last executing test programs: 2.857036987s ago: executing program 3 (id=138): r0 = inotify_init1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) semget$private(0x0, 0x1, 0x1) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000440)={0x1, 0x20000006}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.763742584s ago: executing program 3 (id=140): socket$nl_rdma(0x10, 0x3, 0x14) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events.local\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$kcm(0x11, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x400000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, r0, 0xb3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e0007"], 0xfe33) 2.713206577s ago: executing program 3 (id=141): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000090000000b000000000000000000fcd70000000000000800010002"], 0x20}}, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$kcm(0x29, 0x5, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) openat$ttyS3(0xffffffffffffff9c, 0x0, 0xa80, 0x0) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) 2.628920862s ago: executing program 3 (id=144): r0 = socket(0x2, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffffffe}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000300)=0x8281326) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="836c57ca8398d1899d7cd9cd281d5520bf30158665ba56cbecfd69ae3c82228dde75f998c479d004d39f6595caa40019fec2770ac869e75ad4432aa139312092bdf48986ad1356aff396d1785b59d2b177cb40ecd9440eb414feb3ed76b11a66c789a8dbd5a0fb71715f7195a892bf4f8ceaf781f1f056236a8dc6d11b9c4f9dc687d23c62d4db834c1399d7d19bd4a9b3dbe2b0c2f78d2af52694869d656ac5a0ac5a7ae4493880d081aa25cdf519b7913ea8f0f41a610ec2c7ab11515f83780960ca5da54aaee9a031c86640941d47e1d6f89c07", 0xd5}], 0x1, &(0x7f0000002480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c}}], 0x80, 0x48004}}, {{&(0x7f0000002680)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002700)="efd462dab5618499ef71feffbe03ea8d05ac714558a3d27f482e2a30c61038fcbae57854b572a2e9c6864b195be33eb9e48339638bb98119915340bd42e65e2b968225adfd1d36d1a7058dac895c920ebc891c4cdcab85e7067fcd217e19546700bcc3b291f024fb09aef57b933ca765c3f2c547c56d224ca1bba1d675", 0x7d}, {&(0x7f0000002780)="b3e94faba77a326be36b3b425cd8644a8ddfc7bce84e2f274db595764a2ca6192391bcfd6d9a7faf1a981132ccf687734e6812671757e5929f0878fda2e562ab633984e96592d55763ae8742035236666df5bfe801de356d9e516000406c028f334a36f788ba615d1143b51a2c151d8886f29938253cb8cacb17", 0x7a}, {&(0x7f0000002800)="9482f86b234874a5284c206d5fa8b2bb27833daaa29e91e6cc36e3afa0b096fac7041bd45d23ec31db431bd19abecfc130c6ba92a6a3f66d4d869ca8729c4b65fda7c44baecaf530fde86dcf741ea1d3acfcf6ca6b3681dd1c1dbad1f16314fc24aac9277101ec", 0x67}], 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="369bde20a1d171e8a89b7b05efcb106e6354060d097b923af32ae6a8b4d3ecc0df54d95a09ff8a", @ANYRES32, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r2], 0x48, 0x4}}, {{&(0x7f0000004540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004640)=[{&(0x7f00000045c0)="6be0a0d2c5f21273404293d783bd3f16dfa0503efed61f", 0x17}, {&(0x7f0000004600)="bc3d108d86163a9833b806955f63e1900e7217126db12299190b340e0941a53c0e6c3263c10c890a", 0x28}], 0x2, &(0x7f0000004680)=[@cred={{0x1c}}], 0x20, 0x4000040}}, {{&(0x7f00000046c0)=@file={0x0, './file1/file0\x00'}, 0x6e, &(0x7f00000048c0)=[{&(0x7f00000003c0)="a569a338248098c149cc0cb9f88cb8e9ff6e4f9c3eb41e2dbc9d8869f7bb57e48e4dc2403614b3b9f344447b68ce3b211998957520e1909f23680585fdb3908a", 0x40}, {&(0x7f0000004780)="b6fa1bd14d19d926a9d221b0854ad6bf99e85badc088fc1e6dcbdb1657a516014a2890f6b36391a2e5f1a6c78537166ac85bd23bb48f94c1a9fadc93725dd7d108b13e5a631ee5f935e56b50ef565b36bef7e9c0b515d71f80c94954f2b9eae2665ff4f8565fc94b11c8bf16b8565566eef442064c9723dbb2890a9dc6bd9a8eafa4d8a41e623e29dfcbecf91e", 0x8d}, {&(0x7f0000004840)="55dff0a72d34a5015c621d7bbb4c33d5b4815d4ce94a4f0573ed60721c4f8c50c9727c3d0ad4ef8d810161d23d299ab4cfa6bf", 0x33}, {&(0x7f0000004880)}], 0x4, &(0x7f0000004980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x60, 0x4000001}}, {{&(0x7f0000004a00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004c00)=[{&(0x7f0000004a80)}, {0x0}, {&(0x7f0000004bc0)="24d21f30c4bd7d550e442a753ff821aacc77c3beb271942a54e11e723cd336be70565ca44cfb1a9b2c070c215bc806ea33f71cf9e397e4f5056f", 0x3a}], 0x3, 0x0, 0x0, 0x24000814}}], 0x5, 0x0) 2.582725506s ago: executing program 3 (id=145): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000200), &(0x7f0000000400)=0x4) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001880)=""/252, 0xfc}], 0x1, &(0x7f0000001e40)=""/23, 0x17}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) iopl(0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="106972cc5fd828dcb772c15e685feb8a43559464360c956ddd822bae9646d60268ed0350862b5cc59b4c90454e8eb34b892c0baf42dcf21bb9cc6a03bce88f0b3751f56a42324ab1f9fe8e890e6188d9f288a619fd6a69b686f29ac6b9f6c8486e985c55838e46b436b79d25f920e311abaab8bec2c99843ccfea8bf23b635bb2e363b3526b63d6d715c9e7b779ffd2844808ed08d3439ab6de29b481d9ef9793eb129cda766ca0c0c6fa0298971158271cd6ec311", 0xb5, 0x8010, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000004c0)=@generic={0x2, 0x80, 0x4}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, r3, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.533615489s ago: executing program 3 (id=147): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000065ab7f20000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000003c0), 0x12) write$cgroup_pid(r2, &(0x7f00000001c0), 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="180600000000000000ba0000000000001812006ca28339fc2fbccd0db967620bcaa27311fa246f68202a5efb4dd3e0504914827a7939f8191635c6d4034593cc4cd1677caee9ace962f9295fc50da3c9cd67267bcbcb5344f2c917022ad8ae8bb5d8aa364d4fed95bdaa39fbb428f111398b2d3d6a19876c7bfa4443d68b6b6990bd70be8d73a6ccc38be57d9e1879b8752e07c5c9d5d04af5f7ed37e278ea3c1c7345141792bc39d524ca257983904f9460a0775c68149b2f21e546ce0cf0a59c124c61566112191788cb120c75e25d28cf49b8b4b7fb9548eb23", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000000f0000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.349678191s ago: executing program 0 (id=152): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) kcmp(0x0, 0x0, 0x0, r0, r0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) mbind(&(0x7f0000b28000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000080)=0x4, 0x0, 0x6) r1 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r1, 0x29, 0x49, 0x0, &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000280)=ANY=[@ANYBLOB="757466383d302c73686f72746e6167653d6d697865642c756e695f786c6174653d9a32468e279aff161bea0894312c73686f72746e616d653d6c6f7765722c6e6f6e756d7461696c3d302c726f6469722c696f636861727365743d6314353337060100000000000073686f72746e616d653d77696e6e742c747a3d5554432c73686f72746e6102653d77696e39352c756e695f786c61745cfb2856b3d2fe10c498653d312c8d79735f696d6d757461626c652c726f6469722c646f733178666c6f7070792c6e66733d6e6f7374616c655f726f2c6e66733d6e6f7374616c655f726f2c00"], 0x6, 0x2d2, &(0x7f00000008c0)="$eJzs3T9rZFUYB+D3JpOZWQUnhZUIHtDCatlsazOL7IKYymUKtdDgZmHJBCWBgH/wupWtjYWFn0AQ/CA2fgPBVrBzhYUj9869eyebMJu7OBHd5ymSkzPnN+c9d4bkpsibD18+PLiT4u79L36N8biIjWlM40ER27ERra/ilOk3AQD8lz3IOf7IC31yRUSM11cWALBGF/v5P+iGP11KWQDAGt1+9723b+zu3nwnpXHcOvz6ZFb9Zl99vtIuuRfz2I9rMYmHEfWNwlbUdwvV8FbOuRykyna8dliezE5mEYcf/NyEb/weUed3YhLb9dSju406/9buzZ06nj55ocuXVR3PVfm7cW9a5a/HJF58FD6Vv55SGkVKS/uXMRvG668u8vX+V2MSv3wUH8c87tRFdPkvd1J6M3/75+fvV+VV+aI8mY3qdZ28eakvDAAAAAAAAAAAAAAAAAAAAAAA/2tXF7130ijq/j3VVNN/Z/Nh9cVWpNZyf5+y+hhNH+Dacn+gnHOZ4/u2v861lFJuFnb5Qbw0WG4sCAAAAAAAAAAAAAAAAAAAAM+u408/O9ibz/eP/pFB2w1gEBF/3Y542ueZLs28EqsXj5o99+bzjWZ4es1geSY22zVFxMoyqkM87dUYRK+zXzlTczP44ce+u4+fvGar2qvoV2HPQfvuOtgrzr+Go2hnxk0Z3w0jujXDuOBew8dn8mTxPLnXAYfnPjTpffbh8/WgXLEmilWFvfHb4so1M2depmF9Vc+NbzWDpfhj740LvZ9jvIif/V5R6NYBAAAAAAAAAAAAAAAAAABr1f317zkP3l8Z3cijtZUFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJeq+///PQZlE94/Oh48YfEwjo7/5SMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwDPg7AAD//+RmV1Y=") openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_setup(0x3c51, &(0x7f0000000080)={0x0, 0x0, 0x80}, &(0x7f0000000140), 0x0) 2.119164297s ago: executing program 2 (id=156): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000240)=""/123, 0x7b) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x8001, 0x3, 0x0, 0x3}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace(0x8, r3) waitid(0x1, r3, 0x0, 0x2, 0x0) 1.943982399s ago: executing program 2 (id=158): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r6, 0x0, 0xf3a, 0x0) tee(r5, r1, 0x8, 0x0) write$binfmt_script(r6, 0x0, 0xfffffe48) 1.531915437s ago: executing program 4 (id=161): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000964776ff9746c768310000000000000021", @ANYRES32, @ANYRES8=r0], 0x0, 0x0, 0xfffffffffffffecf, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open_tree(r4, &(0x7f00000001c0)='./bus\x00', 0x901) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f00000008c0)={'nat\x00', 0xfd, "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"}, &(0x7f0000000000)=0x121) 1.440270533s ago: executing program 0 (id=162): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x9, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) write$P9_RLINK(r1, &(0x7f00000006c0)={0x7, 0x47, 0x2}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @var={0x4, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x3a, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa00000000000000001400020002000000e000000200000000000004000d0001007564703a73"], 0x54}}, 0x0) io_uring_setup(0x6ddd, &(0x7f00000002c0)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) 1.284174944s ago: executing program 1 (id=163): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100), 0x8, 0x5fb, &(0x7f00000004c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x0, 0x7fc00100}]}) socket$igmp6(0xa, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {}, {}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.144020803s ago: executing program 1 (id=164): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f0000001080)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) ppoll(&(0x7f0000000180)=[{r2}], 0x1, 0x0, &(0x7f0000000240), 0x8) 1.125942425s ago: executing program 1 (id=165): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/163}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) close(r3) socket$netlink(0x10, 0x3, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/133, 0x85}], 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 1.074443528s ago: executing program 2 (id=166): getresgid(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004e8100000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f00000003c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r5}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000010000100000000000000000053000000", @ANYRES32=r6, @ANYBLOB="efdd0e4af11f02000a0001"], 0x2c}}, 0x0) 1.017287932s ago: executing program 2 (id=167): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000840), 0x2, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000002b00), 0x2, 0x0) close(r3) 991.778863ms ago: executing program 2 (id=168): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba0700000000ebffffff0000f77fff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) read$watch_queue(r3, &(0x7f0000000e00)=""/4096, 0x1000) 956.241226ms ago: executing program 1 (id=169): socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) socket$inet(0x2, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1e, 0x0, 0x0, "7a58beca39ed2d5a99bbc4bff0ebd3e9bd5a8e"}) 680.293984ms ago: executing program 4 (id=170): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000070400008500000021000000b70000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="e02742e8680d95ff9782762f22da", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000400000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00', r3}, 0xd) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) 631.449148ms ago: executing program 0 (id=171): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') open(&(0x7f0000000200)='./bus\x00', 0x161b42, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000440)={@empty, @ipv4={'\x00', '\xff\xff', @remote}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082, r7}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="240000001a000f0000000000000000000a000000000000000000000008000400", @ANYRES32=r7], 0x24}}, 0x0) 576.498572ms ago: executing program 0 (id=172): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x1b5, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', '\xe9\x1fq\x89Y\x1e\x923aK'}, 0xe) sendfile(r1, r2, &(0x7f00000000c0), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r3}, &(0x7f0000000780), &(0x7f00000007c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) recvmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}], 0x1, 0x22000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 556.340853ms ago: executing program 4 (id=173): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0x8004587d, &(0x7f0000001ec0)={@id={0x2, 0x0, @auto="de60e4b8e8c640437d02438081fc0e47"}}) 545.151804ms ago: executing program 0 (id=174): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xef) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000030000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5e, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) 451.55032ms ago: executing program 4 (id=175): unshare(0x2c060000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x100014e, &(0x7f0000000140)={[{@barrier_val={'barrier', 0x3d, 0x41}}, {@grpjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@nobarrier}, {@noload}]}, 0x1, 0x444, &(0x7f0000000780)="$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") setfsuid(0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) lchown(&(0x7f00000014c0)='./file0\x00', 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x7, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 448.26108ms ago: executing program 0 (id=176): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f00000001c0)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)="a6", 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x7, 0xd, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @remote}, 0x8, 0x20, 0xc26a, 0xe294}}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f40)=@bpf_tracing={0x1a, 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000020646c2500000000002020207b1af8ff00000000bfa1000000000042d9f3da3b8b3ddcc000070100669b6826a940a1db6e5519b300f8ffffffb702000008000000b70300"], &(0x7f0000000100)='GPL\x00', 0xfffffff8, 0xf2, &(0x7f0000000d80)=""/242, 0x41000, 0x10, '\x00', r3, 0x19, r4, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x16318, r1, 0x5, &(0x7f0000000e80)=[r0], &(0x7f0000000ec0)=[{0x4, 0x2, 0x1, 0xa}, {0x2, 0x2, 0x5, 0xb}, {0x2, 0x4, 0x3, 0x5}, {0x0, 0x3, 0x10, 0x9}, {0x5, 0x4, 0x4, 0x9}], 0x10, 0x9, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xffff0000, 0xe, 0x0, &(0x7f0000000000)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) 313.029349ms ago: executing program 4 (id=177): prlimit64(0x0, 0xe, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r2, 0x29, 0x1a, 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x101}}) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) 268.067023ms ago: executing program 4 (id=178): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000200000000000000000000000018110015", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 116.668812ms ago: executing program 2 (id=179): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000080)) 63.776277ms ago: executing program 1 (id=180): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'pu&\t0\t\t\t') bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/229, 0xffffff8d}], 0x3}, 0x42) 0s ago: executing program 1 (id=181): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) kernel console output (not intermixed with test programs): [ 22.267462][ T29] audit: type=1400 audit(1726305792.653:81): avc: denied { read } for pid=2945 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.21' (ED25519) to the list of known hosts. [ 28.033731][ T29] audit: type=1400 audit(1726305798.423:82): avc: denied { mounton } for pid=3250 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.035056][ T3250] cgroup: Unknown subsys name 'net' [ 28.057100][ T29] audit: type=1400 audit(1726305798.423:83): avc: denied { mount } for pid=3250 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.084574][ T29] audit: type=1400 audit(1726305798.453:84): avc: denied { unmount } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.221112][ T3250] cgroup: Unknown subsys name 'rlimit' [ 28.344336][ T29] audit: type=1400 audit(1726305798.733:85): avc: denied { setattr } for pid=3250 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.367788][ T29] audit: type=1400 audit(1726305798.733:86): avc: denied { create } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.388357][ T29] audit: type=1400 audit(1726305798.733:87): avc: denied { write } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.402407][ T3253] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.408784][ T29] audit: type=1400 audit(1726305798.733:88): avc: denied { read } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.437703][ T29] audit: type=1400 audit(1726305798.743:89): avc: denied { mounton } for pid=3250 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.459300][ T3250] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.463003][ T29] audit: type=1400 audit(1726305798.743:90): avc: denied { mount } for pid=3250 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.495401][ T29] audit: type=1400 audit(1726305798.813:91): avc: denied { relabelto } for pid=3253 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.590343][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 29.634302][ T3261] chnl_net:caif_netlink_parms(): no params data found [ 29.719881][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.727098][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.734833][ T3261] bridge_slave_0: entered allmulticast mode [ 29.741387][ T3261] bridge_slave_0: entered promiscuous mode [ 29.748166][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.755432][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.762904][ T3260] bridge_slave_0: entered allmulticast mode [ 29.769660][ T3260] bridge_slave_0: entered promiscuous mode [ 29.776839][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.784163][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.791759][ T3260] bridge_slave_1: entered allmulticast mode [ 29.799110][ T3260] bridge_slave_1: entered promiscuous mode [ 29.813170][ T3269] chnl_net:caif_netlink_parms(): no params data found [ 29.824823][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.832237][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.839724][ T3261] bridge_slave_1: entered allmulticast mode [ 29.846439][ T3261] bridge_slave_1: entered promiscuous mode [ 29.864130][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.891345][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.905173][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 29.941361][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.954821][ T3260] team0: Port device team_slave_0 added [ 29.963314][ T3260] team0: Port device team_slave_1 added [ 29.977846][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.012059][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 30.029375][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.036525][ T3269] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.044026][ T3269] bridge_slave_0: entered allmulticast mode [ 30.050780][ T3269] bridge_slave_0: entered promiscuous mode [ 30.064136][ T3261] team0: Port device team_slave_0 added [ 30.081966][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.089226][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.116748][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.135633][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.143797][ T3269] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.151172][ T3269] bridge_slave_1: entered allmulticast mode [ 30.158152][ T3269] bridge_slave_1: entered promiscuous mode [ 30.165645][ T3261] team0: Port device team_slave_1 added [ 30.179100][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.186073][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.212672][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.244616][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.251931][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.279580][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.291146][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.298328][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.324656][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.336188][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.343419][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.350901][ T3266] bridge_slave_0: entered allmulticast mode [ 30.357680][ T3266] bridge_slave_0: entered promiscuous mode [ 30.364807][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.372053][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.379446][ T3266] bridge_slave_1: entered allmulticast mode [ 30.386146][ T3266] bridge_slave_1: entered promiscuous mode [ 30.425375][ T3269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.436155][ T3269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.464198][ T3260] hsr_slave_0: entered promiscuous mode [ 30.470737][ T3260] hsr_slave_1: entered promiscuous mode [ 30.478215][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.489092][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.503644][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.511201][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.518901][ T3267] bridge_slave_0: entered allmulticast mode [ 30.525928][ T3267] bridge_slave_0: entered promiscuous mode [ 30.532837][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.540056][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.547526][ T3267] bridge_slave_1: entered allmulticast mode [ 30.554243][ T3267] bridge_slave_1: entered promiscuous mode [ 30.571249][ T3269] team0: Port device team_slave_0 added [ 30.604476][ T3269] team0: Port device team_slave_1 added [ 30.617329][ T3261] hsr_slave_0: entered promiscuous mode [ 30.623728][ T3261] hsr_slave_1: entered promiscuous mode [ 30.629934][ T3261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.637493][ T3261] Cannot create hsr debugfs directory [ 30.649556][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.659486][ T3266] team0: Port device team_slave_0 added [ 30.666126][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.698358][ T3266] team0: Port device team_slave_1 added [ 30.709896][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.717319][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.743656][ T3269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.755997][ T3267] team0: Port device team_slave_0 added [ 30.762911][ T3267] team0: Port device team_slave_1 added [ 30.783071][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.790430][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.817322][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.843883][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.851208][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.877563][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.891073][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.898128][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.924519][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.936348][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.943479][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.969976][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.986902][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.993999][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.019975][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.066306][ T3269] hsr_slave_0: entered promiscuous mode [ 31.072511][ T3269] hsr_slave_1: entered promiscuous mode [ 31.078743][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.086385][ T3269] Cannot create hsr debugfs directory [ 31.121112][ T3266] hsr_slave_0: entered promiscuous mode [ 31.127313][ T3266] hsr_slave_1: entered promiscuous mode [ 31.133473][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.141210][ T3266] Cannot create hsr debugfs directory [ 31.171493][ T3267] hsr_slave_0: entered promiscuous mode [ 31.177750][ T3267] hsr_slave_1: entered promiscuous mode [ 31.183978][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.191664][ T3267] Cannot create hsr debugfs directory [ 31.250618][ T3261] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.276847][ T3261] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.286375][ T3261] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.314575][ T3261] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.371095][ T3260] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.380841][ T3260] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.392341][ T3260] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.409998][ T3260] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.448519][ T3269] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.457908][ T3269] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.467199][ T3269] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.476897][ T3269] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.510114][ T3266] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.535362][ T3266] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.544832][ T3266] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.554022][ T3266] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.569444][ T3267] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.578704][ T3267] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.600835][ T3267] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.613949][ T3267] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.645421][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.686510][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.694840][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.712056][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.719306][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.740174][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.751212][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.758447][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.778024][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.786972][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.794245][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.816697][ T3260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.827146][ T3260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.842452][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.849630][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.886516][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.896787][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.923881][ T1691] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.931255][ T1691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.951995][ T1691] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.959195][ T1691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.972656][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.985819][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.998333][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.023253][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.034532][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.041707][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.064643][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.071957][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.082128][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.089511][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.125673][ T3269] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.136243][ T3269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.158852][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.166332][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.196704][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.297263][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.308377][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.323468][ T3260] veth0_vlan: entered promiscuous mode [ 32.353950][ T3260] veth1_vlan: entered promiscuous mode [ 32.391358][ T3260] veth0_macvtap: entered promiscuous mode [ 32.399968][ T3260] veth1_macvtap: entered promiscuous mode [ 32.413035][ T3261] veth0_vlan: entered promiscuous mode [ 32.428246][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.451842][ T3261] veth1_vlan: entered promiscuous mode [ 32.478195][ T3261] veth0_macvtap: entered promiscuous mode [ 32.512222][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.526450][ T3261] veth1_macvtap: entered promiscuous mode [ 32.541963][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.556199][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.566901][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.583040][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.596802][ T3266] veth0_vlan: entered promiscuous mode [ 32.604249][ T3260] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.613139][ T3260] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.621875][ T3260] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.630788][ T3260] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.642469][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.653051][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.663929][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.685326][ T3261] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.694266][ T3261] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.703233][ T3261] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.712217][ T3261] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.723385][ T3266] veth1_vlan: entered promiscuous mode [ 32.748377][ T3267] veth0_vlan: entered promiscuous mode [ 32.776385][ T3266] veth0_macvtap: entered promiscuous mode [ 32.798076][ T3269] veth0_vlan: entered promiscuous mode [ 32.808625][ T3267] veth1_vlan: entered promiscuous mode [ 32.816126][ T3266] veth1_macvtap: entered promiscuous mode [ 32.831556][ T3269] veth1_vlan: entered promiscuous mode [ 32.846559][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.857433][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.867697][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.878528][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.894656][ T3402] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.894954][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.926601][ T3267] veth0_macvtap: entered promiscuous mode [ 32.934620][ T3267] veth1_macvtap: entered promiscuous mode [ 32.951635][ T3402] dvmrp0: entered allmulticast mode [ 32.957416][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.968047][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.978037][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.978500][ T3404] netlink: 36 bytes leftover after parsing attributes in process `syz.2.6'. [ 32.989161][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.011595][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.023851][ T3404] loop2: detected capacity change from 0 to 512 [ 33.035961][ T3266] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.036007][ T3266] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.036044][ T3266] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.036078][ T3266] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.073942][ T3404] EXT4-fs (loop2): bad block size 8192 [ 33.091560][ T3406] tc_dump_action: action bad kind [ 33.103884][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 33.103902][ T29] audit: type=1400 audit(1726305803.493:130): avc: denied { create } for pid=3405 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 33.133266][ T29] audit: type=1400 audit(1726305803.503:131): avc: denied { ioctl } for pid=3405 comm="syz.1.7" path="socket:[3685]" dev="sockfs" ino=3685 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 33.158894][ T29] audit: type=1400 audit(1726305803.523:132): avc: denied { prog_run } for pid=3407 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.163981][ T3269] veth0_macvtap: entered promiscuous mode [ 33.187504][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.198222][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.208855][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.219723][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.229672][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.230146][ T29] audit: type=1400 audit(1726305803.583:133): avc: denied { create } for pid=3407 comm="syz.2.8" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.240217][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.242221][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.261592][ T29] audit: type=1400 audit(1726305803.583:134): avc: denied { map } for pid=3407 comm="syz.2.8" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3686 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.278511][ T3269] veth1_macvtap: entered promiscuous mode [ 33.279324][ T29] audit: type=1400 audit(1726305803.583:135): avc: denied { read write } for pid=3407 comm="syz.2.8" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3686 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.335506][ T3411] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7'. [ 33.337485][ T29] audit: type=1400 audit(1726305803.663:136): avc: denied { execute } for pid=3407 comm="syz.2.8" path="/2/cpu.stat" dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 33.347049][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.380849][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.390885][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.401832][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.401854][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.401872][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.414451][ T29] audit: type=1400 audit(1726305803.803:137): avc: denied { open } for pid=3413 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.430842][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.438881][ T29] audit: type=1400 audit(1726305803.803:138): avc: denied { kernel } for pid=3413 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.484664][ T3267] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.493665][ T3267] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.502589][ T3267] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.511404][ T3267] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.545111][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.555998][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.566037][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.576706][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.578888][ T29] audit: type=1326 audit(1726305803.963:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3416 comm="syz.2.10" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f168b55def9 code=0x0 [ 33.586664][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.619954][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.629897][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.640562][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.653474][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.715391][ C0] hrtimer: interrupt took 22938 ns [ 33.736181][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.746785][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.756945][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.767591][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.768836][ T3422] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10'. [ 33.777605][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.777627][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.777712][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.819328][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.833595][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.844841][ T3269] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.854235][ T3269] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.863069][ T3269] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.871933][ T3269] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.888156][ T3426] No such timeout policy "syz0" [ 33.952239][ T3430] syz.3.12 (3430) used greatest stack depth: 11136 bytes left [ 34.010788][ T3435] pim6reg1: entered promiscuous mode [ 34.016173][ T3435] pim6reg1: entered allmulticast mode [ 34.157931][ T3446] syz.4.19[3446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.158085][ T3446] syz.4.19[3446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.184105][ T3446] loop4: detected capacity change from 0 to 512 [ 34.205069][ T3444] bridge0: port 3(bond0) entered blocking state [ 34.212051][ T3444] bridge0: port 3(bond0) entered disabled state [ 34.218592][ T3444] bond0: entered allmulticast mode [ 34.224368][ T3444] bond_slave_0: entered allmulticast mode [ 34.230841][ T3444] bond_slave_1: entered allmulticast mode [ 34.233300][ T3446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.238376][ T3444] bond0: entered promiscuous mode [ 34.254503][ T3444] bond_slave_0: entered promiscuous mode [ 34.260499][ T3444] bond_slave_1: entered promiscuous mode [ 34.262053][ T3446] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.267714][ T3444] bridge0: port 3(bond0) entered blocking state [ 34.283743][ T3444] bridge0: port 3(bond0) entered forwarding state [ 34.302047][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.414466][ T3462] loop3: detected capacity change from 0 to 256 [ 34.434341][ T3462] ======================================================= [ 34.434341][ T3462] WARNING: The mand mount option has been deprecated and [ 34.434341][ T3462] and is ignored by this kernel. Remove the mand [ 34.434341][ T3462] option from the mount to silence this warning. [ 34.434341][ T3462] ======================================================= [ 34.509245][ T3469] tun0: tun_chr_ioctl cmd 2148553947 [ 34.524301][ T3462] FAT-fs (loop3): Directory bread(block 64) failed [ 34.534295][ T3462] FAT-fs (loop3): Directory bread(block 65) failed [ 34.541705][ T3462] FAT-fs (loop3): Directory bread(block 66) failed [ 34.549711][ T3462] FAT-fs (loop3): Directory bread(block 67) failed [ 34.556302][ T3462] FAT-fs (loop3): Directory bread(block 68) failed [ 34.565704][ T3462] FAT-fs (loop3): Directory bread(block 69) failed [ 34.572847][ T3462] FAT-fs (loop3): Directory bread(block 70) failed [ 34.580706][ T3462] FAT-fs (loop3): Directory bread(block 71) failed [ 34.587826][ T3462] FAT-fs (loop3): Directory bread(block 72) failed [ 34.594929][ T3462] FAT-fs (loop3): Directory bread(block 73) failed [ 34.633150][ T3476] process 'syz.1.27' launched './file1' with NULL argv: empty string added [ 34.741246][ T3487] usb usb8: usbfs: process 3487 (syz.1.27) did not claim interface 0 before use [ 34.855439][ T50] kworker/u8:3: attempt to access beyond end of device [ 34.855439][ T50] loop3: rw=1, sector=1224, nr_sectors = 32 limit=256 [ 34.877612][ T50] kworker/u8:3: attempt to access beyond end of device [ 34.877612][ T50] loop3: rw=1, sector=1288, nr_sectors = 544 limit=256 [ 34.900456][ T50] kworker/u8:3: attempt to access beyond end of device [ 34.900456][ T50] loop3: rw=1, sector=1864, nr_sectors = 2088 limit=256 [ 34.927351][ T50] kworker/u8:3: attempt to access beyond end of device [ 34.927351][ T50] loop3: rw=1, sector=3952, nr_sectors = 2048 limit=256 [ 34.948400][ T50] kworker/u8:3: attempt to access beyond end of device [ 34.948400][ T50] loop3: rw=1, sector=6000, nr_sectors = 2064 limit=256 [ 34.967854][ T50] kworker/u8:3: attempt to access beyond end of device [ 34.967854][ T50] loop3: rw=1, sector=8064, nr_sectors = 2048 limit=256 [ 34.987824][ T50] kworker/u8:3: attempt to access beyond end of device [ 34.987824][ T50] loop3: rw=1, sector=10112, nr_sectors = 1832 limit=256 [ 35.004504][ T3501] loop2: detected capacity change from 0 to 128 [ 35.041066][ T3501] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.048274][ T3508] serio: Serial port ptm1 [ 35.065591][ T3501] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.127322][ T3261] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.198083][ T3513] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.232860][ T3515] loop0: detected capacity change from 0 to 128 [ 35.271572][ T3267] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 35.279849][ T3267] FAT-fs (loop3): Filesystem has been set read-only [ 36.058517][ T3522] netlink: 12 bytes leftover after parsing attributes in process `syz.2.44'. [ 36.067802][ T3522] netlink: 12 bytes leftover after parsing attributes in process `syz.2.44'. [ 36.127039][ T3524] macvlan2: entered promiscuous mode [ 36.132560][ T3524] macvlan2: entered allmulticast mode [ 36.138582][ T3524] batman_adv: batadv0: Adding interface: macvlan2 [ 36.145248][ T3524] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1450) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.172256][ T3524] batman_adv: batadv0: Not using interface macvlan2 (retrying later): interface not active [ 36.283131][ T3532] netlink: 12 bytes leftover after parsing attributes in process `syz.2.49'. [ 36.440869][ T3539] loop0: detected capacity change from 0 to 2048 [ 37.770455][ T3561] syz.2.58[3561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.770561][ T3561] syz.2.58[3561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.786274][ T3561] bridge0: port 3(erspan0) entered blocking state [ 37.804450][ T3561] bridge0: port 3(erspan0) entered disabled state [ 37.811587][ T3561] erspan0: entered allmulticast mode [ 37.817516][ T3561] erspan0: entered promiscuous mode [ 37.823223][ T3561] bridge0: port 3(erspan0) entered blocking state [ 37.829951][ T3561] bridge0: port 3(erspan0) entered forwarding state [ 37.863242][ T3564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.872921][ T3564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.136608][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 38.136624][ T29] audit: type=1400 audit(1726305808.523:229): avc: denied { create } for pid=3566 comm="syz.4.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.162850][ T29] audit: type=1400 audit(1726305808.523:230): avc: denied { setopt } for pid=3566 comm="syz.4.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.215917][ T1691] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.275839][ T1691] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.332955][ T1691] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.334440][ T29] audit: type=1400 audit(1726305808.723:231): avc: denied { mounton } for pid=3572 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 38.435711][ T29] audit: type=1400 audit(1726305808.823:232): avc: denied { create } for pid=3580 comm="syz.4.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 38.457087][ T1691] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.468638][ T29] audit: type=1400 audit(1726305808.853:233): avc: denied { getopt } for pid=3580 comm="syz.4.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 38.471945][ T3577] loop2: detected capacity change from 0 to 512 [ 38.495895][ T3577] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.509235][ T3577] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.555484][ T3577] EXT4-fs (loop2): 1 truncate cleaned up [ 38.561717][ T3577] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.582910][ T3577] bridge0: port 4(syz_tun) entered blocking state [ 38.589585][ T3577] bridge0: port 4(syz_tun) entered disabled state [ 38.601049][ T29] audit: type=1400 audit(1726305808.963:234): avc: denied { write } for pid=3585 comm="syz.1.67" name="vlan0" dev="proc" ino=4026533235 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 38.632500][ T3577] syz_tun: entered allmulticast mode [ 38.647545][ T3577] syz_tun: entered promiscuous mode [ 38.654887][ T3577] bridge0: port 4(syz_tun) entered blocking state [ 38.661462][ T3577] bridge0: port 4(syz_tun) entered forwarding state [ 38.702070][ T3592] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 38.729421][ T1691] bond0: left allmulticast mode [ 38.734613][ T1691] bond_slave_0: left allmulticast mode [ 38.740172][ T1691] bond_slave_1: left allmulticast mode [ 38.745764][ T1691] bond0: left promiscuous mode [ 38.750736][ T1691] bond_slave_0: left promiscuous mode [ 38.756194][ T1691] bond_slave_1: left promiscuous mode [ 38.761852][ T1691] bridge0: port 3(bond0) entered disabled state [ 38.770585][ T1691] bridge_slave_1: left allmulticast mode [ 38.776302][ T1691] bridge_slave_1: left promiscuous mode [ 38.782252][ T1691] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.799280][ T1691] bridge_slave_0: left allmulticast mode [ 38.805194][ T1691] bridge_slave_0: left promiscuous mode [ 38.811423][ T1691] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.814807][ T29] audit: type=1400 audit(1726305809.203:235): avc: denied { create } for pid=3598 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 38.848813][ T29] audit: type=1400 audit(1726305809.233:236): avc: denied { write } for pid=3598 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 38.869319][ T29] audit: type=1400 audit(1726305809.233:237): avc: denied { nlmsg_read } for pid=3598 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 38.913023][ T29] audit: type=1400 audit(1726305809.303:238): avc: denied { write } for pid=3605 comm="syz.1.71" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.002736][ T1691] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.014374][ T1691] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.025570][ T1691] bond0 (unregistering): Released all slaves [ 39.075826][ T3607] syzkaller0: entered promiscuous mode [ 39.081394][ T3607] syzkaller0: entered allmulticast mode [ 39.112594][ T1691] hsr_slave_0: left promiscuous mode [ 39.129365][ T1691] hsr_slave_1: left promiscuous mode [ 39.135822][ T1691] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.143511][ T1691] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.159894][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.170016][ T1691] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.177973][ T1691] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.192776][ T1691] veth1_macvtap: left promiscuous mode [ 39.194001][ T3614] netlink: 5128 bytes leftover after parsing attributes in process `syz.1.73'. [ 39.198298][ T1691] veth0_macvtap: left promiscuous mode [ 39.213723][ T1691] veth1_vlan: left promiscuous mode [ 39.219163][ T1691] veth0_vlan: left promiscuous mode [ 39.224632][ T3614] netlink: 5128 bytes leftover after parsing attributes in process `syz.1.73'. [ 39.234034][ T3614] netlink: 332 bytes leftover after parsing attributes in process `syz.1.73'. [ 39.296292][ T3616] loop2: detected capacity change from 0 to 8192 [ 39.359705][ T3616] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 39.365238][ T3616] loop2: partition table partially beyond EOD, truncated [ 39.383048][ T3616] loop2: p1 start 277760 is beyond EOD, truncated [ 39.389576][ T3616] loop2: p2 start 6684676 is beyond EOD, truncated [ 39.415111][ T3616] loop2: p5 start 6684676 is beyond EOD, truncated [ 39.473946][ T1691] team0 (unregistering): Port device team_slave_1 removed [ 39.506615][ T1691] team0 (unregistering): Port device team_slave_0 removed [ 39.529469][ T3622] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.565997][ T3622] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.621438][ T3616] Zero length message leads to an empty skb [ 39.748595][ T3572] chnl_net:caif_netlink_parms(): no params data found [ 39.802273][ T3633] loop2: detected capacity change from 0 to 1024 [ 39.843980][ T3572] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.851459][ T3572] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.867181][ T3572] bridge_slave_0: entered allmulticast mode [ 39.881231][ T3633] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.896704][ T3572] bridge_slave_0: entered promiscuous mode [ 39.910049][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.917220][ T3572] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.924611][ T3572] bridge_slave_1: entered allmulticast mode [ 39.931348][ T3572] bridge_slave_1: entered promiscuous mode [ 39.977106][ T3572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.992423][ T3655] EXT4-fs (loop2): shut down requested (0) [ 40.004114][ T3572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.047267][ T3572] team0: Port device team_slave_0 added [ 40.061254][ T3572] team0: Port device team_slave_1 added [ 40.077513][ T1691] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 40.106993][ T1691] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 40.108031][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.119632][ T1691] EXT4-fs (loop2): This should not happen!! Data will be lost [ 40.119632][ T1691] [ 40.126644][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.136540][ T1691] EXT4-fs (loop2): Total free blocks count 0 [ 40.163196][ T3572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.180125][ T1691] EXT4-fs (loop2): Free/Dirty block details [ 40.186062][ T1691] EXT4-fs (loop2): free_blocks=68451041280 [ 40.192100][ T1691] EXT4-fs (loop2): dirty_blocks=5040 [ 40.197511][ T1691] EXT4-fs (loop2): Block reservation details [ 40.203701][ T1691] EXT4-fs (loop2): i_reserved_data_blocks=315 [ 40.237616][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.245047][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.271261][ T3572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.321732][ T3572] hsr_slave_0: entered promiscuous mode [ 40.336181][ T3572] hsr_slave_1: entered promiscuous mode [ 40.343002][ T3572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.350718][ T3572] Cannot create hsr debugfs directory [ 40.369853][ T3673] loop2: detected capacity change from 0 to 512 [ 40.392652][ T3673] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.408847][ T3673] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.418115][ T3671] syzkaller0: entered promiscuous mode [ 40.425200][ T3671] syzkaller0: entered allmulticast mode [ 40.428755][ T3673] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.80: bg 0: block 18: invalid block bitmap [ 40.458062][ T3673] syz.2.80 (3673) used greatest stack depth: 10704 bytes left [ 40.467040][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.568048][ T3548] kernel write not supported for file /snd/seq (pid: 3548 comm: kworker/1:4) [ 40.627975][ T3698] netlink: 4 bytes leftover after parsing attributes in process `syz.0.83'. [ 40.642775][ T3698] netlink: 8 bytes leftover after parsing attributes in process `syz.0.83'. [ 40.654854][ T3698] netlink: 4 bytes leftover after parsing attributes in process `syz.0.83'. [ 40.950648][ T3572] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 40.972613][ T3572] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 40.987882][ T3736] loop0: detected capacity change from 0 to 512 [ 41.001073][ T3572] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 41.016340][ T3736] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 41.018798][ T3572] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 41.275744][ T3572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.294732][ T3572] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.416928][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.424106][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.493961][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.501478][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.743755][ T3572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.118105][ T3883] program syz.0.95 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.141983][ T3883] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 42.152614][ T3572] veth0_vlan: entered promiscuous mode [ 42.164266][ T3572] veth1_vlan: entered promiscuous mode [ 42.190362][ T3572] veth0_macvtap: entered promiscuous mode [ 42.197412][ T3884] loop2: detected capacity change from 0 to 2048 [ 42.208048][ T3572] veth1_macvtap: entered promiscuous mode [ 42.209803][ T3884] EXT4-fs: Ignoring removed nobh option [ 42.241836][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.252534][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.262609][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.274297][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.284549][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.295106][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.305208][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.315685][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.330286][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.370146][ T3884] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.380467][ T3894] syzkaller0: entered promiscuous mode [ 42.384182][ T3884] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.388329][ T3894] syzkaller0: entered allmulticast mode [ 42.445018][ T3884] netlink: 20 bytes leftover after parsing attributes in process `syz.2.96'. [ 42.458076][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.468632][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.478688][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.489154][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.499136][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.509686][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.519549][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.530578][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.544184][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.557103][ T3572] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.566083][ T3572] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.575383][ T3572] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.584657][ T3572] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.600745][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.850710][ T3937] loop0: detected capacity change from 0 to 8192 [ 42.875125][ T3945] capability: warning: `syz.2.104' uses deprecated v2 capabilities in a way that may be insecure [ 42.930158][ T3937] loop0: p1 p2 p4 < > [ 42.934382][ T3937] loop0: partition table partially beyond EOD, truncated [ 42.955662][ T3937] loop0: p1 size 108986237 extends beyond EOD, truncated [ 42.977851][ T3937] loop0: p2 start 65535 is beyond EOD, truncated [ 42.984399][ T3937] loop0: p4 start 50331648 is beyond EOD, truncated [ 43.142332][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 43.142348][ T29] audit: type=1400 audit(1726305813.533:341): avc: denied { setopt } for pid=3934 comm="syz.0.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.168807][ T3959] netlink: 'syz.4.105': attribute type 8 has an invalid length. [ 43.181393][ T3959] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 43.231517][ T29] audit: type=1400 audit(1726305813.623:342): avc: denied { name_bind } for pid=3988 comm="syz.2.110" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 43.285520][ T3991] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.293239][ T3991] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.337723][ T3998] netlink: 24 bytes leftover after parsing attributes in process `syz.0.113'. [ 43.346950][ T3991] bridge_slave_1: left allmulticast mode [ 43.352682][ T3991] bridge_slave_1: left promiscuous mode [ 43.359024][ T3991] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.366900][ T3991] bridge_slave_0: left allmulticast mode [ 43.372750][ T3991] bridge_slave_0: left promiscuous mode [ 43.378587][ T3991] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.532484][ T29] audit: type=1400 audit(1726305813.923:343): avc: denied { write } for pid=4007 comm="syz.0.117" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.664006][ T4019] loop1: detected capacity change from 0 to 512 [ 43.686508][ T4019] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.732210][ T4019] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 43.774040][ T4019] EXT4-fs (loop1): 1 truncate cleaned up [ 43.780434][ T4019] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.100740][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.188386][ T29] audit: type=1400 audit(1726305814.573:344): avc: denied { mount } for pid=4033 comm="syz.1.125" name="/" dev="ramfs" ino=4839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 44.251074][ T29] audit: type=1400 audit(1726305814.643:345): avc: denied { unmount } for pid=3260 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 44.487693][ T4053] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 44.494727][ T4053] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 44.503052][ T4053] vhci_hcd vhci_hcd.0: Device attached [ 44.538860][ T4058] vhci_hcd: connection closed [ 44.540259][ T3838] vhci_hcd: stop threads [ 44.549455][ T3838] vhci_hcd: release socket [ 44.553901][ T3838] vhci_hcd: disconnect device [ 44.583817][ C1] sd 0:0:1:0: [sda] tag#2180 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 44.594262][ C1] sd 0:0:1:0: [sda] tag#2180 CDB: Read(6) 08 00 00 00 00 00 [ 44.641114][ T29] audit: type=1400 audit(1726305815.023:346): avc: denied { ioctl } for pid=4067 comm="syz.4.137" path="socket:[5567]" dev="sockfs" ino=5567 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.650029][ T4068] netlink: 4 bytes leftover after parsing attributes in process `syz.4.137'. [ 44.665661][ T29] audit: type=1400 audit(1726305815.023:347): avc: denied { bind } for pid=4067 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.693867][ T29] audit: type=1400 audit(1726305815.023:348): avc: denied { connect } for pid=4067 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.713372][ T29] audit: type=1400 audit(1726305815.023:349): avc: denied { write } for pid=4067 comm="syz.4.137" path="socket:[5567]" dev="sockfs" ino=5567 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.886388][ T29] audit: type=1400 audit(1726305815.273:350): avc: denied { create } for pid=4076 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 45.024500][ T4083] raw_sendmsg: syz.3.144 forgot to set AF_INET. Fix it! [ 45.191833][ T4095] SELinux: Context k is not valid (left unmapped). [ 45.329340][ T4107] loop2: detected capacity change from 0 to 512 [ 45.338777][ T4107] EXT4-fs: Ignoring removed orlov option [ 45.351885][ T4108] loop0: detected capacity change from 0 to 256 [ 45.368533][ T4107] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.380525][ T4108] vfat: Unknown parameter 'shortnage' [ 45.390653][ T4107] EXT4-fs (loop2): 1 orphan inode deleted [ 45.396486][ T4107] EXT4-fs (loop2): 1 truncate cleaned up [ 45.398066][ T4110] loop1: detected capacity change from 0 to 512 [ 45.414828][ T4110] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.433624][ T4110] EXT4-fs error (device loop1): ext4_lookup:1811: inode #14: comm syz.1.154: unexpected EA_INODE flag [ 45.434269][ T4107] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.501340][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.520346][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.619590][ T4120] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.666794][ T4120] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.966073][ T4129] loop4: detected capacity change from 0 to 512 [ 45.981012][ T4129] EXT4-fs (loop4): orphan cleanup on readonly fs [ 45.988220][ T4129] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.159: Failed to acquire dquot type 1 [ 46.001765][ T4129] EXT4-fs (loop4): 1 truncate cleaned up [ 46.008169][ T4129] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.040669][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.143305][ T4108] syz.0.152 (4108) used greatest stack depth: 9144 bytes left [ 46.189374][ T4105] syz.0.152 (4105) used greatest stack depth: 6288 bytes left [ 46.213666][ T4135] loop4: detected capacity change from 0 to 512 [ 46.230812][ T4135] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.246880][ T4135] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.262272][ T4135] EXT4-fs (loop4): shut down requested (0) [ 46.371549][ T4141] loop1: detected capacity change from 0 to 1024 [ 46.378860][ T4141] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 46.388856][ T4141] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 46.400597][ T4141] journal_load_superblock: Cannot read journal superblock [ 46.407969][ T4141] EXT4-fs (loop1): Could not load journal inode [ 46.566492][ T4148] netlink: 'syz.2.166': attribute type 1 has an invalid length. [ 46.587954][ T4148] bond1: entered promiscuous mode [ 46.593440][ T4148] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.950807][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.977000][ T4162] loop4: detected capacity change from 0 to 512 [ 47.007587][ T4162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 47.020887][ T4162] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.075535][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 47.116582][ T4172] EXT4-fs (sda1): shut down requested (2) [ 47.122636][ T4172] Aborting journal on device sda1-8. [ 47.199770][ T4176] loop0: detected capacity change from 0 to 512 [ 47.201176][ T4175] loop4: detected capacity change from 0 to 512 [ 47.211526][ T4176] EXT4-fs: Ignoring removed i_version option [ 47.217735][ T4175] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.224107][ T4176] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.235351][ T4175] EXT4-fs (loop4): 1 orphan inode deleted [ 47.244656][ T4175] EXT4-fs (loop4): 1 truncate cleaned up [ 47.247302][ T4176] EXT4-fs (loop0): 1 truncate cleaned up [ 47.250950][ T4175] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.256622][ T4176] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.335367][ T4180] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.378475][ T4185] loop4: detected capacity change from 0 to 1024 [ 47.390244][ T4185] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.408168][ T4185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.723211][ T4189] ================================================================== [ 47.731352][ T4189] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 47.739648][ T4189] [ 47.742001][ T4189] write to 0xffff8881148bc640 of 8 bytes by task 4185 on cpu 1: [ 47.751496][ T4189] writeback_single_inode+0x10e/0x4a0 [ 47.757276][ T4189] sync_inode_metadata+0x5c/0x90 [ 47.762426][ T4189] generic_buffers_fsync_noflush+0xe4/0x130 [ 47.768720][ T4189] ext4_sync_file+0x20b/0x6c0 [ 47.773528][ T4189] vfs_fsync_range+0x122/0x140 [ 47.778523][ T4189] ext4_buffered_write_iter+0x338/0x380 [ 47.784110][ T4189] ext4_file_write_iter+0x29f/0xe30 [ 47.789356][ T4189] iter_file_splice_write+0x5e6/0x970 [ 47.794798][ T4189] direct_splice_actor+0x16c/0x2c0 [ 47.799944][ T4189] splice_direct_to_actor+0x305/0x670 [ 47.805389][ T4189] do_splice_direct+0xd7/0x150 [ 47.810209][ T4189] do_sendfile+0x3ab/0x950 [ 47.815031][ T4189] __x64_sys_sendfile64+0x110/0x150 [ 47.820310][ T4189] x64_sys_call+0xed5/0x2d60 [ 47.824956][ T4189] do_syscall_64+0xc9/0x1c0 [ 47.829828][ T4189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.835964][ T4189] [ 47.838487][ T4189] read to 0xffff8881148bc640 of 8 bytes by task 4189 on cpu 0: [ 47.847417][ T4189] __mark_inode_dirty+0x19f/0x7e0 [ 47.853493][ T4189] ext4_write_inline_data_end+0x584/0x7b0 [ 47.860156][ T4189] ext4_write_end+0x3f7/0x820 [ 47.864970][ T4189] generic_perform_write+0x36e/0x580 [ 47.870344][ T4189] ext4_buffered_write_iter+0x1f6/0x380 [ 47.876459][ T4189] ext4_file_write_iter+0x29f/0xe30 [ 47.881975][ T4189] iter_file_splice_write+0x5e6/0x970 [ 47.888094][ T4189] direct_splice_actor+0x16c/0x2c0 [ 47.893244][ T4189] splice_direct_to_actor+0x305/0x670 [ 47.898956][ T4189] do_splice_direct+0xd7/0x150 [ 47.903869][ T4189] do_sendfile+0x3ab/0x950 [ 47.908327][ T4189] __x64_sys_sendfile64+0x110/0x150 [ 47.913900][ T4189] x64_sys_call+0xed5/0x2d60 [ 47.918963][ T4189] do_syscall_64+0xc9/0x1c0 [ 47.923716][ T4189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.930621][ T4189] [ 47.933164][ T4189] value changed: 0x0000000000000007 -> 0x0000000000000080 [ 47.940388][ T4189] [ 47.942738][ T4189] Reported by Kernel Concurrency Sanitizer on: [ 47.949002][ T4189] CPU: 0 UID: 0 PID: 4189 Comm: syz.4.178 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 47.960325][ T4189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 47.971307][ T4189] ================================================================== [ 48.002408][ T4196] syzkaller0: entered promiscuous mode [ 48.008266][ T4196] syzkaller0: entered allmulticast mode [ 48.019520][ T4198] bridge0: port 4(syz_tun) entered disabled state [ 48.054815][ T4198] syz_tun (unregistering): left allmulticast mode [ 48.061371][ T4198] syz_tun (unregistering): left promiscuous mode [ 48.068291][ T4198] bridge0: port 4(syz_tun) entered disabled state [ 48.202929][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.263151][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.