, 0x0, 0x0) 341.704395ms ago: executing program 2 (id=6701): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r0}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x8848, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d080c43000000e8fe55a1190015000600142603600e1209001b0000000401a80016000a0004400a080000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x118}, 0x0) 284.473626ms ago: executing program 2 (id=6703): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 279.996916ms ago: executing program 9 (id=6707): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x200000}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='N', 0x1, 0x80, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @private2}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000180)=0x8) 260.861636ms ago: executing program 4 (id=6708): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="27000000150081fb7059ae08060c04000aff0f110000000300110187f9375ed08a", 0x21}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f93024fc60040f10", 0x17}], 0x1}, 0x4010) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000720000001801"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe0000180091c8b14a0778a8123d181d"], 0xfe33) 204.447198ms ago: executing program 9 (id=6709): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) get_robust_list(0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) 204.126338ms ago: executing program 4 (id=6710): r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x0, 0xea, 0xd1, &(0x7f0000000000)="958612268d3ea8fc5db0ee942c18e33df72d996c28299081e78a08821247df073679d9cccd896a97870d4e87765a836062e9e16cf671548553e070d73e815db1015718bc200625c7820790ce4d044ce3bdd7838dbb244d7bcb5cc3e1f573713b510314a72fe0e6b3968f5d039cd5cb467050db7a7e2013d926b5b9584c14bf7d1a9556a5cc6de01b14329728916e146735003cbb77fce661995035e7ea4fae74f366feaec6fa7a0613316ca3b55a4f2fd781d2263ad4b7942c3bf64896dd1cf112d13b1717851a304fc7d3dfe142bd997383a675e6dea3d304ac8031c0b5b04c1c7353a2d23fa19545cf", &(0x7f0000000100)=""/209, 0x2, 0x0, 0x6b, 0xc7, &(0x7f0000000200)="afe82c0029d118f40fa33a5ac0327ce75dd9649f6660d47a51ceb39ce2959b560419bb6cd25f08955983f9590b1efcf624bc9a4314e1251f6cc928a34852ceb7cc719715333f3daa03ff30ae654f21908399436fd9f8063e63505fdb5c5b18df1f3a9c2ff9d7da8c5cf6e4", &(0x7f0000000280)="3fb76f9ac76e1abf8124b3397406f4688496a438ffc6e2a585ef65a76e7a48a21587449e36ca5cdbd294bc6487572b98440db139017c6c7aa716b561adf35742e0786a86ddd58934ce67960202744251c4c3810fe36009f8bdfed9d1d65a067cb31f5a039d89e9f2a71576e0a4c401d79c6abcc8897a833ef702c060f09706172453bd41d099f6f0166ee1aadf5ea469c4693cb80fac835eada6948f3281438eedc867b3ac6b0aada76a47536c38a04214acc3ff3d9b07a4d207ac98de45753c18139483e008aa", 0x1, 0x0, 0x7}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@ifindex, 0xe, 0x27e4078240323f80, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000440)=[0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0]}, 0x40) poll(&(0x7f00000005c0)=[{0xffffffffffffffff, 0x6}, {r0, 0x80}, {r0, 0x4000}, {0xffffffffffffffff, 0x10}], 0x4, 0x1) 150.638568ms ago: executing program 1 (id=6711): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) 150.401018ms ago: executing program 9 (id=6712): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r2, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) 131.417558ms ago: executing program 4 (id=6713): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000020301010000000000000000000000000800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x0) dup3(r0, r1, 0x80000) 128.126768ms ago: executing program 1 (id=6714): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x1000000}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 67.774069ms ago: executing program 9 (id=6715): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 50.257689ms ago: executing program 4 (id=6716): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) 49.881109ms ago: executing program 6 (id=6717): unshare(0x2c020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffde8, 0x1, 0x100000, 0x0, @void, @value}, 0x28) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x58}, 0x10) 763.78µs ago: executing program 4 (id=6718): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES32], 0x38}}, 0x0) 392.19µs ago: executing program 6 (id=6719): r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @remote}, 0x80, 0x0}, 0x5b4}], 0x43, 0x0) 229.76µs ago: executing program 9 (id=6720): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x1c) connect$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x1c) 0s ago: executing program 6 (id=6721): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) kernel console output (not intermixed with test programs): e_1 removed [ 164.146300][ T4892] team0 (unregistering): Port device team_slave_0 removed [ 164.419416][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 164.419428][ T29] audit: type=1400 audit(1745861583.463:4508): avc: denied { mounton } for pid=17127 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 164.598613][T17127] chnl_net:caif_netlink_parms(): no params data found [ 164.611971][T17128] chnl_net:caif_netlink_parms(): no params data found [ 164.655538][T17127] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.662815][T17127] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.669993][T17127] bridge_slave_0: entered allmulticast mode [ 164.676368][T17127] bridge_slave_0: entered promiscuous mode [ 164.692267][T17127] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.699404][T17127] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.706548][T17127] bridge_slave_1: entered allmulticast mode [ 164.712830][T17127] bridge_slave_1: entered promiscuous mode [ 164.719026][T17128] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.726065][T17128] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.733325][T17128] bridge_slave_0: entered allmulticast mode [ 164.739765][T17128] bridge_slave_0: entered promiscuous mode [ 164.750620][T17128] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.757691][T17128] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.764831][T17128] bridge_slave_1: entered allmulticast mode [ 164.771095][ T4884] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 164.772009][T17128] bridge_slave_1: entered promiscuous mode [ 164.797344][T17127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.811965][T17127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.822033][T17128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.835814][T17128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.855285][T17127] team0: Port device team_slave_0 added [ 164.866025][T17127] team0: Port device team_slave_1 added [ 164.876703][T17128] team0: Port device team_slave_0 added [ 164.887758][T17128] team0: Port device team_slave_1 added [ 164.893911][T17127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.901008][T17127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.927035][T17127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.947843][T17127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.954829][T17127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.980766][T17127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.994156][T17128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.001189][T17128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.027114][T17128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.044047][T17128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.051068][T17128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.076969][T17128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.096701][T17127] hsr_slave_0: entered promiscuous mode [ 165.102712][T17127] hsr_slave_1: entered promiscuous mode [ 165.108624][T17127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.116261][T17127] Cannot create hsr debugfs directory [ 165.123712][ T4892] IPVS: stop unused estimator thread 0... [ 165.147641][T17128] hsr_slave_0: entered promiscuous mode [ 165.153735][T17128] hsr_slave_1: entered promiscuous mode [ 165.159668][T17128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.167226][T17128] Cannot create hsr debugfs directory [ 165.241031][T17127] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 165.249929][T17127] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 165.258643][T17127] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 165.268915][T17127] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 165.287469][T17128] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 165.295821][T17128] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 165.304164][T17128] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 165.312705][T17128] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 165.356672][T17127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.367788][T17128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.377407][T17127] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.390944][T17128] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.399591][ T4858] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.406745][ T4858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.417328][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.424455][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.440328][ T29] audit: type=1400 audit(1745861584.483:4509): avc: denied { egress } for pid=3386 comm="kworker/0:4" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 165.445241][T17127] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.462993][ T29] audit: type=1400 audit(1745861584.483:4510): avc: denied { sendto } for pid=3386 comm="kworker/0:4" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 165.473310][T17127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.510344][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.517504][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.528543][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.535622][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.560336][T17128] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.571000][T17128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.633731][T17128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.645956][T17127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.755626][T17160] chnl_net:caif_netlink_parms(): no params data found [ 165.792926][T17128] veth0_vlan: entered promiscuous mode [ 165.813231][T17160] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.820382][T17160] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.827561][T17160] bridge_slave_0: entered allmulticast mode [ 165.834192][T17160] bridge_slave_0: entered promiscuous mode [ 165.841059][T17160] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.848241][T17160] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.855540][T17160] bridge_slave_1: entered allmulticast mode [ 165.862089][T17160] bridge_slave_1: entered promiscuous mode [ 165.868822][T17128] veth1_vlan: entered promiscuous mode [ 165.892458][T17160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.904987][T17160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.932542][T17127] veth0_vlan: entered promiscuous mode [ 165.950617][ T29] audit: type=1400 audit(1745861584.993:4511): avc: denied { listen } for pid=17209 comm="syz.2.5740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 165.970918][ T29] audit: type=1400 audit(1745861584.993:4512): avc: denied { accept } for pid=17209 comm="syz.2.5740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 165.993646][T17160] team0: Port device team_slave_0 added [ 166.003624][T17160] team0: Port device team_slave_1 added [ 166.009957][ T29] audit: type=1326 audit(1745861585.043:4513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17214 comm="syz.2.5741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48d56e969 code=0x7ffc0000 [ 166.033510][ T29] audit: type=1326 audit(1745861585.043:4514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17214 comm="syz.2.5741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48d56e969 code=0x7ffc0000 [ 166.057025][ T29] audit: type=1326 audit(1745861585.043:4515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17214 comm="syz.2.5741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7fa48d56e969 code=0x7ffc0000 [ 166.080870][ T29] audit: type=1326 audit(1745861585.043:4516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17214 comm="syz.2.5741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48d56e969 code=0x7ffc0000 [ 166.104540][ T29] audit: type=1326 audit(1745861585.053:4517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17214 comm="syz.2.5741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa48d56e969 code=0x7ffc0000 [ 166.140369][T17127] veth1_vlan: entered promiscuous mode [ 166.147865][T17160] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.154929][T17160] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.180956][T17160] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.192513][T17160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.199573][T17160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.225538][T17160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.240535][T17128] veth0_macvtap: entered promiscuous mode [ 166.260276][T17128] veth1_macvtap: entered promiscuous mode [ 166.272444][T17160] hsr_slave_0: entered promiscuous mode [ 166.279517][T17160] hsr_slave_1: entered promiscuous mode [ 166.285392][T17160] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.294021][T17160] Cannot create hsr debugfs directory [ 166.306638][T17127] veth0_macvtap: entered promiscuous mode [ 166.321549][T17127] veth1_macvtap: entered promiscuous mode [ 166.335923][T17128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.365096][T17128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.375729][T17128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.386025][T17128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.396565][T17128] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.405333][T17128] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.414065][T17128] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.422804][T17128] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.440192][T17127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.450711][T17127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.461151][T17127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.494540][T17127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.505134][T17127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.514966][T17127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.525451][T17127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.535880][T17127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.557390][T17127] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.566282][T17127] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.574997][T17127] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.583767][T17127] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.602475][T17211] chnl_net:caif_netlink_parms(): no params data found [ 166.635142][T17231] xt_hashlimit: max too large, truncated to 1048576 [ 166.685346][T17211] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.692619][T17211] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.707365][T17211] bridge_slave_0: entered allmulticast mode [ 166.714432][T17211] bridge_slave_0: entered promiscuous mode [ 166.721753][T17211] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.728901][T17211] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.736715][T17211] bridge_slave_1: entered allmulticast mode [ 166.743563][T17211] bridge_slave_1: entered promiscuous mode [ 166.773945][T17211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.803540][T17211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.837232][T17160] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 166.859916][T17160] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 166.879500][T17160] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 166.888651][T17211] team0: Port device team_slave_0 added [ 166.896906][T17211] team0: Port device team_slave_1 added [ 166.924732][T17160] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 166.938516][T17211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.945509][T17211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.971441][T17211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.983532][T17211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.990600][T17211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.016505][T17211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.204788][T17281] bridge0: entered promiscuous mode [ 167.211628][T17281] macvlan2: entered promiscuous mode [ 167.217810][T17281] bridge0: port 3(macvlan2) entered blocking state [ 167.224388][T17281] bridge0: port 3(macvlan2) entered disabled state [ 167.232291][T17281] macvlan2: entered allmulticast mode [ 167.237721][T17281] bridge0: entered allmulticast mode [ 167.243715][T17281] macvlan2: left allmulticast mode [ 167.248905][T17281] bridge0: left allmulticast mode [ 167.256311][T17281] bridge0: left promiscuous mode [ 167.273630][T17211] hsr_slave_0: entered promiscuous mode [ 167.279918][T17211] hsr_slave_1: entered promiscuous mode [ 167.286042][T17211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.294430][T17211] Cannot create hsr debugfs directory [ 167.337983][T17160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.364786][T17299] loop9: detected capacity change from 0 to 512 [ 167.383374][T17160] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.402347][T17299] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.416358][T17299] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.444819][T17128] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.446341][ T4892] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.460892][ T4892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.488384][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.495539][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.505928][T17310] loop2: detected capacity change from 0 to 512 [ 167.531033][T17310] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.544600][T17310] ext4 filesystem being mounted at /1132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.587448][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.599294][T17211] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 167.627126][T17211] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 167.638906][T17211] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 167.653593][T17211] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 167.680481][T17160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.750018][T17211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.773951][T17211] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.795098][ T4912] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.802295][ T4912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.826830][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.833958][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.907165][T17160] veth0_vlan: entered promiscuous mode [ 167.927562][T17160] veth1_vlan: entered promiscuous mode [ 167.953593][T17211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.970915][T17160] veth0_macvtap: entered promiscuous mode [ 167.978307][T17160] veth1_macvtap: entered promiscuous mode [ 167.987694][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.998229][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.008073][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.018533][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.031464][T17160] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.042046][T17351] vxcan3: entered promiscuous mode [ 168.052052][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.062566][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.072436][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.082912][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.092862][T17160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.103490][T17160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.115715][T17160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.148979][T17160] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.157777][T17160] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.166610][T17160] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.175449][T17160] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.264914][T17211] veth0_vlan: entered promiscuous mode [ 168.274929][T17211] veth1_vlan: entered promiscuous mode [ 168.302111][T17211] veth0_macvtap: entered promiscuous mode [ 168.310417][T17211] veth1_macvtap: entered promiscuous mode [ 168.331312][T17211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.341856][T17211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.351841][T17211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.362373][T17211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.372267][T17211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.382725][T17211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.394479][T17211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.409139][T17211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.419700][T17211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.429549][T17211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.440050][T17211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.450112][T17211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.460555][T17211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.470432][T17211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.480899][T17211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.492449][T17211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.502834][T17211] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.511586][T17211] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.520539][T17211] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.529383][T17211] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.593495][T17405] loop8: detected capacity change from 0 to 1024 [ 168.600623][T17405] EXT4-fs: Ignoring removed oldalloc option [ 168.604783][T17403] loop2: detected capacity change from 0 to 512 [ 168.617677][T17405] EXT4-fs (loop8): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 168.622168][T17403] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.5802: invalid indirect mapped block 256 (level 2) [ 168.641197][T17403] EXT4-fs (loop2): 2 truncates cleaned up [ 168.644735][T17410] loop7: detected capacity change from 0 to 512 [ 168.647343][T17403] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.667817][T17405] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.693841][T17410] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.708844][T17410] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.739480][T17211] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.750635][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.777665][T17127] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.879319][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 168.889294][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.913189][T17444] dummy0: entered promiscuous mode [ 168.919691][T17444] macsec1: entered promiscuous mode [ 168.924985][T17444] macsec1: entered allmulticast mode [ 168.931745][T17444] dummy0: entered allmulticast mode [ 168.965908][T17444] dummy0: left allmulticast mode [ 168.971053][T17444] dummy0: left promiscuous mode [ 169.072035][T17474] loop8: detected capacity change from 0 to 512 [ 169.112689][T17474] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.126019][T17474] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.162526][T17211] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.208184][T17488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.216099][T17488] team0: Port device bond0 added [ 169.222931][T17488] bridge0: port 3(team0) entered blocking state [ 169.229495][T17488] bridge0: port 3(team0) entered disabled state [ 169.236578][T17488] team0: entered allmulticast mode [ 169.241755][T17488] team_slave_0: entered allmulticast mode [ 169.247541][T17488] team_slave_1: entered allmulticast mode [ 169.253376][T17488] bond0: entered allmulticast mode [ 169.258560][T17488] bond_slave_0: entered allmulticast mode [ 169.264281][T17488] bond_slave_1: entered allmulticast mode [ 169.273371][T17492] 9pnet_fd: Insufficient options for proto=fd [ 169.292139][T17488] team0: entered promiscuous mode [ 169.297245][T17488] team_slave_0: entered promiscuous mode [ 169.297315][T17497] loop5: detected capacity change from 0 to 164 [ 169.309541][T17488] team_slave_1: entered promiscuous mode [ 169.315256][T17488] bond0: entered promiscuous mode [ 169.320483][T17488] bond_slave_0: entered promiscuous mode [ 169.326241][T17488] bond_slave_1: entered promiscuous mode [ 169.333593][T17488] bridge0: port 3(team0) entered blocking state [ 169.339982][T17488] bridge0: port 3(team0) entered forwarding state [ 169.433768][T17509] loop7: detected capacity change from 0 to 512 [ 169.447882][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.456887][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.472290][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.497019][T17509] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.503052][T17520] netlink: 236 bytes leftover after parsing attributes in process `syz.8.5845'. [ 169.510122][T17509] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.525926][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.538297][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.558927][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.596201][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.605354][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.616137][T17511] netlink: 36 bytes leftover after parsing attributes in process `syz.9.5842'. [ 169.643913][T17127] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.711674][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 169.711688][ T29] audit: type=1326 audit(1745861588.753:4582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.746294][ T29] audit: type=1326 audit(1745861588.783:4583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.769957][ T29] audit: type=1326 audit(1745861588.783:4584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.793701][ T29] audit: type=1326 audit(1745861588.783:4585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.817297][ T29] audit: type=1326 audit(1745861588.783:4586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.840891][ T29] audit: type=1326 audit(1745861588.783:4587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.864876][ T29] audit: type=1326 audit(1745861588.783:4588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.888466][ T29] audit: type=1326 audit(1745861588.783:4589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.911984][ T29] audit: type=1326 audit(1745861588.783:4590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.935744][ T29] audit: type=1326 audit(1745861588.783:4591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17549 comm="syz.8.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ccd5e969 code=0x7ffc0000 [ 169.963073][T17554] Invalid ELF header magic: != ELF [ 169.997372][T17560] loop5: detected capacity change from 0 to 164 [ 170.003810][T17566] loop2: detected capacity change from 0 to 512 [ 170.024346][T17560] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 170.047671][T17560] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 170.056666][T17560] Symlink component flag not implemented [ 170.062382][T17560] Symlink component flag not implemented [ 170.075531][T17560] Symlink component flag not implemented (7) [ 170.081619][T17560] Symlink component flag not implemented (116) [ 170.101919][T17566] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.121751][T17566] ext4 filesystem being mounted at /1150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.164529][T17584] loop8: detected capacity change from 0 to 256 [ 170.200947][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.209782][T17584] FAT-fs (loop8): Filesystem has been set read-only [ 170.216756][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.225619][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.234670][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.244597][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.253963][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.254446][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.262757][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.262783][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.262803][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.296099][T17590] loop5: detected capacity change from 0 to 2048 [ 170.300396][T17584] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 170.314462][T17590] EXT4-fs: Ignoring removed bh option [ 170.329572][T17584] FAT-fs (loop8): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 170.341506][T17584] FAT-fs (loop8): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 170.372028][T17590] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.503501][T17620] loop9: detected capacity change from 0 to 1024 [ 170.513336][T17622] netlink: 'syz.8.5889': attribute type 21 has an invalid length. [ 170.528857][ T4912] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 170.532399][T17620] EXT4-fs: Ignoring removed orlov option [ 170.545233][T17620] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.574687][T17620] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.666697][ T4862] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 170.681886][ T4862] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 170.694393][ T4862] EXT4-fs (loop5): This should not happen!! Data will be lost [ 170.694393][ T4862] [ 170.704415][ T4862] EXT4-fs (loop5): Total free blocks count 0 [ 170.710483][ T4862] EXT4-fs (loop5): Free/Dirty block details [ 170.716586][ T4862] EXT4-fs (loop5): free_blocks=2415919104 [ 170.722451][ T4862] EXT4-fs (loop5): dirty_blocks=4448 [ 170.727743][ T4862] EXT4-fs (loop5): Block reservation details [ 170.734126][ T4862] EXT4-fs (loop5): i_reserved_data_blocks=290 [ 170.751700][ T4862] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 170.793868][T17128] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.848708][T17650] syzkaller1: entered promiscuous mode [ 170.854285][T17650] syzkaller1: entered allmulticast mode [ 170.906999][T17655] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 170.963909][T17661] loop9: detected capacity change from 0 to 2048 [ 170.989523][T17661] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.015481][T17128] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.100254][T17683] SELinux: security_context_str_to_sid (ùÿ) failed with errno=-22 [ 171.109977][T17685] netlink: 'syz.9.5916': attribute type 13 has an invalid length. [ 171.205216][T17704] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17704 comm=syz.8.5925 [ 171.229605][T17706] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 171.237938][T17706] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 171.307056][T17720] netlink: '+}[@': attribute type 1 has an invalid length. [ 171.316305][T17718] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 171.561968][T17724] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.563086][T17740] usb usb1: usbfs: process 17740 (syz.5.5942) did not claim interface 0 before use [ 171.581654][T17724] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.636646][T17749] loop5: detected capacity change from 0 to 2048 [ 171.653803][T17749] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.684813][T17758] netlink: 'syz.2.5949': attribute type 1 has an invalid length. [ 171.697842][T17760] netem: change failed [ 171.703464][T17160] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.003216][T17790] loop7: detected capacity change from 0 to 2048 [ 172.014838][T17793] netlink: 'syz.5.5964': attribute type 1 has an invalid length. [ 172.030886][T17790] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.056025][T17127] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.118012][T17809] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 172.219835][T17832] loop5: detected capacity change from 0 to 164 [ 172.244071][T17832] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 172.266102][T17832] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 172.266897][T17840] program syz.2.5985 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 172.293834][T17843] loop9: detected capacity change from 0 to 164 [ 172.331418][T17848] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46 sclass=netlink_audit_socket pid=17848 comm=syz.2.5989 [ 172.388084][T17853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.410152][T17853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.580558][T17880] SELinux: policydb version 0 does not match my version range 15-34 [ 172.602000][T17880] SELinux: failed to load policy [ 172.625446][T17884] SELinux: Context system_u:object_r:power_device_t:s0 is not valid (left unmapped). [ 172.677137][T17888] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17888 comm=syz.9.6008 [ 172.728858][T17900] netlink: 'syz.7.6013': attribute type 7 has an invalid length. [ 172.736653][T17900] netlink: 'syz.7.6013': attribute type 8 has an invalid length. [ 172.799125][T17910] pim6reg1: entered promiscuous mode [ 172.804495][T17910] pim6reg1: entered allmulticast mode [ 172.874670][T17924] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 173.005210][T17945] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.024533][T17954] SELinux: ebitmap: map size 19264 does not match my size 64 (high bit was 64) [ 173.034066][T17954] SELinux: failed to load policy [ 173.083492][T17945] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.160956][T17945] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.238659][T17945] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.275062][T17945] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.292401][T17945] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.305464][T17998] openvswitch: netlink: Message has 6 unknown bytes. [ 173.320861][T17945] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.333468][T17945] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.631901][ T4862] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.709626][ T4862] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.768929][ T4862] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.849451][ T4862] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.920135][ T4862] bridge_slave_1: left allmulticast mode [ 173.925792][ T4862] bridge_slave_1: left promiscuous mode [ 173.931985][ T4862] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.939809][ T4862] bridge_slave_0: left allmulticast mode [ 173.945484][ T4862] bridge_slave_0: left promiscuous mode [ 173.951229][ T4862] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.078815][ T4862] tipc: Disabling bearer [ 174.083899][ T4862] tipc: Left network mode [ 174.102952][ T4862] hsr_slave_0: left promiscuous mode [ 174.109045][ T4862] hsr_slave_1: left promiscuous mode [ 174.114593][ T4862] batman_adv: batadv0: Interface deactivated: dummy0 [ 174.121368][ T4862] batman_adv: batadv0: Removing interface: dummy0 [ 174.129232][ T4862] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.136733][ T4862] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.146356][ T4862] veth1_macvtap: left promiscuous mode [ 174.151997][ T4862] veth1_vlan: left promiscuous mode [ 174.157293][ T4862] veth0_vlan: left promiscuous mode [ 174.204446][ T41] smc: removing ib device syz! [ 174.526227][ T4862] IPVS: stop unused estimator thread 0... [ 174.916321][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 174.916335][ T29] audit: type=1400 audit(1745861593.953:4779): avc: denied { execmem } for pid=18049 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 174.960594][ T29] audit: type=1400 audit(1745861594.003:4780): avc: denied { mounton } for pid=18052 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 174.982415][ T29] audit: type=1400 audit(1745861594.023:4781): avc: denied { sys_module } for pid=18052 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 175.086289][T18052] chnl_net:caif_netlink_parms(): no params data found [ 175.116068][T18052] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.123155][T18052] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.130457][T18052] bridge_slave_0: entered allmulticast mode [ 175.136752][T18052] bridge_slave_0: entered promiscuous mode [ 175.143442][T18052] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.150587][T18052] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.157837][T18052] bridge_slave_1: entered allmulticast mode [ 175.164323][T18052] bridge_slave_1: entered promiscuous mode [ 175.179921][T18052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.190159][T18052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.207643][T18052] team0: Port device team_slave_0 added [ 175.214135][T18052] team0: Port device team_slave_1 added [ 175.227347][T18052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.234342][T18052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.260253][T18052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.272145][T18052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.279107][T18052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.305167][T18052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.329673][T18052] hsr_slave_0: entered promiscuous mode [ 175.335683][T18052] hsr_slave_1: entered promiscuous mode [ 175.560077][T18052] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 175.568321][T18052] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 175.576719][T18052] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 175.585270][T18052] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 175.616632][T18052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.629116][T18052] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.637770][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.644937][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.655800][ T4912] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.662984][ T4912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.711120][T18052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.787333][T18052] veth0_vlan: entered promiscuous mode [ 175.794730][T18052] veth1_vlan: entered promiscuous mode [ 175.808462][T18052] veth0_macvtap: entered promiscuous mode [ 175.815383][T18052] veth1_macvtap: entered promiscuous mode [ 175.825143][T18052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.835623][T18052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.845496][T18052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.855950][T18052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.865912][T18052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.876436][T18052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.886320][T18052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.896782][T18052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.907426][T18052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.917839][T18052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.928483][T18052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.938367][T18052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.948825][T18052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.958865][T18052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.969400][T18052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.979302][T18052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.989718][T18052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.000500][T18052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.010053][T18052] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.018836][T18052] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.027634][T18052] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.036473][T18052] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.055266][ T29] audit: type=1400 audit(1745861595.093:4782): avc: denied { mounton } for pid=18052 comm="syz-executor" path="/root/syzkaller.wanhal/syz-tmp" dev="sda1" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 176.080547][ T29] audit: type=1400 audit(1745861595.093:4783): avc: denied { mount } for pid=18052 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 176.102928][ T29] audit: type=1400 audit(1745861595.093:4784): avc: denied { mount } for pid=18052 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 176.125064][ T29] audit: type=1400 audit(1745861595.093:4785): avc: denied { mounton } for pid=18052 comm="syz-executor" path="/root/syzkaller.wanhal/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 176.151869][ T29] audit: type=1400 audit(1745861595.093:4786): avc: denied { mounton } for pid=18052 comm="syz-executor" path="/root/syzkaller.wanhal/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=53477 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 176.179576][ T29] audit: type=1400 audit(1745861595.123:4787): avc: denied { mounton } for pid=18052 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 176.203028][ T29] audit: type=1400 audit(1745861595.123:4788): avc: denied { mount } for pid=18052 comm="syz-executor" name="/" dev="gadgetfs" ino=4311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 176.260196][ T4914] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.310062][ T4914] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.360274][ T4914] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.410168][ T4914] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.470685][ T4914] bridge_slave_1: left allmulticast mode [ 176.476360][ T4914] bridge_slave_1: left promiscuous mode [ 176.482075][ T4914] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.489720][ T4914] bridge_slave_0: left allmulticast mode [ 176.495342][ T4914] bridge_slave_0: left promiscuous mode [ 176.501031][ T4914] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.556967][T18089] loop7: detected capacity change from 0 to 2048 [ 176.586029][T18089] EXT4-fs: Ignoring removed bh option [ 176.606892][T18089] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.641867][ T4914] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 176.651668][ T4914] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 176.669781][ T4914] bond0 (unregistering): Released all slaves [ 176.720049][ T4914] hsr_slave_0: left promiscuous mode [ 176.725757][ T4914] hsr_slave_1: left promiscuous mode [ 176.731462][ T4914] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.739002][ T4914] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 176.746930][ T4914] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 176.754445][ T4914] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 176.766040][ T4914] veth1_macvtap: left promiscuous mode [ 176.771840][ T4914] veth0_macvtap: left promiscuous mode [ 176.777422][ T4914] veth1_vlan: left promiscuous mode [ 176.783932][ T4914] veth0_vlan: left promiscuous mode [ 176.847751][ T4914] team0 (unregistering): Port device team_slave_1 removed [ 176.860822][ T4914] team0 (unregistering): Port device team_slave_0 removed [ 176.972498][T18097] chnl_net:caif_netlink_parms(): no params data found [ 177.003637][ T41] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 177.020962][ T41] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 177.033362][ T41] EXT4-fs (loop7): This should not happen!! Data will be lost [ 177.033362][ T41] [ 177.043080][ T41] EXT4-fs (loop7): Total free blocks count 0 [ 177.049073][ T41] EXT4-fs (loop7): Free/Dirty block details [ 177.054962][ T41] EXT4-fs (loop7): free_blocks=2415919104 [ 177.060720][ T41] EXT4-fs (loop7): dirty_blocks=8224 [ 177.066010][ T41] EXT4-fs (loop7): Block reservation details [ 177.072039][ T41] EXT4-fs (loop7): i_reserved_data_blocks=514 [ 177.081743][ T4892] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 177.083524][T18129] netlink: 'syz.4.6090': attribute type 1 has an invalid length. [ 177.124252][T18097] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.131491][T18097] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.142632][T18097] bridge_slave_0: entered allmulticast mode [ 177.151818][T18097] bridge_slave_0: entered promiscuous mode [ 177.159319][T18097] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.166422][T18097] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.173759][T18097] bridge_slave_1: entered allmulticast mode [ 177.180350][T18097] bridge_slave_1: entered promiscuous mode [ 177.200387][T18097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.215795][T18097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.231519][T18138] veth1_to_bond: entered allmulticast mode [ 177.243000][T18138] veth1_to_bond: entered promiscuous mode [ 177.250766][T18097] team0: Port device team_slave_0 added [ 177.260897][T18097] team0: Port device team_slave_1 added [ 177.278255][T18136] veth1_to_bond: left promiscuous mode [ 177.283780][T18136] veth1_to_bond: left allmulticast mode [ 177.291292][T18097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.298339][T18097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.324270][T18097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.337799][T18097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.344867][T18097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.370897][T18097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.403868][T18097] hsr_slave_0: entered promiscuous mode [ 177.412468][T18097] hsr_slave_1: entered promiscuous mode [ 177.418380][T18097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.425925][T18097] Cannot create hsr debugfs directory [ 177.514123][ T4896] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.593944][ T4896] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.604191][T18171] __nla_validate_parse: 21 callbacks suppressed [ 177.604204][T18171] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6112'. [ 177.638395][T18171] bond1: entered promiscuous mode [ 177.643458][T18171] bond1: entered allmulticast mode [ 177.650601][T18171] 8021q: adding VLAN 0 to HW filter on device bond1 [ 177.681200][ T4896] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.727518][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x4 [ 177.735261][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x2 [ 177.749544][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.757228][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.765045][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.772899][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.780747][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.788427][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.796205][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.803957][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.811649][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.819441][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.827089][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.834792][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.842468][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.850152][ T23] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 177.865766][T18201] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.876427][ T23] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 177.888172][ T4896] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.955487][T18097] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.972303][T18206] netlink: 'syz.7.6120': attribute type 1 has an invalid length. [ 177.976758][T18097] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 178.001799][T18097] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 178.025615][T18097] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 178.070241][T18173] chnl_net:caif_netlink_parms(): no params data found [ 178.087713][ T4896] bridge_slave_1: left allmulticast mode [ 178.093578][ T4896] bridge_slave_1: left promiscuous mode [ 178.099393][ T4896] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.109415][ T4896] bridge_slave_0: left allmulticast mode [ 178.115085][ T4896] bridge_slave_0: left promiscuous mode [ 178.121060][ T4896] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.137063][T18220] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6127'. [ 178.249905][ T4896] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 178.259861][ T4896] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 178.269363][ T4896] bond0 (unregistering): Released all slaves [ 178.277608][ T4896] bond1 (unregistering): Released all slaves [ 178.317199][T18173] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.324363][T18173] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.331622][T18173] bridge_slave_0: entered allmulticast mode [ 178.338631][T18173] bridge_slave_0: entered promiscuous mode [ 178.346359][ T4896] hsr_slave_0: left promiscuous mode [ 178.352040][ T4896] hsr_slave_1: left promiscuous mode [ 178.357594][ T4896] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.365111][ T4896] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 178.372785][ T4896] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.380278][ T4896] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 178.390175][ T4896] veth1_macvtap: left promiscuous mode [ 178.395699][ T4896] veth0_macvtap: left promiscuous mode [ 178.401303][ T4896] veth1_vlan: left promiscuous mode [ 178.406638][ T4896] veth0_vlan: left promiscuous mode [ 178.459513][ T4896] team0 (unregistering): Port device team_slave_1 removed [ 178.468702][ T4896] team0 (unregistering): Port device team_slave_0 removed [ 178.495153][T18173] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.502455][T18173] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.509678][T18173] bridge_slave_1: entered allmulticast mode [ 178.516047][T18173] bridge_slave_1: entered promiscuous mode [ 178.532362][T18173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.543240][T18173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.563189][T18173] team0: Port device team_slave_0 added [ 178.571780][T18173] team0: Port device team_slave_1 added [ 178.593819][T18173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.600842][T18173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.626764][T18173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.638033][T18173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.644973][T18173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.670953][T18173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.691715][T18097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.710895][T18173] hsr_slave_0: entered promiscuous mode [ 178.716840][T18173] hsr_slave_1: entered promiscuous mode [ 178.722897][T18173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.730587][T18173] Cannot create hsr debugfs directory [ 178.746169][T18097] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.759375][ T4862] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.766533][ T4862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.786053][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.793114][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.865041][T18097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.911386][T18097] veth0_vlan: entered promiscuous mode [ 178.918909][T18097] veth1_vlan: entered promiscuous mode [ 178.932289][T18097] veth0_macvtap: entered promiscuous mode [ 178.939431][T18097] veth1_macvtap: entered promiscuous mode [ 178.948593][T18097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.959041][T18097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.968894][T18097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.979334][T18097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.989194][T18097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.999643][T18097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.010301][T18097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.021077][T18097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.031577][T18097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.041548][T18097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.052023][T18097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.061904][T18097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.072340][T18097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.082770][T18097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.093516][T18097] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.102291][T18097] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.110992][T18097] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.119722][T18097] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.155366][T18239] loop3: detected capacity change from 0 to 256 [ 179.234506][T18173] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 179.243612][T18173] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 179.253807][T18173] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 179.260250][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x4 [ 179.268324][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x2 [ 179.276132][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.281030][T18173] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 179.283875][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.298195][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.305841][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.313501][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.321208][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.328921][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.336579][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.344297][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.352010][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.359732][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.367352][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.374984][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.382688][T12809] hid-generic 0000:3000000:0000.000B: unknown main item tag 0x0 [ 179.391142][T12809] hid-generic 0000:3000000:0000.000B: hidraw0: HID v0.00 Device [sy] on syz0 [ 179.425563][T18173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.439494][T18173] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.452903][ T4914] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.460065][ T4914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.486321][T18271] xt_hashlimit: max too large, truncated to 1048576 [ 179.498003][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.505165][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.583097][T18173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.610250][T18290] netlink: 96 bytes leftover after parsing attributes in process `syz.7.6149'. [ 179.671550][T18173] veth0_vlan: entered promiscuous mode [ 179.682716][T18173] veth1_vlan: entered promiscuous mode [ 179.706677][T18173] veth0_macvtap: entered promiscuous mode [ 179.725086][T18173] veth1_macvtap: entered promiscuous mode [ 179.737862][T18173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.748468][T18173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.758378][T18173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.768888][T18173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.770805][T18317] loop8: detected capacity change from 0 to 1024 [ 179.778838][T18173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.787459][T18317] EXT4-fs: Ignoring removed oldalloc option [ 179.795575][T18173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.802670][T18317] EXT4-fs: Ignoring removed orlov option [ 179.811565][T18173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.817630][T18317] EXT4-fs (loop8): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 179.827475][T18173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.828519][T18173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.861474][T18173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.872088][T18173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.882036][T18173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.892588][T18173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.902491][T18173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.912969][T18173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.915047][T18317] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.922773][T18173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.922788][T18173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.936172][T18173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.965367][T18173] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.974214][T18173] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.982981][T18173] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.991723][T18173] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.032592][T18323] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 180.040990][T18323] SELinux: failed to load policy [ 180.058532][T18317] EXT4-fs (loop8): shut down requested (2) [ 180.074094][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 180.074111][ T29] audit: type=1400 audit(1745861599.093:4841): avc: denied { read write open } for pid=18314 comm="syz.8.6159" path="/73/file2/bus" dev="loop8" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 180.105625][T17211] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.236269][ T29] audit: type=1400 audit(1745861599.273:4842): avc: denied { create } for pid=18344 comm="syz.8.6170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 180.256063][ T29] audit: type=1400 audit(1745861599.273:4843): avc: denied { read } for pid=18344 comm="syz.8.6170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 180.305887][T18352] loop7: detected capacity change from 0 to 512 [ 180.314599][T18352] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 180.334628][ T29] audit: type=1400 audit(1745861599.323:4844): avc: denied { ioctl } for pid=18346 comm="syz.7.6171" path="socket:[54915]" dev="sockfs" ino=54915 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 180.360710][ T29] audit: type=1400 audit(1745861599.343:4845): avc: denied { mounton } for pid=18351 comm="syz.7.6174" path="/112/bus" dev="tmpfs" ino=590 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 180.383433][ T29] audit: type=1400 audit(1745861599.353:4846): avc: denied { mounton } for pid=18351 comm="syz.7.6174" path="/112/bus" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.386115][T18356] netlink: 'syz.0.6175': attribute type 3 has an invalid length. [ 180.407598][ T29] audit: type=1400 audit(1745861599.363:4847): avc: denied { recv } for pid=14 comm="ksoftirqd/0" saddr=10.128.0.163 src=30030 daddr=10.128.10.19 dest=37630 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 180.408243][ T29] audit: type=1400 audit(1745861599.373:4848): avc: denied { read write } for pid=17211 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.465229][ T29] audit: type=1400 audit(1745861599.373:4849): avc: denied { open } for pid=17211 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.489521][ T29] audit: type=1400 audit(1745861599.373:4850): avc: denied { ioctl } for pid=17211 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=108 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.518253][T18201] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.537540][T18352] EXT4-fs (loop7): 1 truncate cleaned up [ 180.543680][T18352] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.565322][T18352] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.594877][T18201] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.622888][T18363] loop3: detected capacity change from 0 to 1024 [ 180.630937][T18363] EXT4-fs: Ignoring removed i_version option [ 180.636981][T18363] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.643577][T18363] EXT4-fs: Ignoring removed nobh option [ 180.649303][T18363] EXT4-fs: Ignoring removed bh option [ 180.664120][T18201] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.693617][T18363] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.730411][T18201] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.732431][T18363] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.6179: Allocating blocks 385-513 which overlap fs metadata [ 180.755873][T18363] EXT4-fs (loop3): pa ffff8881069bcbd0: logic 16, phys. 129, len 24 [ 180.758484][T18201] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.763933][T18363] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 180.788176][T18201] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.799447][T18201] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.836408][T18097] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.944565][T18396] sctp: [Deprecated]: syz.8.6187 (pid 18396) Use of struct sctp_assoc_value in delayed_ack socket option. [ 180.944565][T18396] Use struct sctp_sack_info instead [ 180.964132][T18394] IPVS: stopping master sync thread 18397 ... [ 180.970276][T18397] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 181.433792][T18447] 9pnet: Could not find request transport: f [ 181.490433][T18459] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.540442][T18459] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.618716][T18459] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.661538][T18459] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.748131][T18459] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.765465][T18459] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.781429][T18459] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.799129][T18459] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.835546][T18512] openvswitch: netlink: Message has 6 unknown bytes. [ 181.882618][T18520] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18520 comm=+}[@ [ 181.980433][ T10] IPVS: starting estimator thread 0... [ 182.050769][T18544] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.059319][T18544] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.068244][T18533] IPVS: using max 2928 ests per chain, 146400 per kthread [ 182.184225][T18563] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 182.301990][T18585] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 182.352640][T18592] pimreg: entered allmulticast mode [ 182.361444][T18592] pimreg: left allmulticast mode [ 182.404584][T18599] netlink: 68 bytes leftover after parsing attributes in process `syz.3.6285'. [ 182.463683][T18606] netlink: 252 bytes leftover after parsing attributes in process `syz.4.6289'. [ 182.490192][T18611] bridge0: entered promiscuous mode [ 182.503575][T18613] syzkaller1: entered promiscuous mode [ 182.509186][T18613] syzkaller1: entered allmulticast mode [ 182.619822][T18629] Cannot find set identified by id 0 to match [ 182.646615][T18631] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 183.330621][T18712] loop4: detected capacity change from 0 to 128 [ 183.385471][T18719] netlink: 108 bytes leftover after parsing attributes in process `syz.8.6341'. [ 183.394699][T18719] netlink: 108 bytes leftover after parsing attributes in process `syz.8.6341'. [ 183.403777][T18719] netlink: 108 bytes leftover after parsing attributes in process `syz.8.6341'. [ 183.431392][T18723] netlink: 2 bytes leftover after parsing attributes in process `syz.8.6343'. [ 183.488929][T18727] loop4: detected capacity change from 0 to 8192 [ 183.545521][T18738] loop4: detected capacity change from 0 to 1764 [ 183.552406][T18738] iso9660: Bad value for 'dmode' [ 183.579416][T18744] syzkaller1: entered promiscuous mode [ 183.584994][T18744] syzkaller1: entered allmulticast mode [ 183.736801][T18763] loop8: detected capacity change from 0 to 128 [ 183.758400][T18763] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 183.774474][T18763] ext4 filesystem being mounted at /114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 183.812503][T18772] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6365'. [ 183.824372][T18763] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 183.875456][T17211] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 184.007758][T18812] loop4: detected capacity change from 0 to 256 [ 184.021801][T18810] 9pnet_fd: Insufficient options for proto=fd [ 184.057749][T18821] batadv_slave_1: entered promiscuous mode [ 184.064559][T18820] batadv_slave_1: left promiscuous mode [ 184.098169][T18827] netlink: 'syz.8.6393': attribute type 3 has an invalid length. [ 184.169547][T18838] loop3: detected capacity change from 0 to 512 [ 184.169720][T18840] loop4: detected capacity change from 0 to 512 [ 184.183179][T18838] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 184.192272][T18838] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 184.201968][T18840] EXT4-fs (loop4): orphan cleanup on readonly fs [ 184.209216][T18840] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.6399: bg 0: block 248: padding at end of block bitmap is not set [ 184.225065][T18838] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 184.234167][T18838] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 184.242274][T18838] System zones: 0-2, 18-18 [ 184.242359][T18840] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.6399: Failed to acquire dquot type 1 [ 184.246806][T18838] , 34-34 [ 184.259219][T18840] EXT4-fs (loop4): 1 truncate cleaned up [ 184.266715][T18838] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 184.267695][T18840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 184.282310][T18838] EXT4-fs (loop3): 1 truncate cleaned up [ 184.302410][T18838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.345592][T18052] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.363933][T18848] loop8: detected capacity change from 0 to 256 [ 184.422896][T18854] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6405'. [ 184.434733][T18097] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.521108][T18874] netlink: 'syz.3.6415': attribute type 10 has an invalid length. [ 184.529258][T18874] netlink: 55 bytes leftover after parsing attributes in process `syz.3.6415'. [ 184.602340][T18879] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6417'. [ 184.650071][T18882] loop3: detected capacity change from 0 to 1764 [ 184.669259][T18882] iso9660: Bad value for 'dmode' [ 185.194188][ T4858] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.240051][ T4858] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.290071][ T4858] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.350008][ T4858] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.420237][ T4858] bridge_slave_1: left allmulticast mode [ 185.426068][ T4858] bridge_slave_1: left promiscuous mode [ 185.431796][ T4858] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.439405][ T4858] bridge_slave_0: left allmulticast mode [ 185.445054][ T4858] bridge_slave_0: left promiscuous mode [ 185.450816][ T4858] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.519667][ T4858] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 185.529410][ T4858] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 185.538848][ T4858] bond0 (unregistering): Released all slaves [ 185.580342][ T4858] hsr_slave_0: left promiscuous mode [ 185.586086][ T4858] hsr_slave_1: left promiscuous mode [ 185.591747][ T4858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.599213][ T4858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.606726][ T4858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.614176][ T4858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.623599][ T4858] veth1_macvtap: left promiscuous mode [ 185.629181][ T4858] veth0_macvtap: left promiscuous mode [ 185.634711][ T4858] veth1_vlan: left promiscuous mode [ 185.639972][ T4858] veth0_vlan: left promiscuous mode [ 185.688065][ T4858] team0 (unregistering): Port device team_slave_1 removed [ 185.697108][ T4858] team0 (unregistering): Port device team_slave_0 removed [ 185.960075][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 185.960090][ T29] audit: type=1400 audit(1745861605.003:5106): avc: denied { mounton } for pid=18951 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 185.988088][ T29] audit: type=1400 audit(1745861605.003:5107): avc: denied { sys_module } for pid=18951 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 186.061720][T18951] chnl_net:caif_netlink_parms(): no params data found [ 186.085186][ T4858] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.105884][T18951] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.113000][T18951] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.120129][T18951] bridge_slave_0: entered allmulticast mode [ 186.126565][T18951] bridge_slave_0: entered promiscuous mode [ 186.133144][T18951] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.140337][T18951] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.147707][T18951] bridge_slave_1: entered allmulticast mode [ 186.154931][T18951] bridge_slave_1: entered promiscuous mode [ 186.166588][ T4858] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.183392][T18951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.193533][T18951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.211209][T18951] team0: Port device team_slave_0 added [ 186.217669][T18951] team0: Port device team_slave_1 added [ 186.233450][ T4858] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.244649][T18951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.251789][T18951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.277799][T18951] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.289110][T18951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.296043][T18951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.322013][T18951] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.337201][ T4858] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.358680][T18951] hsr_slave_0: entered promiscuous mode [ 186.364681][T18951] hsr_slave_1: entered promiscuous mode [ 186.370748][T18951] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.378405][T18951] Cannot create hsr debugfs directory [ 186.413124][ T4858] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.450111][ T4858] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.520092][ T4858] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.601037][ T4858] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.667280][T18970] chnl_net:caif_netlink_parms(): no params data found [ 186.716907][T18970] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.724026][T18970] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.731382][T18970] bridge_slave_0: entered allmulticast mode [ 186.737863][T18970] bridge_slave_0: entered promiscuous mode [ 186.744636][T18970] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.751732][T18970] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.758942][T18970] bridge_slave_1: entered allmulticast mode [ 186.765515][T18970] bridge_slave_1: entered promiscuous mode [ 186.790742][ T4858] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.802510][T18970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.812797][T18970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.834608][ T4858] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.845747][T18970] team0: Port device team_slave_0 added [ 186.854390][T18970] team0: Port device team_slave_1 added [ 186.874052][T18970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.881122][T18970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.907124][T18970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.917836][T18951] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.926957][ T4858] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.937824][T18970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.944823][T18970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.971092][T18970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.981991][T18951] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.993183][T18951] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.001938][T18951] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.021785][ T4858] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.033786][T18970] hsr_slave_0: entered promiscuous mode [ 187.039898][T18970] hsr_slave_1: entered promiscuous mode [ 187.045656][T18970] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.053256][T18970] Cannot create hsr debugfs directory [ 187.122952][ T4858] team0: left allmulticast mode [ 187.127826][ T4858] team_slave_0: left allmulticast mode [ 187.133407][ T4858] team_slave_1: left allmulticast mode [ 187.138899][ T4858] bond0: left allmulticast mode [ 187.143740][ T4858] bond_slave_0: left allmulticast mode [ 187.149206][ T4858] bond_slave_1: left allmulticast mode [ 187.154699][ T4858] team0: left promiscuous mode [ 187.159541][ T4858] team_slave_0: left promiscuous mode [ 187.164944][ T4858] team_slave_1: left promiscuous mode [ 187.170481][ T4858] bond0: left promiscuous mode [ 187.175233][ T4858] bond_slave_0: left promiscuous mode [ 187.180691][ T4858] bond_slave_1: left promiscuous mode [ 187.186222][ T4858] bridge0: port 3(team0) entered disabled state [ 187.193449][ T4858] bridge_slave_1: left allmulticast mode [ 187.199175][ T4858] bridge_slave_1: left promiscuous mode [ 187.204844][ T4858] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.212520][ T4858] bridge_slave_0: left allmulticast mode [ 187.218380][ T4858] bridge_slave_0: left promiscuous mode [ 187.224105][ T4858] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.232237][ T4858] bridge_slave_1: left allmulticast mode [ 187.237970][ T4858] bridge_slave_1: left promiscuous mode [ 187.243704][ T4858] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.251323][ T4858] bridge_slave_0: left allmulticast mode [ 187.256942][ T4858] bridge_slave_0: left promiscuous mode [ 187.262584][ T4858] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.270653][ T4858] bridge_slave_1: left allmulticast mode [ 187.276277][ T4858] bridge_slave_1: left promiscuous mode [ 187.282014][ T4858] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.289763][ T4858] bridge_slave_0: left allmulticast mode [ 187.295446][ T4858] bridge_slave_0: left promiscuous mode [ 187.301170][ T4858] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.539147][ T4858] team0: Port device bond0 removed [ 187.545436][ T4858] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.555238][ T4858] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.564639][ T4858] bond0 (unregistering): Released all slaves [ 187.573110][ T4858] bond1 (unregistering): Released all slaves [ 187.581625][ T4858] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.591140][ T4858] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.600353][ T4858] bond0 (unregistering): Released all slaves [ 187.609154][ T4858] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.618568][ T4858] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.627728][ T4858] bond0 (unregistering): Released all slaves [ 187.644009][T18951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.662093][T18951] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.673132][ T29] audit: type=1400 audit(1745861606.713:5108): avc: denied { read } for pid=18986 comm="syz.4.6444" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 187.697547][ T29] audit: type=1400 audit(1745861606.713:5109): avc: denied { open } for pid=18986 comm="syz.4.6444" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 187.698614][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.722265][ T29] audit: type=1400 audit(1745861606.713:5110): avc: denied { ioctl } for pid=18986 comm="syz.4.6444" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 187.729278][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.778860][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.785942][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.806261][ T29] audit: type=1400 audit(1745861606.843:5111): avc: denied { setopt } for pid=18991 comm="syz.4.6446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 187.844632][ T4858] hsr_slave_0: left promiscuous mode [ 187.857664][ T4858] hsr_slave_1: left promiscuous mode [ 187.863974][ T4858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.871452][ T4858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.879096][ T4858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.886509][ T4858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.896976][ T4858] hsr_slave_0: left promiscuous mode [ 187.903466][ T4858] hsr_slave_1: left promiscuous mode [ 187.909144][ T4858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.916601][ T4858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.924365][ T4858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.931894][ T4858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.941380][ T4858] hsr_slave_0: left promiscuous mode [ 187.947086][ T4858] hsr_slave_1: left promiscuous mode [ 187.952856][ T4858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.960557][ T4858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.968373][ T4858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.975874][ T4858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.991172][ T4858] veth1_macvtap: left promiscuous mode [ 187.996696][ T4858] veth0_macvtap: left promiscuous mode [ 188.002273][ T4858] veth1_vlan: left promiscuous mode [ 188.007534][ T4858] veth0_vlan: left promiscuous mode [ 188.013286][ T4858] veth1_macvtap: left promiscuous mode [ 188.019212][ T4858] veth0_macvtap: left promiscuous mode [ 188.024773][ T4858] veth1_vlan: left promiscuous mode [ 188.030178][ T4858] veth0_vlan: left promiscuous mode [ 188.036172][ T4858] veth1_macvtap: left promiscuous mode [ 188.041789][ T4858] veth0_macvtap: left promiscuous mode [ 188.047416][ T4858] veth1_vlan: left promiscuous mode [ 188.052819][ T4858] veth0_vlan: left promiscuous mode [ 188.187264][ T4858] team0 (unregistering): Port device team_slave_1 removed [ 188.199177][ T4858] team0 (unregistering): Port device team_slave_0 removed [ 188.243361][T19014] loop4: detected capacity change from 0 to 2048 [ 188.255120][ T4858] team0 (unregistering): Port device team_slave_1 removed [ 188.263767][ T4858] team0 (unregistering): Port device team_slave_0 removed [ 188.299468][T19014] loop4: p1 < > p4 [ 188.304263][T19014] loop4: p4 size 8388608 extends beyond EOD, truncated [ 188.311321][ T4858] team0 (unregistering): Port device team_slave_1 removed [ 188.321002][ T4858] team0 (unregistering): Port device team_slave_0 removed [ 188.332725][ T29] audit: type=1400 audit(1745861607.373:5112): avc: denied { write } for pid=19013 comm="syz.4.6454" name="loop4p1" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 188.355696][ T29] audit: type=1400 audit(1745861607.373:5113): avc: denied { open } for pid=19013 comm="syz.4.6454" path="/dev/loop4p1" dev="devtmpfs" ino=666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 188.424714][T18951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.511351][T18989] chnl_net:caif_netlink_parms(): no params data found [ 188.522550][T18970] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 188.538711][T18970] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 188.553222][T18970] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 188.562183][T18970] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 188.585255][T18989] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.592517][T18989] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.599688][T18989] bridge_slave_0: entered allmulticast mode [ 188.606105][T18989] bridge_slave_0: entered promiscuous mode [ 188.617170][T18989] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.624270][T18989] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.631426][T18989] bridge_slave_1: entered allmulticast mode [ 188.637767][T18989] bridge_slave_1: entered promiscuous mode [ 188.659843][T18989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.679853][T18989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.693434][T18951] veth0_vlan: entered promiscuous mode [ 188.716040][T18989] team0: Port device team_slave_0 added [ 188.722739][T18989] team0: Port device team_slave_1 added [ 188.733749][T18988] chnl_net:caif_netlink_parms(): no params data found [ 188.751145][T18989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.758312][T18989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.784274][T18989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.797839][T18989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.804892][T18989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.830876][T18989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.842287][T18951] veth1_vlan: entered promiscuous mode [ 188.886866][T18989] hsr_slave_0: entered promiscuous mode [ 188.893114][T18989] hsr_slave_1: entered promiscuous mode [ 188.899173][T18989] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.906815][T18989] Cannot create hsr debugfs directory [ 188.941775][T18988] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.948935][T18988] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.956204][T18988] bridge_slave_0: entered allmulticast mode [ 188.962755][T18988] bridge_slave_0: entered promiscuous mode [ 188.969420][T18988] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.976541][T18988] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.983842][T18988] bridge_slave_1: entered allmulticast mode [ 188.990522][T18988] bridge_slave_1: entered promiscuous mode [ 189.014527][T18988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.025058][T18988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.037870][T18951] veth0_macvtap: entered promiscuous mode [ 189.057533][T18988] team0: Port device team_slave_0 added [ 189.065739][T18951] veth1_macvtap: entered promiscuous mode [ 189.074393][T18988] team0: Port device team_slave_1 added [ 189.095763][T18988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.103243][T18988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.129353][T18988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.151081][T18988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.158121][T18988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.184229][T18988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.201571][T18951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.212096][T18951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.223048][T18951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.251023][T18951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.261507][T18951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.272305][T18951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.281212][T18951] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.290040][T18951] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.298807][T18951] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.307538][T18951] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.316281][ T29] audit: type=1400 audit(1745861608.323:5114): avc: denied { bind } for pid=19045 comm="syz.4.6456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 189.336190][ T29] audit: type=1400 audit(1745861608.323:5115): avc: denied { read } for pid=19045 comm="syz.4.6456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 189.359274][T18988] hsr_slave_0: entered promiscuous mode [ 189.365254][T18988] hsr_slave_1: entered promiscuous mode [ 189.371667][T18988] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.379281][T18988] Cannot create hsr debugfs directory [ 189.390533][ T4858] IPVS: stop unused estimator thread 0... [ 189.397426][T19049] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.6457' sets config #0 [ 189.398117][T18970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.455099][T18970] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.487678][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.494911][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.504226][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.511313][ T4896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.555834][T18970] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.566465][T18970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.578899][ T3386] IPVS: starting estimator thread 0... [ 189.616414][T18989] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 189.632577][T18989] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 189.649348][T18989] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 189.659177][T18989] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 189.678767][T19063] IPVS: using max 2928 ests per chain, 146400 per kthread [ 189.694076][T19072] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6463'. [ 189.703294][T19072] netlink: 43 bytes leftover after parsing attributes in process `syz.4.6463'. [ 189.712258][T19072] netlink: 'syz.4.6463': attribute type 6 has an invalid length. [ 189.720052][T19072] netlink: 'syz.4.6463': attribute type 5 has an invalid length. [ 189.727777][T19072] netlink: 43 bytes leftover after parsing attributes in process `syz.4.6463'. [ 189.746268][T18970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.776727][T18989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.797017][T18989] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.812051][ T4862] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.819144][ T4862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.839631][ T4884] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.846726][ T4884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.863675][T18970] veth0_vlan: entered promiscuous mode [ 189.886566][T18970] veth1_vlan: entered promiscuous mode [ 189.929581][T18988] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 189.942829][T18970] veth0_macvtap: entered promiscuous mode [ 189.955642][T18988] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 189.961460][T19094] loop4: detected capacity change from 0 to 1024 [ 189.970743][T18988] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 189.980205][T19094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.981645][T18970] veth1_macvtap: entered promiscuous mode [ 189.998179][T19094] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.007013][T18988] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 190.029668][ T4858] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:11: bg 0: block 393: padding at end of block bitmap is not set [ 190.037283][T18970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.055025][T18970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.064900][ T4858] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 190.064920][T18970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.077466][ T4858] EXT4-fs (loop4): This should not happen!! Data will be lost [ 190.077466][ T4858] [ 190.087892][T18970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.108673][T18970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.117301][T18052] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.121500][T18970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.136875][T18970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.146829][T18970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.157317][T18970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.167852][T18970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.182357][T18970] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.191197][T18970] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.199989][T18970] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.208884][T18970] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.225093][T18989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.267350][T18988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.289371][T18988] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.301509][ T4858] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.308612][ T4858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.355951][ T4858] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.363110][ T4858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.402689][T19126] binfmt_misc: register: failed to install interpreter file ./file2 [ 190.419142][T19131] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6480'. [ 190.453301][T19137] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6481'. [ 190.453443][T18988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.475730][T19137] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6481'. [ 190.516922][T18989] veth0_vlan: entered promiscuous mode [ 190.535984][T18989] veth1_vlan: entered promiscuous mode [ 190.571079][T18989] veth0_macvtap: entered promiscuous mode [ 190.584673][T18989] veth1_macvtap: entered promiscuous mode [ 190.596635][T18989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.607138][T18989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.617075][T18989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.627716][T18989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.637854][T18989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.648421][T18989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.663114][T18989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.671568][T18989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.682127][T18989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.692222][T18989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.702747][T18989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.712589][T18989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.723024][T18989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.734696][T18989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.743302][T18989] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.752112][T18989] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.761034][T18989] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.769837][T18989] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.851482][T18988] veth0_vlan: entered promiscuous mode [ 190.870227][T18988] veth1_vlan: entered promiscuous mode [ 190.906184][T18988] veth0_macvtap: entered promiscuous mode [ 190.918653][T18988] veth1_macvtap: entered promiscuous mode [ 190.931541][T18988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.942067][T18988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.952099][T18988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.962799][T18988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.972857][T18988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.983406][T18988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.993411][T18988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.004150][T18988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.012437][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 191.012451][ T29] audit: type=1400 audit(1745861610.043:5138): avc: denied { write } for pid=3379 comm="kworker/1:4" path="socket:[59728]" dev="sockfs" ino=59728 scontext=system_u:system_r:kernel_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 191.015357][T18988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.074597][T18988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.085179][T18988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.095262][T18988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.105819][T18988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.115707][T18988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.126173][T18988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.136028][T18988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.146502][T18988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.156595][ T29] audit: type=1326 audit(1745861610.183:5139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19190 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084e7ae969 code=0x7ffc0000 [ 191.180338][ T29] audit: type=1326 audit(1745861610.183:5140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19190 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084e7ae969 code=0x7ffc0000 [ 191.206231][T18988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.214667][T18988] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.223442][T18988] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.232226][T18988] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.241046][T18988] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.277103][ T29] audit: type=1400 audit(1745861610.313:5141): avc: denied { read write } for pid=19207 comm="syz.4.6505" name="usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 191.301132][ T29] audit: type=1400 audit(1745861610.313:5142): avc: denied { open } for pid=19207 comm="syz.4.6505" path="/dev/usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 191.352787][T19210] netlink: 68 bytes leftover after parsing attributes in process `syz.2.6506'. [ 191.378474][ T29] audit: type=1326 audit(1745861610.413:5143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19213 comm="syz.4.6507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084e7ae969 code=0x7ffc0000 [ 191.402154][ T29] audit: type=1326 audit(1745861610.413:5144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19213 comm="syz.4.6507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f084e7ae969 code=0x7ffc0000 [ 191.425568][ T29] audit: type=1326 audit(1745861610.413:5145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19213 comm="syz.4.6507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084e7ae969 code=0x7ffc0000 [ 191.465225][T19223] loop2: detected capacity change from 0 to 1024 [ 191.472045][T19223] EXT4-fs: Ignoring removed orlov option [ 191.479679][T19223] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 191.530707][ T29] audit: type=1404 audit(1745861610.563:5146): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 191.545825][ T29] audit: type=1404 audit(1745861610.563:5147): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 191.565445][T19229] sd 0:0:1:0: device reset [ 191.573885][T19223] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.624754][T18970] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.644483][T19242] program syz.1.6519 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 191.713707][T19257] loop9: detected capacity change from 0 to 764 [ 191.727031][T19257] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 191.752703][T19269] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6528'. [ 191.768257][T19269] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 191.910728][T19309] bridge0: entered promiscuous mode [ 191.964434][T19322] loop9: detected capacity change from 0 to 2048 [ 191.973109][T19322] EXT4-fs: Ignoring removed bh option [ 191.991721][T19322] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.339601][ T4914] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 192.361024][ T4914] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 192.373303][ T4914] EXT4-fs (loop9): This should not happen!! Data will be lost [ 192.373303][ T4914] [ 192.383024][ T4914] EXT4-fs (loop9): Total free blocks count 0 [ 192.389044][ T4914] EXT4-fs (loop9): Free/Dirty block details [ 192.394950][ T4914] EXT4-fs (loop9): free_blocks=2415919104 [ 192.399343][T19382] sg_write: process 53 (syz.2.6548) changed security contexts after opening file descriptor, this is not allowed. [ 192.400696][ T4914] EXT4-fs (loop9): dirty_blocks=8224 [ 192.418040][ T4914] EXT4-fs (loop9): Block reservation details [ 192.424079][ T4914] EXT4-fs (loop9): i_reserved_data_blocks=514 [ 192.445480][ T4914] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 192.664922][T19424] loop1: detected capacity change from 0 to 2048 [ 192.672253][T19424] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.694781][T19424] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.796148][T18951] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.861366][T19453] syzkaller1: entered promiscuous mode [ 192.866875][T19453] syzkaller1: entered allmulticast mode [ 192.956677][T19463] loop4: detected capacity change from 0 to 128 [ 192.984077][T19463] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 193.037428][T19463] ext4 filesystem being mounted at /141/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 193.099317][T19482] netlink: 12 bytes leftover after parsing attributes in process `wg1'. [ 193.109179][T18052] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 193.161013][T19496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.169572][T19496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.193785][T19492] loop6: detected capacity change from 0 to 8192 [ 193.375676][T19510] random: crng reseeded on system resumption [ 193.620344][T19529] @ÿ: renamed from bond_slave_0 (while UP) [ 193.645782][T19533] loop7: detected capacity change from 0 to 16384 [ 193.785904][T19539] loop4: detected capacity change from 0 to 2048 [ 193.809398][T19539] EXT4-fs: Ignoring removed mblk_io_submit option [ 193.829802][T19539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.930706][T19553] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 193.960803][T18052] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.036304][T19570] loop2: detected capacity change from 0 to 2048 [ 194.044603][T19570] EXT4-fs: Ignoring removed bh option [ 194.087247][T19570] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.268045][T19585] netlink: 64535 bytes leftover after parsing attributes in process `syz.4.6630'. [ 194.405357][T19601] block device autoloading is deprecated and will be removed. [ 194.443929][T19601] syz.4.6638: attempt to access beyond end of device [ 194.443929][T19601] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 194.446489][T19605] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 194.519429][ T4858] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 194.538279][ T4858] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 194.550552][ T4858] EXT4-fs (loop2): This should not happen!! Data will be lost [ 194.550552][ T4858] [ 194.560317][ T4858] EXT4-fs (loop2): Total free blocks count 0 [ 194.566314][ T4858] EXT4-fs (loop2): Free/Dirty block details [ 194.572412][ T4858] EXT4-fs (loop2): free_blocks=2415919104 [ 194.578172][ T4858] EXT4-fs (loop2): dirty_blocks=8224 [ 194.583489][ T4858] EXT4-fs (loop2): Block reservation details [ 194.589577][ T4858] EXT4-fs (loop2): i_reserved_data_blocks=514 [ 194.601771][ T4858] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 194.745880][T19631] syz.2.6652: attempt to access beyond end of device [ 194.745880][T19631] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 194.788986][T19637] loop6: detected capacity change from 0 to 2048 [ 194.795669][T19637] EXT4-fs: Ignoring removed bh option [ 194.838339][T19637] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.378315][ T4892] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 195.406053][ T4892] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 195.418556][ T4892] EXT4-fs (loop6): This should not happen!! Data will be lost [ 195.418556][ T4892] [ 195.428227][ T4892] EXT4-fs (loop6): Total free blocks count 0 [ 195.434208][ T4892] EXT4-fs (loop6): Free/Dirty block details [ 195.440202][ T4892] EXT4-fs (loop6): free_blocks=2415919104 [ 195.446174][ T4892] EXT4-fs (loop6): dirty_blocks=8224 [ 195.451729][ T4892] EXT4-fs (loop6): Block reservation details [ 195.457714][ T4892] EXT4-fs (loop6): i_reserved_data_blocks=514 [ 195.482046][ T4912] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 195.494782][T19764] loop4: detected capacity change from 0 to 1024 [ 195.641505][T19801] netlink: 36 bytes leftover after parsing attributes in process `syz.2.6677'. [ 195.700154][T19810] netlink: 16 bytes leftover after parsing attributes in process `syz.9.6680'. [ 195.720610][T19812] loop2: detected capacity change from 0 to 512 [ 195.728580][T19812] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 195.736838][T19812] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 195.745954][T19812] EXT4-fs (loop2): 1 truncate cleaned up [ 195.752185][T19812] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.768575][T19812] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 195.789058][T18970] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.802760][T19819] loop9: detected capacity change from 0 to 1024 [ 195.886875][T19833] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6691'. [ 195.898742][T19833] team0: entered promiscuous mode [ 195.903806][T19833] team_slave_0: entered promiscuous mode [ 195.909627][T19833] team_slave_1: entered promiscuous mode [ 195.917272][T19833] batadv_slave_1: entered promiscuous mode [ 196.057998][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 196.058011][ T29] audit: type=1400 audit(1745861615.103:5425): avc: denied { create } for pid=19838 comm="syz.2.6693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 196.086419][ T29] audit: type=1400 audit(1745861615.123:5426): avc: denied { write } for pid=19838 comm="syz.2.6693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 196.152043][T19850] netem: change failed [ 196.153668][ T29] audit: type=1400 audit(1745861615.193:5427): avc: denied { bind } for pid=19851 comm="syz.2.6699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 196.175791][ T29] audit: type=1400 audit(1745861615.193:5428): avc: denied { node_bind } for pid=19851 comm="syz.2.6699" saddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 196.292533][T19868] netlink: 61211 bytes leftover after parsing attributes in process `syz.4.6708'. [ 196.322045][ T29] audit: type=1326 audit(1745861615.363:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.9.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd26d7e969 code=0x7ffc0000 [ 196.345588][ T29] audit: type=1326 audit(1745861615.363:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.9.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7fbd26d7e969 code=0x7ffc0000 [ 196.369603][ T29] audit: type=1326 audit(1745861615.363:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.9.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd26d7e969 code=0x7ffc0000 [ 196.422536][ T29] audit: type=1400 audit(1745861615.463:5432): avc: denied { read write } for pid=19875 comm="syz.9.6712" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 196.446162][ T29] audit: type=1400 audit(1745861615.463:5433): avc: denied { open } for pid=19875 comm="syz.9.6712" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 196.553515][T19859] ================================================================== [ 196.561629][T19859] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 196.569007][T19859] [ 196.571318][T19859] read-write to 0xffff888105ea8d98 of 8 bytes by interrupt on cpu 1: [ 196.579394][T19859] __xa_clear_mark+0xf5/0x1e0 [ 196.584068][T19859] __folio_end_writeback+0x177/0x470 [ 196.589341][T19859] folio_end_writeback+0xb6/0x3a0 [ 196.594356][T19859] end_buffer_async_write+0x156/0x1f0 [ 196.599716][T19859] end_bio_bh_io_sync+0x76/0xa0 [ 196.604579][T19859] bio_endio+0x34f/0x3f0 [ 196.608816][T19859] blk_update_request+0x339/0x730 [ 196.613837][T19859] blk_mq_end_request+0x26/0x50 [ 196.618683][T19859] lo_complete_rq+0x98/0x140 [ 196.623270][T19859] blk_done_softirq+0x74/0xb0 [ 196.627936][T19859] handle_softirqs+0xb7/0x290 [ 196.632602][T19859] run_ksoftirqd+0x1c/0x30 [ 196.637015][T19859] smpboot_thread_fn+0x328/0x530 [ 196.641948][T19859] kthread+0x486/0x510 [ 196.646004][T19859] ret_from_fork+0x4b/0x60 [ 196.650420][T19859] ret_from_fork_asm+0x1a/0x30 [ 196.655186][T19859] [ 196.657495][T19859] read to 0xffff888105ea8d98 of 8 bytes by task 19859 on cpu 0: [ 196.665109][T19859] xas_find_marked+0x218/0x620 [ 196.669863][T19859] find_get_entry+0x5d/0x380 [ 196.674451][T19859] filemap_get_folios_tag+0x13b/0x210 [ 196.679816][T19859] filemap_write_and_wait_range+0x1d3/0x340 [ 196.685702][T19859] bdev_release+0xeb/0x3d0 [ 196.690108][T19859] blkdev_release+0x15/0x20 [ 196.694603][T19859] __fput+0x298/0x650 [ 196.698570][T19859] ____fput+0x1c/0x30 [ 196.702536][T19859] task_work_run+0x12e/0x1a0 [ 196.707115][T19859] resume_user_mode_work+0x6a/0x70 [ 196.712217][T19859] syscall_exit_to_user_mode+0x77/0xb0 [ 196.717674][T19859] do_syscall_64+0xdd/0x1a0 [ 196.722165][T19859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.728046][T19859] [ 196.730362][T19859] value changed: 0xfffffe0000000000 -> 0xffe0000000000000 [ 196.737453][T19859] [ 196.739761][T19859] Reported by Kernel Concurrency Sanitizer on: [ 196.745899][T19859] CPU: 0 UID: 0 PID: 19859 Comm: syz.2.6703 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 196.758393][T19859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 196.768434][T19859] ==================================================================