last executing test programs: 2.162936599s ago: executing program 1 (id=394): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20050800) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) r7 = open(&(0x7f0000000480)='./bus\x00', 0x14927e, 0x0) fallocate(r7, 0x0, 0x0, 0x1000f4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r9, 0x0, 0x20000000007, 0xf) read(r8, &(0x7f0000019440)=""/102391, 0x18ff7) pwritev(r6, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x20, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff28a1, 0x1, @perf_bp={&(0x7f0000000040), 0xf}, 0x165, 0x10, 0x2, 0x9, 0x8, 0x10, 0xf69, 0x0, 0x2, 0x0, 0xb}, r10, 0x4, r3, 0x0) r11 = socket$kcm(0x2, 0xa, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000200), &(0x7f0000001540)=""/155}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r13}, 0x10) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r1, &(0x7f00000000c0)=ANY=[], 0xffe) 2.148714889s ago: executing program 2 (id=396): mkdir(&(0x7f0000000400)='./file0\x00', 0x101) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000180), 0x1, 0x512, &(0x7f0000000c40)="$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") ioperm(0x0, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) io_uring_setup(0x3dfc, &(0x7f00000002c0)={0x0, 0xb7ca, 0x10, 0x2, 0x5f}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8821}, 0x20000051) sendmsg$tipc(r3, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) fsopen(&(0x7f0000000280)='hpfs\x00', 0x1) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 2.10454234s ago: executing program 0 (id=397): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40), 0x12) unshare(0x22020600) setfsuid(0xee00) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) 2.071466111s ago: executing program 0 (id=398): unshare(0x24040000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000280)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000000500, 0x0, 0x0, 0x200000000530, 0x200000000560], 0x0, 0x0, &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r6, 0x0, 0x0) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x0, 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x4006, 0x0, {0x0, 0x0, 0xffff, 0x0, 0xd108}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xf}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4080}, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 2.007196422s ago: executing program 0 (id=399): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="06000300000000000153d30000000000"]) 1.896035083s ago: executing program 0 (id=402): socket$inet6_icmp(0xa, 0x2, 0x3a) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r2, 0x209}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r0}, 0x18) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r8 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r8, 0x2007ffc) sendfile(r8, r8, 0x0, 0x800000009) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$unix(r5, &(0x7f0000000240)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 1.750626115s ago: executing program 1 (id=404): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="000000eb00000000000000000019000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, 0x80006, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='io_uring_req_failed\x00', r2, 0x0, 0x8}, 0x18) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000f40), 0x2, 0x0) write$selinux_load(r7, &(0x7f0000000f80)={0xf97cff8c, 0x8}, 0xfd09) 1.635304847s ago: executing program 0 (id=406): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x21010, r0, 0x31ea0000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000540), 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100, 0x0, 0x2c7}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@access_uid}, {@dfltgid}, {@afid={'afid', 0x3d, 0x68a3fc58}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'kmem_cache_free\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_gt}, {@fowner_gt}, {@hash}]}}) 1.467314619s ago: executing program 4 (id=410): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000680)={0x1d, 0x0, 0x1, {0x0, 0x1}, 0x2}, 0x18) open(&(0x7f0000000080)='./bus\x00', 0x169242, 0x10) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r2 = socket(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x3c, 0x1, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8=r3, @ANYRESOCT], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r4}, 0x18) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@fallback=r3, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x0}, 0x40) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x174) r5 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r5, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x4000000) setsockopt$sock_attach_bpf(r5, 0x84, 0x1e, &(0x7f0000000000), 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r6, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @private=0xfffffffe}}) 1.38498095s ago: executing program 1 (id=411): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) setsockopt$inet_buf(r5, 0x0, 0x26, &(0x7f0000000b40)="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", 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r6 = socket$unix(0x1, 0x1, 0x0) connect$unix(r6, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x12, 0x6, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYBLOB="010027bd7000fbdbdf250100000008000100130000002c000480050003000100000005000300020000000500030002000000050003000000000005000300020000000800020002"], 0x50}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x1000000, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x1000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}, 0x1, 0x0, 0x0, 0x45844}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@updpolicy={0xc8, 0x19, 0x400, 0x70bd25, 0x25dfdbfe, {{@in6=@private1, @in=@local, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x40, 0x80, 0x1d, r10, r11}, {0x75, 0x6, 0x8, 0x8, 0xae, 0x560d, 0x2fc0000000000000, 0x1}, {0x43, 0x401, 0x3ff, 0xffffffff}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2}, [@tfcpad={0x8, 0x16, 0xd5}, @replay_thresh={0x8, 0xb, 0x1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x20040810) 1.343945601s ago: executing program 4 (id=412): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={r1, @in6={{0xa, 0x4e21, 0x4, @empty, 0x9}}, 0x4, 0x4, 0x624e, 0xa, 0x55, 0x7f}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x2, 0x40000002, 0x0, 0xa17433da3c5d69ad, 0x2, 0x81}, 0x9c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x8) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 1.325345181s ago: executing program 4 (id=413): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000008c0), 0x58, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 1.298859341s ago: executing program 4 (id=414): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x21010, r0, 0x31ea0000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x26, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000a50000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffcaa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000540), 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100, 0x0, 0x2c7}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@access_uid}, {@dfltgid}, {@afid={'afid', 0x3d, 0x68a3fc58}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'kmem_cache_free\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_gt}, {@fowner_gt}, {@hash}]}}) 1.296616252s ago: executing program 2 (id=415): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 1.266590872s ago: executing program 2 (id=416): socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000100000000000000064000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x209}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x18) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r9 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r9, 0x2007ffc) sendfile(r9, r9, 0x0, 0x800000009) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$unix(r6, &(0x7f0000000240)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 1.224402033s ago: executing program 1 (id=417): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e00000000000300000000000000400000000000000098010000000000000200000000003800020000000200000000000060030000000800000000"], 0x5b0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 1.143550174s ago: executing program 1 (id=418): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x21010, r0, 0x31ea0000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x26, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000a50000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffcaa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000540), 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100, 0x0, 0x2c7}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@access_uid}, {@dfltgid}, {@afid={'afid', 0x3d, 0x68a3fc58}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'kmem_cache_free\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_gt}, {@fowner_gt}, {@hash}]}}) 926.241037ms ago: executing program 2 (id=419): socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x209}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x18) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r9 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r9, 0x2007ffc) sendfile(r9, r9, 0x0, 0x800000009) r10 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r11}, 0x10) bind$unix(r6, &(0x7f0000000240)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 715.35823ms ago: executing program 0 (id=420): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) pause() 504.814803ms ago: executing program 3 (id=425): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000400)={&(0x7f00000008c0), 0x58, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 477.185444ms ago: executing program 3 (id=426): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40), 0x12) unshare(0x22020600) setfsuid(0xee00) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7040000010000008500000078000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000002480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) r4 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 441.481644ms ago: executing program 3 (id=427): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000400)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) setsockopt$inet_buf(r6, 0x0, 0x26, &(0x7f0000000b40)="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", 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r7 = socket$unix(0x1, 0x1, 0x0) connect$unix(r7, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x12, 0x6, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRES16=r2, @ANYBLOB="010027bd7000fbdbdf250100000008000100130000002c000480050003000100000005000300020000000500030002000000050003000000000005000300020000000800020002"], 0x50}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x1000000, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x1000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r11}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}, 0x1, 0x0, 0x0, 0x45844}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@updpolicy={0xc8, 0x19, 0x400, 0x70bd25, 0x25dfdbfe, {{@in6=@private1, @in=@local, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x40, 0x80, 0x1d, r11, r12}, {0x75, 0x6, 0x8, 0x8, 0xae, 0x560d, 0x2fc0000000000000, 0x1}, {0x43, 0x401, 0x3ff, 0xffffffff}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2}, [@tfcpad={0x8, 0x16, 0xd5}, @replay_thresh={0x8, 0xb, 0x1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x20040810) 297.631046ms ago: executing program 2 (id=428): unshare(0x24040000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000280)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000000500, 0x0, 0x0, 0x200000000530, 0x200000000560], 0x0, 0x0, &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r6, 0x0, 0x0) unshare(0x2c020400) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0xc7ec}, 0x1c) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b67, &(0x7f0000000040)={0x0, 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x4006, 0x0, {0x0, 0x0, 0xffff, 0x0, 0xd108}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xf}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4080}, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='ext4_prefetch_bitmaps\x00', r3, 0x0, 0x9}, 0x18) 296.527346ms ago: executing program 3 (id=429): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="880000001000210400"/20, @ANYRES32=r1, @ANYBLOB="0000000060040000380012800b000100677265746170000028000280060010"], 0x88}}, 0x4000810) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000140)="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", 0x120) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r6 = creat(&(0x7f0000000280)='./bus\x00', 0x2) pwritev2(r6, &(0x7f0000000040)=[{&(0x7f0000000980)="ca", 0x1}], 0x1, 0x10fffff, 0xffffffff, 0x0) r7 = open(&(0x7f0000000200)='./bus\x00', 0x44000, 0x0) r8 = dup3(r7, r6, 0x0) finit_module(r8, 0x0, 0x200000000000000) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYRESDEC=r5, @ANYRESDEC=r3, @ANYRES64=r5, @ANYRESOCT=r5, @ANYRESDEC, @ANYRESHEX=r5, @ANYRES32=r5, @ANYRESOCT=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02006da911e5fecac9ed000022bf000000800000b962959bed171c40c7adccf342dd02e18575beb013450011f97e5df99e03b31ab1294389f9331ff973ae5628f35e7efc4e17194bc350bb12da7964533b89cab32228bcbaf6e1", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r12, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000740), &(0x7f00000007c0), 0xffffd6c0, r13, 0x0, 0x20}, 0x38) sendmsg$nl_xfrm(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)=ANY=[@ANYBLOB="a0010000100001000000000000000000fe80000000000000001c5e3e000000000000bbff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="64010101000000000000000000000000000000003200000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000af0000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000000000000000000000000000004c001400636d61632861657329"], 0x1a0}}, 0x0) fsopen(&(0x7f0000000000)='nfs4\x00', 0x1) r14 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r14, 0x10e, 0xc, &(0x7f00000001c0)={0x8, 0x0, 0x7d47c490, 0x4}, 0x10) write(r14, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000001d00000004001100050009000d000000", 0x24) close(r3) 210.993347ms ago: executing program 4 (id=430): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000680)={0x1d, 0x0, 0x1, {0x0, 0x1}, 0x2}, 0x18) open(&(0x7f0000000080)='./bus\x00', 0x169242, 0x10) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r2 = socket(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x3c, 0x1, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES8=r3, @ANYRESOCT], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r4}, 0x18) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@fallback=r3, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x0}, 0x40) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x174) r5 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r5, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x4000000) setsockopt$sock_attach_bpf(r5, 0x84, 0x1e, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r6, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @private=0xfffffffe}}) 185.406958ms ago: executing program 2 (id=431): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) pause() 116.397439ms ago: executing program 4 (id=432): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x21010, r0, 0x31ea0000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x26, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000a50000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffcaa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000540), 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100, 0x0, 0x2c7}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@access_uid}, {@dfltgid}, {@afid={'afid', 0x3d, 0x68a3fc58}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'kmem_cache_free\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_gt}, {@fowner_gt}, {@hash}]}}) 115.459549ms ago: executing program 3 (id=433): unshare(0x24040000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000000500, 0x0, 0x0, 0x200000000530, 0x200000000560], 0x0, 0x0, &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r6, 0x0, 0x0) unshare(0x2c020400) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0xc7ec}, 0x1c) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b67, &(0x7f0000000040)={0x0, 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x4006, 0x0, {0x0, 0x0, 0xffff, 0x0, 0xd108}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xf}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4080}, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='ext4_prefetch_bitmaps\x00', r3, 0x0, 0x9}, 0x18) 96.097239ms ago: executing program 1 (id=434): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='unmap\x00'}, 0x18) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'kmem_cache_free\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_gt}, {@fowner_gt}, {@hash}]}}) 0s ago: executing program 3 (id=435): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xa, &(0x7f00000002c0)={0x6, 0x8c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000004d00000053391488e8d6254ed27e94291af5c36ca652faf1f20c682a95af477d6501ad3ba36b56b36f7e5ece15d999e8bcbd331ab90c007895d5a1f709a416b9c513c10217047e958e92cead217fe0d2113afc0a416ac80518df24242df723b8a717ed8e53737010233c88b4e99ea39a43f6fe930560714542e6f92691e3e889c49d4cadcd84bb3b802d47025c9eb0a5f8803a7e57c8f0a6d3613213654cd57cb92b6430237a04a2ba3a7eed19fbfb1c0d8e3c716ae1dd34e32bacb31e70d30d8b2381d1fc503edd2af063813e8ad9b54391fed17b5610e1165ed42b7d4ebb3fe03783560e0f7fc8ef985e9b91f8735df4adcf24f47a64bd66c2b03c217fce2458c36a24e53363d764cd7931e7b78dbf307c18b4c4ad7bef87483df3d17c234626de343740e28b52dd093d3ccf0eacec1cbf97458888755bf522c7195e7491c7f6d1fea76ea91ef48dad7710ab595b751b7a947bd1cfa9f0d35bd181485454"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x10) munmap(&(0x7f00007fe000/0x800000)=nil, 0x800000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000000)="2000000011005f0414f9f40700090400810000000d0000000000000008000f00", 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.24' (ED25519) to the list of known hosts. [ 28.020312][ T29] audit: type=1400 audit(1746748009.785:65): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.021446][ T3301] cgroup: Unknown subsys name 'net' [ 28.043062][ T29] audit: type=1400 audit(1746748009.785:66): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.070472][ T29] audit: type=1400 audit(1746748009.815:67): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.202650][ T3301] cgroup: Unknown subsys name 'cpuset' [ 28.208907][ T3301] cgroup: Unknown subsys name 'rlimit' [ 28.390372][ T29] audit: type=1400 audit(1746748010.155:68): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.413872][ T29] audit: type=1400 audit(1746748010.155:69): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.434505][ T29] audit: type=1400 audit(1746748010.155:70): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.455084][ T29] audit: type=1400 audit(1746748010.165:71): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.469061][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.475423][ T29] audit: type=1400 audit(1746748010.185:72): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.475450][ T29] audit: type=1400 audit(1746748010.185:73): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.532227][ T29] audit: type=1400 audit(1746748010.255:74): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.543233][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.816217][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 29.927078][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 29.945696][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 29.957663][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 29.969421][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.976560][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.983934][ T3313] bridge_slave_0: entered allmulticast mode [ 29.990352][ T3313] bridge_slave_0: entered promiscuous mode [ 30.012773][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.019919][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.027149][ T3313] bridge_slave_1: entered allmulticast mode [ 30.033612][ T3313] bridge_slave_1: entered promiscuous mode [ 30.080358][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.105621][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.112810][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.120098][ T3317] bridge_slave_0: entered allmulticast mode [ 30.126571][ T3317] bridge_slave_0: entered promiscuous mode [ 30.134109][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.160488][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.167787][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.175196][ T3317] bridge_slave_1: entered allmulticast mode [ 30.181706][ T3317] bridge_slave_1: entered promiscuous mode [ 30.197452][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.204580][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.211775][ T3322] bridge_slave_0: entered allmulticast mode [ 30.218193][ T3322] bridge_slave_0: entered promiscuous mode [ 30.248290][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.255568][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.262893][ T3322] bridge_slave_1: entered allmulticast mode [ 30.269368][ T3322] bridge_slave_1: entered promiscuous mode [ 30.287891][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.295095][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.302575][ T3314] bridge_slave_0: entered allmulticast mode [ 30.309115][ T3314] bridge_slave_0: entered promiscuous mode [ 30.316745][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.325927][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.333087][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.340205][ T3314] bridge_slave_1: entered allmulticast mode [ 30.346838][ T3314] bridge_slave_1: entered promiscuous mode [ 30.353915][ T3313] team0: Port device team_slave_0 added [ 30.369562][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 30.379623][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.389881][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.399650][ T3313] team0: Port device team_slave_1 added [ 30.414396][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.437548][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.468841][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.475856][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.501830][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.514000][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.530798][ T3322] team0: Port device team_slave_0 added [ 30.537419][ T3317] team0: Port device team_slave_0 added [ 30.544059][ T3317] team0: Port device team_slave_1 added [ 30.549909][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.557036][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.583040][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.602047][ T3322] team0: Port device team_slave_1 added [ 30.641932][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.648890][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.674823][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.686182][ T3314] team0: Port device team_slave_0 added [ 30.696652][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.703646][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.729681][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.741464][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.748502][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.774469][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.785706][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.792795][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.819005][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.830651][ T3314] team0: Port device team_slave_1 added [ 30.841826][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.848945][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.856177][ T3323] bridge_slave_0: entered allmulticast mode [ 30.862705][ T3323] bridge_slave_0: entered promiscuous mode [ 30.886852][ T3313] hsr_slave_0: entered promiscuous mode [ 30.892996][ T3313] hsr_slave_1: entered promiscuous mode [ 30.909494][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.916670][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.924132][ T3323] bridge_slave_1: entered allmulticast mode [ 30.930907][ T3323] bridge_slave_1: entered promiscuous mode [ 30.949882][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.956888][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.982937][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.994382][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.001336][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.027290][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.054471][ T3322] hsr_slave_0: entered promiscuous mode [ 31.060601][ T3322] hsr_slave_1: entered promiscuous mode [ 31.066640][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.074287][ T3322] Cannot create hsr debugfs directory [ 31.083619][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.112656][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.124085][ T3317] hsr_slave_0: entered promiscuous mode [ 31.130680][ T3317] hsr_slave_1: entered promiscuous mode [ 31.136626][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.144266][ T3317] Cannot create hsr debugfs directory [ 31.166184][ T3323] team0: Port device team_slave_0 added [ 31.172767][ T3323] team0: Port device team_slave_1 added [ 31.210444][ T3314] hsr_slave_0: entered promiscuous mode [ 31.216842][ T3314] hsr_slave_1: entered promiscuous mode [ 31.222910][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.230481][ T3314] Cannot create hsr debugfs directory [ 31.241218][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.248280][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.274203][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.297486][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.304476][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.330793][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.438723][ T3323] hsr_slave_0: entered promiscuous mode [ 31.444768][ T3323] hsr_slave_1: entered promiscuous mode [ 31.450588][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.458325][ T3323] Cannot create hsr debugfs directory [ 31.530907][ T3322] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.540333][ T3322] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.551097][ T3322] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.567351][ T3322] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.605762][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.614833][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.623859][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.632790][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.662366][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.676347][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.685847][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.702979][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.732519][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.745660][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.754581][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.769405][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.804347][ T3323] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.815445][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.824332][ T3323] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.841942][ T3323] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.850701][ T3323] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.869209][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.878704][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.895980][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.903090][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.918963][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.930194][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.937322][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.950783][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.965416][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.972564][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.986761][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.993856][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.012812][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.031054][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.038162][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.060517][ T3341] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.067774][ T3341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.093120][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.108805][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.126269][ T3341] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.133420][ T3341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.156769][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.168868][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.176078][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.196878][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.220129][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.227304][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.256836][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.263978][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.288116][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.307871][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.391405][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.430669][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.473960][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.487494][ T3317] veth0_vlan: entered promiscuous mode [ 32.531984][ T3317] veth1_vlan: entered promiscuous mode [ 32.573806][ T3317] veth0_macvtap: entered promiscuous mode [ 32.580922][ T3314] veth0_vlan: entered promiscuous mode [ 32.591936][ T3317] veth1_macvtap: entered promiscuous mode [ 32.599409][ T3314] veth1_vlan: entered promiscuous mode [ 32.618376][ T3322] veth0_vlan: entered promiscuous mode [ 32.637464][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.650817][ T3322] veth1_vlan: entered promiscuous mode [ 32.658809][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.677630][ T3314] veth0_macvtap: entered promiscuous mode [ 32.685456][ T3317] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.694316][ T3317] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.703065][ T3317] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.711880][ T3317] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.723470][ T3313] veth0_vlan: entered promiscuous mode [ 32.732805][ T3314] veth1_macvtap: entered promiscuous mode [ 32.752760][ T3322] veth0_macvtap: entered promiscuous mode [ 32.771063][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.781716][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.794819][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.802895][ T3313] veth1_vlan: entered promiscuous mode [ 32.813618][ T3323] veth0_vlan: entered promiscuous mode [ 32.830704][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.841398][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.853868][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.861944][ T3322] veth1_macvtap: entered promiscuous mode [ 32.870300][ T3317] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.872872][ T3323] veth1_vlan: entered promiscuous mode [ 32.903803][ T3314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.912634][ T3314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.921428][ T3314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.930352][ T3314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.962946][ T3313] veth0_macvtap: entered promiscuous mode [ 32.976136][ T3313] veth1_macvtap: entered promiscuous mode [ 32.987143][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.997887][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.007843][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.018568][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.031975][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.040600][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.041791][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 33.041807][ T29] audit: type=1400 audit(1746748014.805:101): avc: denied { perfmon } for pid=3452 comm="syz.3.4" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.051291][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.068515][ T3453] hub 4-0:1.0: USB hub found [ 33.078230][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.103524][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.113555][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.122492][ T3453] hub 4-0:1.0: 8 ports detected [ 33.124005][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.140439][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.155965][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.166599][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.176647][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.187385][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.198911][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.204923][ T29] audit: type=1400 audit(1746748014.975:102): avc: denied { create } for pid=3452 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.210624][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.225896][ T29] audit: type=1400 audit(1746748014.985:103): avc: denied { connect } for pid=3452 comm="syz.3.4" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.236038][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.266054][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.266084][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.266103][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.266140][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.271674][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.321743][ T3322] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.330577][ T3322] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.339412][ T3322] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.348459][ T3322] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.357488][ T29] audit: type=1400 audit(1746748015.095:104): avc: denied { write } for pid=3452 comm="syz.3.4" laddr=::1 lport=60 faddr=::1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.364396][ T3453] vlan0: entered promiscuous mode [ 33.394120][ T3313] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.403058][ T3313] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.403139][ T3313] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.403172][ T3313] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.426963][ T3323] veth0_macvtap: entered promiscuous mode [ 33.464502][ T3323] veth1_macvtap: entered promiscuous mode [ 33.516051][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.526903][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.536893][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.547408][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.557633][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.568287][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.578238][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.588744][ T29] audit: type=1400 audit(1746748015.295:105): avc: denied { create } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 33.588801][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.618327][ T29] audit: type=1400 audit(1746748015.305:106): avc: denied { create } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.638618][ T29] audit: type=1400 audit(1746748015.315:107): avc: denied { write } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.659457][ T29] audit: type=1400 audit(1746748015.315:108): avc: denied { read } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.679704][ T29] audit: type=1400 audit(1746748015.315:109): avc: denied { open } for pid=3459 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.683737][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.698796][ T29] audit: type=1400 audit(1746748015.315:110): avc: denied { kernel } for pid=3459 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.729726][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.740356][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.750330][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.760835][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.770759][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.781264][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.791212][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.795308][ T3458] loop0: detected capacity change from 0 to 512 [ 33.801821][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.809161][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.829586][ T3458] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.842925][ T3458] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 33.855012][ T3323] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.863819][ T3323] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.872898][ T3323] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.881826][ T3323] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.907469][ T3458] EXT4-fs (loop0): 1 truncate cleaned up [ 33.918364][ T3466] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.935447][ T3458] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.980682][ T3472] netlink: 104 bytes leftover after parsing attributes in process `syz.3.7'. [ 33.998365][ T3466] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.112460][ T3466] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.125201][ T3458] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1'. [ 34.150469][ T3476] Invalid ELF header magic: != ELF [ 34.239441][ T3483] 9pnet_fd: Insufficient options for proto=fd [ 34.273803][ C0] hrtimer: interrupt took 35517 ns [ 34.324281][ T3489] loop3: detected capacity change from 0 to 512 [ 34.335203][ T3489] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 34.373113][ T3489] EXT4-fs (loop3): 1 truncate cleaned up [ 34.379256][ T3489] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.379848][ T3466] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.434938][ T3489] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10'. [ 34.468660][ T3458] syz.0.1 (3458) used greatest stack depth: 11016 bytes left [ 34.496847][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.550694][ T3497] vlan0: entered promiscuous mode [ 34.557633][ T3495] bridge_slave_1: left allmulticast mode [ 34.563444][ T3495] bridge_slave_1: left promiscuous mode [ 34.565589][ T3499] loop0: detected capacity change from 0 to 128 [ 34.569237][ T3495] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.592417][ T3495] bridge_slave_0: left allmulticast mode [ 34.598205][ T3495] bridge_slave_0: left promiscuous mode [ 34.604075][ T3495] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.613109][ T3499] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.626132][ T3499] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.679877][ T3314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.707259][ T3503] process 'syz.0.15' launched './file1' with NULL argv: empty string added [ 34.855592][ T3509] hub 4-0:1.0: USB hub found [ 34.860420][ T3509] hub 4-0:1.0: 8 ports detected [ 34.866137][ T3504] mmap: syz.2.14 (3504) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 34.927300][ T3506] SELinux: policydb version 0 does not match my version range 15-34 [ 34.935735][ T3506] SELinux: failed to load policy [ 34.952258][ T3513] loop0: detected capacity change from 0 to 1024 [ 34.959035][ T3513] EXT4-fs: Ignoring removed orlov option [ 34.973309][ T3513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.071347][ T3517] loop2: detected capacity change from 0 to 4096 [ 35.094154][ T3518] 9pnet_fd: Insufficient options for proto=fd [ 35.118792][ T3466] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.129944][ T3517] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.157857][ T3466] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.176849][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.195853][ T3466] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.208068][ T3466] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.228033][ T3466] syz.4.5 (3466) used greatest stack depth: 10872 bytes left [ 35.263431][ T3528] 9pnet_fd: Insufficient options for proto=fd [ 35.301729][ T3531] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 35.377301][ T3534] vlan0: entered promiscuous mode [ 35.415709][ T3537] loop1: detected capacity change from 0 to 128 [ 35.439471][ T3537] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.465276][ T3537] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.508432][ T3540] netlink: 104 bytes leftover after parsing attributes in process `syz.4.28'. [ 35.539002][ T3526] SELinux: policydb version 0 does not match my version range 15-34 [ 35.547281][ T3526] SELinux: failed to load policy [ 35.581176][ T3542] hub 4-0:1.0: USB hub found [ 35.586000][ T3542] hub 4-0:1.0: 8 ports detected [ 35.636962][ T3313] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.700981][ T3540] Invalid ELF header magic: != ELF [ 35.756338][ T3550] loop4: detected capacity change from 0 to 512 [ 35.767806][ T3550] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 35.815636][ T3550] EXT4-fs (loop4): 1 truncate cleaned up [ 35.825251][ T3550] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.848704][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.904071][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.925149][ T3558] netlink: 4 bytes leftover after parsing attributes in process `syz.4.32'. [ 35.947537][ T3561] 9pnet_fd: Insufficient options for proto=fd [ 35.959960][ T3548] SELinux: policydb version 0 does not match my version range 15-34 [ 36.001720][ T3548] SELinux: failed to load policy [ 36.156875][ T3576] netlink: 104 bytes leftover after parsing attributes in process `syz.1.42'. [ 36.171374][ T3574] hub 4-0:1.0: USB hub found [ 36.176219][ T3574] hub 4-0:1.0: 8 ports detected [ 36.254101][ T3579] Invalid ELF header magic: != ELF [ 36.341427][ T3589] netlink: 44 bytes leftover after parsing attributes in process `syz.3.47'. [ 36.351715][ T3570] SELinux: policydb version 0 does not match my version range 15-34 [ 36.359878][ T3570] SELinux: failed to load policy [ 36.369161][ T3588] hub 4-0:1.0: USB hub found [ 36.372052][ T3589] syz.3.47 uses obsolete (PF_INET,SOCK_PACKET) [ 36.377260][ T3588] hub 4-0:1.0: 8 ports detected [ 36.429987][ T3592] loop1: detected capacity change from 0 to 1024 [ 36.461411][ T3592] EXT4-fs: Ignoring removed orlov option [ 36.476088][ T3592] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.507665][ T3594] 9pnet_fd: Insufficient options for proto=fd [ 36.614486][ T3603] hub 4-0:1.0: USB hub found [ 36.619332][ T3603] hub 4-0:1.0: 8 ports detected [ 36.700191][ T3610] 9pnet_fd: Insufficient options for proto=fd [ 36.804107][ T3616] netlink: 104 bytes leftover after parsing attributes in process `syz.0.57'. [ 36.908826][ T3620] Invalid ELF header magic: != ELF [ 36.923757][ T3605] SELinux: policydb version 0 does not match my version range 15-34 [ 36.942312][ T3605] SELinux: failed to load policy [ 36.975380][ T3623] hub 4-0:1.0: USB hub found [ 36.981322][ T3623] hub 4-0:1.0: 8 ports detected [ 37.182556][ T3636] loop3: detected capacity change from 0 to 512 [ 37.185039][ T3638] netlink: 44 bytes leftover after parsing attributes in process `syz.0.66'. [ 37.272418][ T3636] EXT4-fs (loop3): 1 orphan inode deleted [ 37.278678][ T3636] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.308577][ T85] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 37.324340][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.343150][ T3636] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.394382][ T3629] SELinux: policydb version 0 does not match my version range 15-34 [ 37.402642][ T3629] SELinux: failed to load policy [ 37.439059][ T3645] loop1: detected capacity change from 0 to 512 [ 37.459805][ T3645] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.470988][ T3645] EXT4-fs (loop1): 1 truncate cleaned up [ 37.477276][ T3645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.619466][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.676770][ T3654] Invalid ELF header magic: != ELF [ 37.718594][ T3661] hub 4-0:1.0: USB hub found [ 37.724941][ T3661] hub 4-0:1.0: 8 ports detected [ 37.885744][ T3674] 9pnet_fd: Insufficient options for proto=fd [ 37.939972][ T3659] SELinux: policydb version 0 does not match my version range 15-34 [ 37.948484][ T3659] SELinux: failed to load policy [ 38.009895][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.140807][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 38.140823][ T29] audit: type=1326 audit(1746748019.905:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.176188][ T3672] SELinux: policydb version 0 does not match my version range 15-34 [ 38.184550][ T3672] SELinux: failed to load policy [ 38.188576][ T3684] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.190030][ T29] audit: type=1326 audit(1746748019.945:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.223305][ T29] audit: type=1326 audit(1746748019.945:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.246676][ T29] audit: type=1326 audit(1746748019.945:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.268275][ T3687] Invalid ELF header magic: != ELF [ 38.269960][ T29] audit: type=1326 audit(1746748019.945:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.298710][ T29] audit: type=1326 audit(1746748019.945:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.322041][ T29] audit: type=1326 audit(1746748019.945:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.345223][ T29] audit: type=1326 audit(1746748019.945:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.369189][ T29] audit: type=1326 audit(1746748019.945:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.392863][ T29] audit: type=1326 audit(1746748019.945:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.1.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 38.480130][ T3684] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.483821][ T3697] hub 4-0:1.0: USB hub found [ 38.500372][ T3697] hub 4-0:1.0: 8 ports detected [ 38.565282][ T3684] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.634777][ T3684] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.700981][ T3684] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.727916][ T3684] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.734209][ T3707] 9pnet_fd: Insufficient options for proto=fd [ 38.747833][ T3684] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.756641][ T3711] loop0: detected capacity change from 0 to 512 [ 38.760824][ T3684] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.826820][ T3711] EXT4-fs (loop0): 1 orphan inode deleted [ 38.835968][ T3711] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.848999][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 38.871694][ T3711] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.012845][ T3709] SELinux: policydb version 0 does not match my version range 15-34 [ 39.033723][ T3709] SELinux: failed to load policy [ 39.079562][ T3720] SELinux: policydb version 0 does not match my version range 15-34 [ 39.091462][ T3726] loop3: detected capacity change from 0 to 4096 [ 39.098357][ T3720] SELinux: failed to load policy [ 39.110979][ T3726] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.375833][ T3739] loop2: detected capacity change from 0 to 512 [ 39.383514][ T3739] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.394910][ T3739] EXT4-fs (loop2): 1 truncate cleaned up [ 39.401303][ T3739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.463128][ T3739] __nla_validate_parse: 4 callbacks suppressed [ 39.463148][ T3739] netlink: 4 bytes leftover after parsing attributes in process `syz.2.102'. [ 39.565654][ T3558] syz.4.32 (3558) used greatest stack depth: 10664 bytes left [ 39.575818][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.602117][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.628023][ T3743] netlink: 44 bytes leftover after parsing attributes in process `syz.4.103'. [ 39.686473][ T3745] 9pnet_fd: Insufficient options for proto=fd [ 39.836220][ T3752] netlink: 8 bytes leftover after parsing attributes in process `syz.0.107'. [ 39.891532][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.960530][ T3757] netlink: 104 bytes leftover after parsing attributes in process `syz.0.109'. [ 39.983131][ T3759] 9pnet_virtio: no channels available for device [ 40.067415][ T3763] Invalid ELF header magic: != ELF [ 40.129290][ T3767] hub 4-0:1.0: USB hub found [ 40.145085][ T3767] hub 4-0:1.0: 8 ports detected [ 40.160348][ T3771] loop0: detected capacity change from 0 to 128 [ 40.169015][ T3771] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.189050][ T3771] ext4 filesystem being mounted at /26/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.241427][ T3774] loop4: detected capacity change from 0 to 1024 [ 40.248515][ T3774] EXT4-fs: Ignoring removed orlov option [ 40.283129][ T3314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.331237][ T3774] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.351696][ T3755] SELinux: policydb version 0 does not match my version range 15-34 [ 40.359962][ T3755] SELinux: failed to load policy [ 40.374038][ T3779] hub 4-0:1.0: USB hub found [ 40.382980][ T3779] hub 4-0:1.0: 8 ports detected [ 40.391436][ T3782] netlink: 8 bytes leftover after parsing attributes in process `syz.1.119'. [ 40.410414][ T3784] netlink: 44 bytes leftover after parsing attributes in process `syz.3.120'. [ 40.459912][ T3786] loop0: detected capacity change from 0 to 4096 [ 40.475812][ T3786] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.520701][ T3790] 9pnet_fd: Insufficient options for proto=fd [ 40.791170][ T3799] 9pnet_virtio: no channels available for device [ 40.827420][ T3801] netlink: 104 bytes leftover after parsing attributes in process `syz.3.125'. [ 40.922075][ T3802] Invalid ELF header magic: != ELF [ 41.083995][ T3808] loop3: detected capacity change from 0 to 512 [ 41.091100][ T3808] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.092139][ T3774] syz.4.116 (3774) used greatest stack depth: 9776 bytes left [ 41.127839][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.142714][ T3808] EXT4-fs (loop3): 1 truncate cleaned up [ 41.149552][ T3808] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.193437][ T3808] netlink: 4 bytes leftover after parsing attributes in process `syz.3.127'. [ 41.215534][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.272324][ T3814] loop4: detected capacity change from 0 to 128 [ 41.302780][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.316388][ T3814] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.359414][ T3814] ext4 filesystem being mounted at /10/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.428670][ T3322] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.469670][ T3823] hub 4-0:1.0: USB hub found [ 41.480109][ T3823] hub 4-0:1.0: 8 ports detected [ 41.508239][ T3826] netlink: 8 bytes leftover after parsing attributes in process `syz.3.133'. [ 41.539936][ T3828] netlink: 44 bytes leftover after parsing attributes in process `syz.4.134'. [ 41.549919][ T3830] 9pnet_virtio: no channels available for device [ 41.751991][ T3820] SELinux: policydb version 0 does not match my version range 15-34 [ 41.760478][ T3820] SELinux: failed to load policy [ 41.803768][ T3841] loop1: detected capacity change from 0 to 1024 [ 41.830901][ T3841] EXT4-fs: Ignoring removed orlov option [ 41.868735][ T3835] bridge_slave_1: left allmulticast mode [ 41.874491][ T3835] bridge_slave_1: left promiscuous mode [ 41.880267][ T3835] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.896762][ T3841] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.910635][ T3835] bridge_slave_0: left allmulticast mode [ 41.916408][ T3835] bridge_slave_0: left promiscuous mode [ 41.922187][ T3835] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.019794][ T3850] loop4: detected capacity change from 0 to 128 [ 42.030493][ T3851] 9pnet_fd: Insufficient options for proto=fd [ 42.039059][ T3850] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.056487][ T3850] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.118076][ T3322] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.175040][ T3856] hub 4-0:1.0: USB hub found [ 42.179919][ T3856] hub 4-0:1.0: 8 ports detected [ 42.188878][ T3854] loop4: detected capacity change from 0 to 4096 [ 42.206560][ T3854] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.574377][ T3871] loop0: detected capacity change from 0 to 1024 [ 42.604610][ T3871] EXT4-fs: Ignoring removed orlov option [ 42.624635][ T3871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.660882][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.692063][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.757842][ T3877] 9pnet_fd: Insufficient options for proto=fd [ 42.788202][ T3874] hub 4-0:1.0: USB hub found [ 42.833998][ T3874] hub 4-0:1.0: 8 ports detected [ 42.988176][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.181267][ T3887] loop4: detected capacity change from 0 to 128 [ 43.200809][ T3887] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.214229][ T3887] ext4 filesystem being mounted at /17/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.355245][ T3881] SELinux: policydb version 0 does not match my version range 15-34 [ 43.363471][ T3881] SELinux: failed to load policy [ 43.378904][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 43.378922][ T29] audit: type=1326 audit(1746748025.115:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.409093][ T29] audit: type=1326 audit(1746748025.115:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.432649][ T29] audit: type=1326 audit(1746748025.115:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.456077][ T29] audit: type=1326 audit(1746748025.115:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.479566][ T29] audit: type=1326 audit(1746748025.115:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.503403][ T29] audit: type=1326 audit(1746748025.115:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.526875][ T29] audit: type=1326 audit(1746748025.115:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.550693][ T29] audit: type=1326 audit(1746748025.115:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.573955][ T29] audit: type=1326 audit(1746748025.125:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.597366][ T29] audit: type=1326 audit(1746748025.125:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7ed6e969 code=0x7ffc0000 [ 43.630861][ T3322] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.642841][ T3893] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.680344][ T3893] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.696943][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.754817][ T3893] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.775588][ T3901] hub 4-0:1.0: USB hub found [ 43.776703][ T3904] loop4: detected capacity change from 0 to 1024 [ 43.787805][ T3901] hub 4-0:1.0: 8 ports detected [ 43.793768][ T3904] EXT4-fs: Ignoring removed orlov option [ 43.813758][ T3904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.836021][ T3893] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.880065][ T3907] hub 4-0:1.0: USB hub found [ 43.888521][ T3907] hub 4-0:1.0: 8 ports detected [ 43.924547][ T3916] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 43.939944][ T3893] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.960427][ T3893] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.974641][ T3917] 9pnet_fd: Insufficient options for proto=fd [ 43.986985][ T3893] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.033413][ T3921] 9pnet_fd: Insufficient options for proto=fd [ 44.040748][ T3893] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.068636][ T3925] loop0: detected capacity change from 0 to 128 [ 44.207241][ T3925] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.220534][ T3925] ext4 filesystem being mounted at /39/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.355256][ T3314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.370321][ T3937] loop3: detected capacity change from 0 to 512 [ 44.383071][ T3923] SELinux: policydb version 0 does not match my version range 15-34 [ 44.391394][ T3923] SELinux: failed to load policy [ 44.506925][ T3937] EXT4-fs (loop3): 1 orphan inode deleted [ 44.516545][ T3943] hub 4-0:1.0: USB hub found [ 44.521791][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 44.524563][ T3943] hub 4-0:1.0: 8 ports detected [ 44.539494][ T3937] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.579778][ T3937] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.580091][ T3949] __nla_validate_parse: 4 callbacks suppressed [ 44.580108][ T3949] netlink: 48 bytes leftover after parsing attributes in process `syz.0.176'. [ 44.605418][ T3949] netlink: 28 bytes leftover after parsing attributes in process `syz.0.176'. [ 44.622331][ T3948] hub 4-0:1.0: USB hub found [ 44.627219][ T3948] hub 4-0:1.0: 8 ports detected [ 44.653524][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.684486][ T3949] Invalid ELF header magic: != ELF [ 44.720511][ T3955] 9pnet_fd: Insufficient options for proto=fd [ 44.741449][ T3959] hub 4-0:1.0: USB hub found [ 44.746387][ T3959] hub 4-0:1.0: 8 ports detected [ 44.767153][ T3963] loop0: detected capacity change from 0 to 128 [ 44.780735][ T3963] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.794935][ T3963] ext4 filesystem being mounted at /42/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.896158][ T3314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.908276][ T3970] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.936788][ T3975] loop4: detected capacity change from 0 to 1024 [ 44.949941][ T3978] loop0: detected capacity change from 0 to 1024 [ 44.960748][ T3975] EXT4-fs: Ignoring removed orlov option [ 44.966818][ T3976] loop2: detected capacity change from 0 to 1024 [ 44.976235][ T3970] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.978273][ T3976] EXT4-fs: Ignoring removed orlov option [ 45.003224][ T3975] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.021036][ T3976] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.040288][ T3978] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.058146][ T3978] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.188: bg 0: block 88: padding at end of block bitmap is not set [ 45.075932][ T3970] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.088158][ T3978] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 45.118851][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.158039][ T3988] 9pnet_fd: Insufficient options for proto=fd [ 45.168751][ T3970] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.213782][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.226686][ T3990] 9pnet_fd: Insufficient options for proto=fd [ 45.250779][ T3992] netlink: 48 bytes leftover after parsing attributes in process `syz.0.195'. [ 45.259780][ T3992] netlink: 28 bytes leftover after parsing attributes in process `syz.0.195'. [ 45.274748][ T3970] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.313729][ T3970] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.334066][ T3970] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.346213][ T3970] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.366457][ T3992] Invalid ELF header magic: != ELF [ 45.444990][ T3997] loop3: detected capacity change from 0 to 512 [ 45.468365][ T3997] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.483385][ T3997] EXT4-fs (loop3): 1 truncate cleaned up [ 45.483551][ T4003] hub 4-0:1.0: USB hub found [ 45.494726][ T4003] hub 4-0:1.0: 8 ports detected [ 45.512068][ T3997] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.655958][ T4011] netlink: 4 bytes leftover after parsing attributes in process `syz.3.196'. [ 45.684326][ T4007] loop1: detected capacity change from 0 to 128 [ 45.705873][ T4007] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.728882][ T4007] ext4 filesystem being mounted at /41/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.747703][ T4016] loop0: detected capacity change from 0 to 1024 [ 45.779544][ T4016] EXT4-fs: Ignoring removed orlov option [ 45.806834][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.818083][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.838998][ T4016] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.879826][ T4019] loop4: detected capacity change from 0 to 512 [ 45.880298][ T3313] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.886591][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.987477][ T4031] 9pnet_fd: Insufficient options for proto=fd [ 46.002239][ T4019] EXT4-fs (loop4): 1 orphan inode deleted [ 46.009519][ T4033] 9pnet_fd: Insufficient options for proto=fd [ 46.022050][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 46.037027][ T4019] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.060428][ T4036] netlink: 48 bytes leftover after parsing attributes in process `syz.2.209'. [ 46.069439][ T4036] netlink: 28 bytes leftover after parsing attributes in process `syz.2.209'. [ 46.076351][ T4019] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.126624][ T4036] Invalid ELF header magic: != ELF [ 46.245141][ T4044] hub 4-0:1.0: USB hub found [ 46.250030][ T4044] hub 4-0:1.0: 8 ports detected [ 46.259305][ T4038] loop3: detected capacity change from 0 to 512 [ 46.267143][ T4038] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.284361][ T4038] EXT4-fs (loop3): 1 truncate cleaned up [ 46.293526][ T4038] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.320227][ T4024] SELinux: policydb version 0 does not match my version range 15-34 [ 46.339070][ T4024] SELinux: failed to load policy [ 46.406642][ T4038] netlink: 4 bytes leftover after parsing attributes in process `syz.3.210'. [ 46.469996][ T4051] loop2: detected capacity change from 0 to 512 [ 46.482160][ T4051] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.494188][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.515697][ T4051] EXT4-fs (loop2): 1 truncate cleaned up [ 46.524935][ T4051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.526706][ T4056] loop3: detected capacity change from 0 to 128 [ 46.616272][ T4059] netlink: 4 bytes leftover after parsing attributes in process `syz.2.214'. [ 46.665305][ T4056] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.684634][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.705151][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.716116][ T4056] ext4 filesystem being mounted at /50/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.720322][ T4062] loop1: detected capacity change from 0 to 1024 [ 46.756280][ T4062] EXT4-fs: Ignoring removed orlov option [ 46.811193][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.820857][ T4067] 9pnet_fd: Insufficient options for proto=fd [ 46.829419][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.848909][ T4062] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.868833][ T4069] hub 4-0:1.0: USB hub found [ 46.886328][ T4069] hub 4-0:1.0: 8 ports detected [ 46.914670][ T4075] netlink: 48 bytes leftover after parsing attributes in process `syz.3.221'. [ 46.940364][ T4075] Invalid ELF header magic: != ELF [ 47.007298][ T4083] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.038297][ T4086] loop2: detected capacity change from 0 to 1024 [ 47.047040][ T4086] EXT4-fs: Ignoring removed orlov option [ 47.063223][ T4083] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.115641][ T4086] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.163086][ T4083] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.196347][ T4096] loop4: detected capacity change from 0 to 512 [ 47.204305][ T4083] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.272395][ T4084] SELinux: policydb version 0 does not match my version range 15-34 [ 47.280744][ T4084] SELinux: failed to load policy [ 47.306972][ T4100] 9pnet_fd: Insufficient options for proto=fd [ 47.314680][ T4096] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.329694][ T4096] EXT4-fs (loop4): 1 truncate cleaned up [ 47.335926][ T4096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.444106][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.501106][ T4107] loop4: detected capacity change from 0 to 128 [ 47.553634][ T4107] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.567973][ T4107] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.603857][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.637791][ T4111] 9pnet_fd: Insufficient options for proto=fd [ 47.668073][ T3322] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.788092][ T4083] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.800445][ T4118] hub 4-0:1.0: USB hub found [ 47.805602][ T4118] hub 4-0:1.0: 8 ports detected [ 47.831597][ T4083] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.854647][ T4083] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.878358][ T4083] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.896556][ T4120] Invalid ELF header magic: != ELF [ 47.932001][ T4122] hub 4-0:1.0: USB hub found [ 47.942885][ T4122] hub 4-0:1.0: 8 ports detected [ 48.020990][ T4133] loop0: detected capacity change from 0 to 128 [ 48.036682][ T4133] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.054239][ T4136] 9pnet_fd: Insufficient options for proto=fd [ 48.080537][ T4139] loop1: detected capacity change from 0 to 128 [ 48.087598][ T4133] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.125572][ T4139] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.151747][ T4139] ext4 filesystem being mounted at /50/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.304964][ T4146] hub 4-0:1.0: USB hub found [ 48.309751][ T4146] hub 4-0:1.0: 8 ports detected [ 48.383155][ T4152] Invalid ELF header magic: != ELF [ 48.415255][ T4154] hub 4-0:1.0: USB hub found [ 48.428781][ T4154] hub 4-0:1.0: 8 ports detected [ 48.539517][ T4166] 9pnet_fd: Insufficient options for proto=fd [ 48.583871][ T4169] loop1: detected capacity change from 0 to 128 [ 48.594493][ T4170] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.623187][ T4169] ext4 filesystem being mounted at /55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.662867][ T4179] bridge_slave_1: left allmulticast mode [ 48.668671][ T4179] bridge_slave_1: left promiscuous mode [ 48.674557][ T4179] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.699708][ T4176] hub 4-0:1.0: USB hub found [ 48.714889][ T4176] hub 4-0:1.0: 8 ports detected [ 48.735396][ T4179] bridge_slave_0: left allmulticast mode [ 48.741192][ T4179] bridge_slave_0: left promiscuous mode [ 48.747039][ T4179] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.827913][ T4170] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.872693][ T4189] loop1: detected capacity change from 0 to 512 [ 48.903555][ T4191] Invalid ELF header magic: != ELF [ 48.917871][ T4189] EXT4-fs (loop1): 1 orphan inode deleted [ 48.932022][ T37] __quota_error: 180 callbacks suppressed [ 48.932041][ T37] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 48.947589][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 48.962520][ T4170] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.980861][ T4189] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.070308][ T4201] 9pnet_fd: Insufficient options for proto=fd [ 49.085796][ T4204] loop0: detected capacity change from 0 to 512 [ 49.097125][ T4170] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.097142][ T4204] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.125926][ T4204] EXT4-fs (loop0): 1 truncate cleaned up [ 49.184317][ T4170] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.201249][ T4170] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.215026][ T4170] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.227461][ T4170] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.270014][ T4215] loop0: detected capacity change from 0 to 128 [ 49.291689][ T4215] ext4 filesystem being mounted at /71/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.403905][ T4224] hub 4-0:1.0: USB hub found [ 49.408730][ T4224] hub 4-0:1.0: 8 ports detected [ 49.601540][ T4234] 9pnet_fd: Insufficient options for proto=fd [ 49.649313][ T4236] loop2: detected capacity change from 0 to 512 [ 49.661646][ T4236] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.682295][ T4236] EXT4-fs (loop2): 1 truncate cleaned up [ 49.751883][ T4239] bridge_slave_1: left allmulticast mode [ 49.757650][ T4239] bridge_slave_1: left promiscuous mode [ 49.763595][ T4239] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.780640][ T4243] __nla_validate_parse: 10 callbacks suppressed [ 49.780657][ T4243] netlink: 4 bytes leftover after parsing attributes in process `syz.2.280'. [ 49.816604][ T4239] bridge_slave_0: left allmulticast mode [ 49.822486][ T4239] bridge_slave_0: left promiscuous mode [ 49.828211][ T4239] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.931316][ T4250] loop2: detected capacity change from 0 to 128 [ 49.951315][ T4250] ext4 filesystem being mounted at /54/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.008571][ T4253] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.073089][ T4253] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.101336][ T4260] netlink: 48 bytes leftover after parsing attributes in process `syz.1.287'. [ 50.110301][ T4260] netlink: 28 bytes leftover after parsing attributes in process `syz.1.287'. [ 50.123591][ T4253] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.137064][ T4262] hub 4-0:1.0: USB hub found [ 50.141894][ T4262] hub 4-0:1.0: 8 ports detected [ 50.188469][ T4265] Invalid ELF header magic: != ELF [ 50.205494][ T4253] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.368113][ T29] audit: type=1326 audit(1746748032.135:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.400346][ T4264] SELinux: policydb version 0 does not match my version range 15-34 [ 50.408618][ T4264] SELinux: failed to load policy [ 50.418800][ T29] audit: type=1326 audit(1746748032.165:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.442336][ T29] audit: type=1326 audit(1746748032.165:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.466003][ T29] audit: type=1326 audit(1746748032.165:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.489281][ T29] audit: type=1326 audit(1746748032.165:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.512868][ T29] audit: type=1326 audit(1746748032.165:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.536223][ T29] audit: type=1326 audit(1746748032.165:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.559590][ T29] audit: type=1326 audit(1746748032.165:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.582928][ T29] audit: type=1326 audit(1746748032.165:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c1d0e969 code=0x7ffc0000 [ 50.639010][ T4280] netlink: 48 bytes leftover after parsing attributes in process `syz.0.297'. [ 50.647981][ T4280] netlink: 28 bytes leftover after parsing attributes in process `syz.0.297'. [ 50.650815][ T4282] loop2: detected capacity change from 0 to 128 [ 50.673591][ T4282] ext4 filesystem being mounted at /58/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.750753][ T4285] Invalid ELF header magic: != ELF [ 50.809120][ T4293] loop0: detected capacity change from 0 to 1024 [ 50.823738][ T4293] EXT4-fs: Ignoring removed orlov option [ 50.948487][ T4302] 9pnet_fd: Insufficient options for proto=fd [ 51.168251][ T4253] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.197071][ T4253] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.225256][ T4253] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.240156][ T4314] loop2: detected capacity change from 0 to 128 [ 51.256936][ T4253] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.364623][ T4314] ext4 filesystem being mounted at /66/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 51.482221][ T4317] loop3: detected capacity change from 0 to 1024 [ 51.491343][ T4317] EXT4-fs: Ignoring removed orlov option [ 51.629886][ T4324] 9pnet_fd: Insufficient options for proto=fd [ 51.659578][ T4326] netlink: 48 bytes leftover after parsing attributes in process `syz.2.313'. [ 51.668659][ T4326] netlink: 28 bytes leftover after parsing attributes in process `syz.2.313'. [ 51.810235][ T4326] Invalid ELF header magic: != ELF [ 51.877245][ T4330] loop1: detected capacity change from 0 to 512 [ 51.899382][ T4330] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 51.933083][ T4330] EXT4-fs (loop1): 1 truncate cleaned up [ 51.975040][ T4338] loop0: detected capacity change from 0 to 1024 [ 51.982212][ T4338] EXT4-fs: Ignoring removed orlov option [ 51.995385][ T4330] netlink: 4 bytes leftover after parsing attributes in process `syz.1.315'. [ 52.065581][ T4343] loop1: detected capacity change from 0 to 512 [ 52.079070][ T4345] netlink: 48 bytes leftover after parsing attributes in process `syz.2.320'. [ 52.088128][ T4345] netlink: 28 bytes leftover after parsing attributes in process `syz.2.320'. [ 52.114633][ T4345] Invalid ELF header magic: != ELF [ 52.135662][ T4343] EXT4-fs (loop1): 1 orphan inode deleted [ 52.151838][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 52.151996][ T4343] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.285999][ T4353] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.343269][ T4353] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.363686][ T4357] hub 4-0:1.0: USB hub found [ 52.369867][ T4357] hub 4-0:1.0: 8 ports detected [ 52.393824][ T4353] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.454110][ T4353] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.510279][ T4353] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.540725][ T4353] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.555759][ T4353] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.573494][ T4353] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.900361][ T4378] loop4: detected capacity change from 0 to 512 [ 52.908416][ T4378] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.940448][ T4378] EXT4-fs (loop4): 1 truncate cleaned up [ 52.985074][ T4387] loop1: detected capacity change from 0 to 1024 [ 52.994752][ T4387] EXT4-fs: Ignoring removed orlov option [ 53.145733][ T4394] 9pnet_fd: Insufficient options for proto=fd [ 53.384874][ T4403] Invalid ELF header magic: != ELF [ 53.475172][ T4396] SELinux: policydb version 0 does not match my version range 15-34 [ 53.491641][ T4396] SELinux: failed to load policy [ 53.502576][ T4383] SELinux: policydb version 0 does not match my version range 15-34 [ 53.510705][ T4383] SELinux: failed to load policy [ 53.596126][ T4409] loop0: detected capacity change from 0 to 128 [ 53.608026][ T4409] ext4 filesystem being mounted at /87/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 53.804034][ T4420] hub 4-0:1.0: USB hub found [ 53.808740][ T4420] hub 4-0:1.0: 8 ports detected [ 53.866502][ T4432] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 53.920281][ T4436] loop1: detected capacity change from 0 to 128 [ 53.936888][ T4436] ext4 filesystem being mounted at /72/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.012558][ T4443] loop0: detected capacity change from 0 to 128 [ 54.035279][ T4443] ext4 filesystem being mounted at /90/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.163008][ T4453] loop3: detected capacity change from 0 to 128 [ 54.185863][ T4453] ext4 filesystem being mounted at /72/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.225041][ T4454] hub 4-0:1.0: USB hub found [ 54.241635][ T4454] hub 4-0:1.0: 8 ports detected [ 54.316981][ T4461] loop0: detected capacity change from 0 to 1024 [ 54.331564][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 54.331586][ T29] audit: type=1326 audit(1746748036.095:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbb79ee969 code=0x7ffc0000 [ 54.361293][ T29] audit: type=1326 audit(1746748036.095:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbb79ee969 code=0x7ffc0000 [ 54.384669][ T29] audit: type=1326 audit(1746748036.095:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbb79ee969 code=0x7ffc0000 [ 54.408166][ T29] audit: type=1326 audit(1746748036.095:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbb79ee969 code=0x7ffc0000 [ 54.422035][ T4461] EXT4-fs: Ignoring removed orlov option [ 54.431596][ T29] audit: type=1326 audit(1746748036.095:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbb79ee969 code=0x7ffc0000 [ 54.460703][ T29] audit: type=1326 audit(1746748036.095:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbbb79ee969 code=0x7ffc0000 [ 54.484037][ T29] audit: type=1326 audit(1746748036.095:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbbb79ee9a3 code=0x7ffc0000 [ 54.531977][ T29] audit: type=1326 audit(1746748036.205:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbbb79ed41f code=0x7ffc0000 [ 54.555499][ T29] audit: type=1326 audit(1746748036.205:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fbbb79ee9f7 code=0x7ffc0000 [ 54.580083][ T4465] loop4: detected capacity change from 0 to 1024 [ 54.590737][ T4460] loop3: detected capacity change from 0 to 512 [ 54.599569][ T4465] EXT4-fs: Ignoring removed orlov option [ 54.625548][ T4460] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.649436][ T29] audit: type=1326 audit(1746748036.345:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbbb79ed2d0 code=0x7ffc0000 [ 54.708716][ T4460] EXT4-fs (loop3): 1 truncate cleaned up [ 54.881797][ T4482] 9pnet_fd: Insufficient options for proto=fd [ 54.906177][ T4485] loop3: detected capacity change from 0 to 1024 [ 54.933374][ T4485] EXT4-fs: Ignoring removed orlov option [ 55.178076][ T4493] loop1: detected capacity change from 0 to 128 [ 55.229494][ T4493] ext4 filesystem being mounted at /79/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 55.403553][ T4500] loop4: detected capacity change from 0 to 512 [ 55.410732][ T4500] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.423773][ T4500] EXT4-fs (loop4): 1 truncate cleaned up [ 55.491200][ T4499] __nla_validate_parse: 4 callbacks suppressed [ 55.491216][ T4499] netlink: 4 bytes leftover after parsing attributes in process `syz.4.372'. [ 55.549477][ T4506] loop1: detected capacity change from 0 to 1024 [ 55.566714][ T4506] EXT4-fs: Ignoring removed orlov option [ 55.700832][ T4512] loop0: detected capacity change from 0 to 1024 [ 55.710189][ T4512] EXT4-fs: Ignoring removed orlov option [ 55.775167][ T4516] hub 4-0:1.0: USB hub found [ 55.780200][ T4516] hub 4-0:1.0: 8 ports detected [ 55.799851][ T4517] 9pnet_fd: Insufficient options for proto=fd [ 55.832411][ T4520] loop3: detected capacity change from 0 to 128 [ 55.893215][ T4520] ext4 filesystem being mounted at /75/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 55.931490][ T4522] loop4: detected capacity change from 0 to 512 [ 55.955714][ T4522] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.991707][ T4526] 9pnet_fd: Insufficient options for proto=fd [ 56.008828][ T4522] EXT4-fs (loop4): 1 truncate cleaned up [ 56.085278][ T4522] netlink: 4 bytes leftover after parsing attributes in process `syz.4.378'. [ 56.312464][ T4540] loop4: detected capacity change from 0 to 128 [ 56.338323][ T4540] ext4 filesystem being mounted at /48/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.655005][ T4546] SELinux: policydb version 0 does not match my version range 15-34 [ 56.681682][ T4546] SELinux: failed to load policy [ 56.710558][ T4555] loop2: detected capacity change from 0 to 128 [ 56.738424][ T4555] ext4 filesystem being mounted at /83/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.871014][ T4565] Invalid ELF header magic: != ELF [ 56.952645][ T4569] loop2: detected capacity change from 0 to 512 [ 56.997353][ T4569] EXT4-fs (loop2): 1 orphan inode deleted [ 57.017641][ T4569] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.028476][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 57.084633][ T4580] loop0: detected capacity change from 0 to 128 [ 57.110822][ T4580] ext4 filesystem being mounted at /96/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.161117][ T4587] loop3: detected capacity change from 0 to 128 [ 57.175080][ T4587] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.259984][ T4591] loop0: detected capacity change from 0 to 512 [ 57.268750][ T4591] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 57.283752][ T4591] EXT4-fs (loop0): 1 truncate cleaned up [ 57.300565][ T4595] loop3: detected capacity change from 0 to 512 [ 57.307562][ T4595] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.337292][ T4595] EXT4-fs (loop3): 1 truncate cleaned up [ 57.368732][ T4602] netlink: 4 bytes leftover after parsing attributes in process `syz.0.402'. [ 57.399464][ T4595] netlink: 4 bytes leftover after parsing attributes in process `syz.3.403'. [ 57.476532][ T4607] loop0: detected capacity change from 0 to 1024 [ 57.500449][ T4607] EXT4-fs: Ignoring removed orlov option [ 57.527718][ T4614] netlink: 48 bytes leftover after parsing attributes in process `syz.4.409'. [ 57.536785][ T4614] netlink: 28 bytes leftover after parsing attributes in process `syz.4.409'. [ 57.566450][ T4614] Invalid ELF header magic: != ELF [ 57.587199][ T4600] SELinux: policydb version 0 does not match my version range 15-34 [ 57.595429][ T4600] SELinux: failed to load policy [ 57.632737][ T4618] 9pnet_fd: Insufficient options for proto=fd [ 57.808917][ T4627] loop4: detected capacity change from 0 to 1024 [ 57.820082][ T4627] EXT4-fs: Ignoring removed orlov option [ 57.890740][ T4638] loop1: detected capacity change from 0 to 1024 [ 57.897987][ T4638] EXT4-fs: Ignoring removed orlov option [ 57.937544][ T4631] loop2: detected capacity change from 0 to 512 [ 57.950723][ T4631] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.983912][ T4631] EXT4-fs (loop2): 1 truncate cleaned up [ 58.018003][ T4642] 9pnet_fd: Insufficient options for proto=fd [ 58.063503][ T4631] netlink: 4 bytes leftover after parsing attributes in process `syz.2.416'. [ 58.098823][ T4645] 9pnet_fd: Insufficient options for proto=fd [ 58.305793][ T4649] loop2: detected capacity change from 0 to 512 [ 58.314703][ T4649] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.390540][ T4655] hub 4-0:1.0: USB hub found [ 58.395692][ T4655] hub 4-0:1.0: 8 ports detected [ 58.433616][ T4657] loop3: detected capacity change from 0 to 1024 [ 58.440828][ T4657] EXT4-fs: Ignoring removed orlov option [ 58.451808][ T4649] EXT4-fs (loop2): 1 truncate cleaned up [ 58.480048][ T4657] 9pnet_fd: Insufficient options for proto=fd [ 58.698953][ T4647] netlink: 4 bytes leftover after parsing attributes in process `syz.2.419'. [ 58.800493][ T4673] netlink: 48 bytes leftover after parsing attributes in process `syz.3.429'. [ 58.809643][ T4673] netlink: 28 bytes leftover after parsing attributes in process `syz.3.429'. [ 58.823676][ T4671] hub 4-0:1.0: USB hub found [ 58.831689][ T4671] hub 4-0:1.0: 8 ports detected [ 58.896205][ T4673] Invalid ELF header magic: != ELF [ 58.964421][ T4680] loop4: detected capacity change from 0 to 1024 [ 58.972639][ T4680] EXT4-fs: Ignoring removed orlov option [ 59.006539][ T4685] loop1: detected capacity change from 0 to 1024 [ 59.013773][ T4685] EXT4-fs: Ignoring removed orlov option [ 59.022907][ T4682] hub 4-0:1.0: USB hub found [ 59.027811][ T4682] hub 4-0:1.0: 8 ports detected [ 59.108409][ T4690] 9pnet_fd: Insufficient options for proto=fd [ 59.183745][ T4692] 9pnet_fd: Insufficient options for proto=fd [ 59.193474][ T4687] ================================================================== [ 59.201602][ T4687] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 59.209522][ T4687] [ 59.211870][ T4687] write to 0xffff88810729dd44 of 4 bytes by task 4680 on cpu 1: [ 59.219591][ T4687] xas_set_mark+0x12b/0x140 [ 59.224098][ T4687] __folio_start_writeback+0x1dd/0x430 [ 59.229562][ T4687] ext4_bio_write_folio+0x590/0x9d0 [ 59.234774][ T4687] mpage_process_page_bufs+0x46c/0x5b0 [ 59.240341][ T4687] mpage_prepare_extent_to_map+0x775/0xb80 [ 59.246161][ T4687] ext4_do_writepages+0xa25/0x2270 [ 59.251289][ T4687] ext4_writepages+0x176/0x300 [ 59.256066][ T4687] do_writepages+0x1d2/0x480 [ 59.260667][ T4687] file_write_and_wait_range+0x156/0x2c0 [ 59.266304][ T4687] generic_buffers_fsync_noflush+0x45/0x120 [ 59.272306][ T4687] ext4_sync_file+0x1ab/0x690 [ 59.277024][ T4687] vfs_fsync_range+0x10a/0x130 [ 59.281796][ T4687] ext4_buffered_write_iter+0x34f/0x3c0 [ 59.287357][ T4687] ext4_file_write_iter+0x383/0xf00 [ 59.292590][ T4687] iter_file_splice_write+0x5ef/0x970 [ 59.297971][ T4687] direct_splice_actor+0x153/0x2a0 [ 59.303092][ T4687] splice_direct_to_actor+0x30f/0x680 [ 59.308474][ T4687] do_splice_direct+0xda/0x150 [ 59.313243][ T4687] do_sendfile+0x380/0x640 [ 59.317683][ T4687] __x64_sys_sendfile64+0x105/0x150 [ 59.323003][ T4687] x64_sys_call+0xb39/0x2fb0 [ 59.327603][ T4687] do_syscall_64+0xd0/0x1a0 [ 59.332114][ T4687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.338023][ T4687] [ 59.340435][ T4687] read to 0xffff88810729dd44 of 4 bytes by task 4687 on cpu 0: [ 59.347976][ T4687] __writeback_single_inode+0x1f9/0x7c0 [ 59.353565][ T4687] writeback_single_inode+0x167/0x3e0 [ 59.358988][ T4687] sync_inode_metadata+0x5b/0x90 [ 59.363943][ T4687] generic_buffers_fsync_noflush+0xd9/0x120 [ 59.369842][ T4687] ext4_sync_file+0x1ab/0x690 [ 59.374664][ T4687] vfs_fsync_range+0x10a/0x130 [ 59.379440][ T4687] ext4_buffered_write_iter+0x34f/0x3c0 [ 59.385016][ T4687] ext4_file_write_iter+0x383/0xf00 [ 59.390225][ T4687] iter_file_splice_write+0x5ef/0x970 [ 59.395603][ T4687] direct_splice_actor+0x153/0x2a0 [ 59.400715][ T4687] splice_direct_to_actor+0x30f/0x680 [ 59.406153][ T4687] do_splice_direct+0xda/0x150 [ 59.410919][ T4687] do_sendfile+0x380/0x640 [ 59.415363][ T4687] __x64_sys_sendfile64+0x105/0x150 [ 59.420579][ T4687] x64_sys_call+0xb39/0x2fb0 [ 59.425191][ T4687] do_syscall_64+0xd0/0x1a0 [ 59.429717][ T4687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.435615][ T4687] [ 59.437936][ T4687] value changed: 0x0a000021 -> 0x04000021 [ 59.443651][ T4687] [ 59.445977][ T4687] Reported by Kernel Concurrency Sanitizer on: [ 59.452188][ T4687] CPU: 0 UID: 0 PID: 4687 Comm: syz.4.432 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 59.464560][ T4687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 59.474627][ T4687] ==================================================================