last executing test programs: 1.443345968s ago: executing program 4 (id=194): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) fcntl$notify(r1, 0x402, 0x4) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 1.375100189s ago: executing program 0 (id=198): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0xfc, 0x5, 0x0, 0x0, 0x3, 0x8900c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x6, 0x7ffffffc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x20000000, 0x1, 0x80000001}}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) 1.32813337s ago: executing program 4 (id=199): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_gettime(0x0, &(0x7f0000000340)={0x0}) clock_settime(0x0, &(0x7f0000000380)={r2}) 1.145664802s ago: executing program 4 (id=202): r0 = io_uring_setup(0x67bb, &(0x7f00000000c0)={0x0, 0x0, 0x3000}) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x5) r1 = open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) write$binfmt_format(r1, &(0x7f00000003c0)='1\x00', 0x2) fcntl$setpipe(r1, 0x407, 0x9) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000640)='\n', 0x1}], 0x1, 0x1) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xffffffff) 1.068398123s ago: executing program 0 (id=203): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000001600008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r2, 0x3) syz_emit_ethernet(0x85, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd608a35f2004f0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYBLOB="29d9aff792"], 0x0) 1.021314955s ago: executing program 0 (id=205): r0 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r2, 0x0, 0x3, 0x0) fcntl$setpipe(r1, 0x4, 0xfffffffffffff000) 621.53362ms ago: executing program 2 (id=223): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xe533, 0x80, 0x4, 0x1ab}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 512.422052ms ago: executing program 1 (id=228): r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="11"], 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="11"], 0x11) 493.330433ms ago: executing program 2 (id=229): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0, 0xb1c, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1fff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 472.806863ms ago: executing program 1 (id=231): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}, 0x1, 0x0, 0x0, 0x51}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 417.629284ms ago: executing program 2 (id=233): r0 = socket$inet(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 398.318034ms ago: executing program 1 (id=234): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0xe6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0x102020, 0x0, 0x0, 0x6, 0x3, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x428240, 0x80}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x28880}, 0x0) 390.326084ms ago: executing program 3 (id=235): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x8000000) 388.605644ms ago: executing program 2 (id=236): bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x3808004, &(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYBLOB="abed3528f0"], 0x4, 0x7d2, &(0x7f0000001ec0)="$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") 361.147434ms ago: executing program 3 (id=237): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 333.725895ms ago: executing program 2 (id=238): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x80000001}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f00000005c0)="f5", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 323.318195ms ago: executing program 1 (id=239): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xb}}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x10000, 0xffffffffffffffff, 0x4, 0x0, 0x6}, {0x800, 0x0, 0x4, 0x1000000}, 0x0, 0x6e6bc0}, {{@in=@private=0xa010100, 0x0, 0x2b}, 0x0, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4, 0x3, 0x1, 0x0, 0x4, 0x3}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1028}}, 0x20000050) 304.373455ms ago: executing program 2 (id=240): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x8, &(0x7f0000000380)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r2, &(0x7f0000003cc0)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1) 290.237475ms ago: executing program 4 (id=241): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x9c, 0xb, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x13f, 0xa}}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) 289.351545ms ago: executing program 1 (id=242): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 272.248256ms ago: executing program 3 (id=243): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x96) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc27, 0x881a}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="021256b18b4b"}]}, 0x40}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x2, 0x0}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x49}}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0x7, 0x0, &(0x7f0000000040)='v80\f\x00\x00\x00', 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 263.434055ms ago: executing program 4 (id=244): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xc, 0x4}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x4c, 0x2, [@TCA_FLOW_EMATCHES={0x48, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x24, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{0xfff9, 0xe, 0x2}, {0x0, 0x7, 0x2}}}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_LVALUE={0xffffffffffffffe7}]}}]}]}]}}]}, 0x7c}}, 0x20040054) 259.038506ms ago: executing program 1 (id=245): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) setns(r0, 0x8000000) 220.948607ms ago: executing program 3 (id=246): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 161.236737ms ago: executing program 0 (id=247): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000080)={0x0, 0x60}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x2400) 137.100877ms ago: executing program 4 (id=248): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a2140fc6c08586dd61"], 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 118.920608ms ago: executing program 3 (id=249): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r1], 0x20}}, 0x0) 103.275598ms ago: executing program 0 (id=250): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0xb) 26.22207ms ago: executing program 3 (id=251): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002064070000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) close_range(r1, r2, 0x0) 0s ago: executing program 0 (id=252): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) kernel console output (not intermixed with test programs): [ 20.460202][ T29] audit: type=1400 audit(1742878879.151:81): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.2' (ED25519) to the list of known hosts. [ 25.978291][ T29] audit: type=1400 audit(1742878884.671:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.979306][ T3288] cgroup: Unknown subsys name 'net' [ 26.001020][ T29] audit: type=1400 audit(1742878884.671:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.028413][ T29] audit: type=1400 audit(1742878884.701:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.165437][ T3288] cgroup: Unknown subsys name 'cpuset' [ 26.171812][ T3288] cgroup: Unknown subsys name 'rlimit' [ 26.322535][ T29] audit: type=1400 audit(1742878885.011:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.345976][ T29] audit: type=1400 audit(1742878885.011:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.366477][ T29] audit: type=1400 audit(1742878885.011:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.386898][ T29] audit: type=1400 audit(1742878885.011:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.394225][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.407309][ T29] audit: type=1400 audit(1742878885.011:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.440801][ T29] audit: type=1400 audit(1742878885.011:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.464127][ T29] audit: type=1400 audit(1742878885.111:91): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.498197][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.542053][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 27.608049][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 27.619370][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 27.669874][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.704480][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.711719][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.718933][ T3298] bridge_slave_0: entered allmulticast mode [ 27.725392][ T3298] bridge_slave_0: entered promiscuous mode [ 27.734581][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.741759][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.748936][ T3298] bridge_slave_1: entered allmulticast mode [ 27.755478][ T3298] bridge_slave_1: entered promiscuous mode [ 27.761734][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.804761][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.821325][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.828463][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.835663][ T3299] bridge_slave_0: entered allmulticast mode [ 27.842070][ T3299] bridge_slave_0: entered promiscuous mode [ 27.857066][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.870867][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.878041][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.885256][ T3299] bridge_slave_1: entered allmulticast mode [ 27.891731][ T3299] bridge_slave_1: entered promiscuous mode [ 27.897963][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.905079][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.912484][ T3308] bridge_slave_0: entered allmulticast mode [ 27.918933][ T3308] bridge_slave_0: entered promiscuous mode [ 27.945857][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.952996][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.960211][ T3308] bridge_slave_1: entered allmulticast mode [ 27.966615][ T3308] bridge_slave_1: entered promiscuous mode [ 27.972963][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.980161][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.987368][ T3307] bridge_slave_0: entered allmulticast mode [ 27.993834][ T3307] bridge_slave_0: entered promiscuous mode [ 28.000282][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.007385][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.014471][ T3307] bridge_slave_1: entered allmulticast mode [ 28.020961][ T3307] bridge_slave_1: entered promiscuous mode [ 28.035053][ T3298] team0: Port device team_slave_0 added [ 28.062963][ T3298] team0: Port device team_slave_1 added [ 28.069589][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.089470][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.104161][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.118476][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.127844][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.134853][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.160837][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.172395][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.191910][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.206177][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.213127][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.239074][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.254601][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.261828][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.269184][ T3305] bridge_slave_0: entered allmulticast mode [ 28.275724][ T3305] bridge_slave_0: entered promiscuous mode [ 28.294057][ T3308] team0: Port device team_slave_0 added [ 28.304689][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.311761][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.319013][ T3305] bridge_slave_1: entered allmulticast mode [ 28.325398][ T3305] bridge_slave_1: entered promiscuous mode [ 28.332159][ T3299] team0: Port device team_slave_0 added [ 28.338762][ T3299] team0: Port device team_slave_1 added [ 28.350957][ T3308] team0: Port device team_slave_1 added [ 28.361973][ T3307] team0: Port device team_slave_0 added [ 28.378023][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.385001][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.411012][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.427240][ T3307] team0: Port device team_slave_1 added [ 28.433171][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.440160][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.466089][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.486209][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.493187][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.519146][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.534982][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.541937][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.567899][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.582329][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.601071][ T3298] hsr_slave_0: entered promiscuous mode [ 28.607069][ T3298] hsr_slave_1: entered promiscuous mode [ 28.624384][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.643425][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.650504][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.676520][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.688161][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.695148][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.721093][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.733310][ T3305] team0: Port device team_slave_0 added [ 28.756554][ T3305] team0: Port device team_slave_1 added [ 28.768882][ T3308] hsr_slave_0: entered promiscuous mode [ 28.775016][ T3308] hsr_slave_1: entered promiscuous mode [ 28.780764][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.788359][ T3308] Cannot create hsr debugfs directory [ 28.823860][ T3307] hsr_slave_0: entered promiscuous mode [ 28.829928][ T3307] hsr_slave_1: entered promiscuous mode [ 28.835917][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.843473][ T3307] Cannot create hsr debugfs directory [ 28.851233][ T3299] hsr_slave_0: entered promiscuous mode [ 28.857362][ T3299] hsr_slave_1: entered promiscuous mode [ 28.863141][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.870737][ T3299] Cannot create hsr debugfs directory [ 28.882803][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.889852][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.915931][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.927118][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.934125][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.960128][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.023016][ T3305] hsr_slave_0: entered promiscuous mode [ 29.029069][ T3305] hsr_slave_1: entered promiscuous mode [ 29.034895][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.042611][ T3305] Cannot create hsr debugfs directory [ 29.176877][ T3298] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.187895][ T3298] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.198915][ T3298] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.211919][ T3298] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.232091][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.243261][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.254186][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.262739][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.281786][ T3307] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.290898][ T3307] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.299226][ T3307] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.308090][ T3307] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.342253][ T3299] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.354829][ T3299] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.370228][ T3299] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.381124][ T3299] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.424515][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.436668][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.450884][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.459881][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.475576][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.489992][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.513894][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.523773][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.533594][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.549393][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.556519][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.573762][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.583321][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.590462][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.614370][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.623338][ T68] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.630527][ T68] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.639243][ T68] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.646310][ T68] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.659471][ T68] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.666607][ T68] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.675696][ T68] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.682753][ T68] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.717196][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.741078][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.755319][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.770238][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.777458][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.797282][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.804437][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.845943][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.856726][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.873795][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.890441][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.897633][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.916237][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.927832][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.935487][ T3299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.945895][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.968911][ T68] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.975997][ T68] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.031222][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.100493][ T3307] veth0_vlan: entered promiscuous mode [ 30.116633][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.144552][ T3298] veth0_vlan: entered promiscuous mode [ 30.152446][ T3307] veth1_vlan: entered promiscuous mode [ 30.173200][ T3298] veth1_vlan: entered promiscuous mode [ 30.186927][ T3307] veth0_macvtap: entered promiscuous mode [ 30.203597][ T3308] veth0_vlan: entered promiscuous mode [ 30.212540][ T3308] veth1_vlan: entered promiscuous mode [ 30.219681][ T3307] veth1_macvtap: entered promiscuous mode [ 30.228065][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.250837][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.266307][ T3308] veth0_macvtap: entered promiscuous mode [ 30.275477][ T3298] veth0_macvtap: entered promiscuous mode [ 30.291998][ T3308] veth1_macvtap: entered promiscuous mode [ 30.301897][ T3298] veth1_macvtap: entered promiscuous mode [ 30.313752][ T3299] veth0_vlan: entered promiscuous mode [ 30.325733][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.335221][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.345713][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.356193][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.368053][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.378697][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.389779][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.397338][ T3299] veth1_vlan: entered promiscuous mode [ 30.403920][ T3307] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.412724][ T3307] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.421557][ T3307] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.430404][ T3307] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.442748][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.453237][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.463180][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.473667][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.484853][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.494373][ T3298] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.503161][ T3298] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.511891][ T3298] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.520606][ T3298] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.532740][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.543304][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.553190][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.563701][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.574699][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.584473][ T3308] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.593244][ T3308] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.602131][ T3308] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.610973][ T3308] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.636517][ T3305] veth0_vlan: entered promiscuous mode [ 30.670606][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.677091][ T3305] veth1_vlan: entered promiscuous mode [ 30.705398][ T3299] veth0_macvtap: entered promiscuous mode [ 30.732992][ T3299] veth1_macvtap: entered promiscuous mode [ 30.748041][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.758582][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.768463][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.778985][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.788887][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.799365][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.814270][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.827520][ T3305] veth0_macvtap: entered promiscuous mode [ 30.851090][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.861684][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.871597][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.882173][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.892050][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.902523][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.914756][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.931555][ T3305] veth1_macvtap: entered promiscuous mode [ 30.939594][ T3299] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.948377][ T3299] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.957237][ T3299] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.966071][ T3299] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.991773][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.002320][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.012202][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.022682][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.032527][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.043021][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.052865][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.063333][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.075010][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.076539][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 31.076556][ T29] audit: type=1400 audit(1742878889.771:143): avc: denied { create } for pid=3455 comm="syz.3.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.083201][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.119304][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.128931][ T29] audit: type=1400 audit(1742878889.791:144): avc: denied { write } for pid=3455 comm="syz.3.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.129141][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.159947][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.169788][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.180304][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.190153][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.200604][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.212532][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.235382][ T3458] loop3: detected capacity change from 0 to 2048 [ 31.249553][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.258463][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.266762][ T29] audit: type=1400 audit(1742878889.961:145): avc: denied { create } for pid=3459 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.267219][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.295281][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.308477][ T29] audit: type=1400 audit(1742878889.981:146): avc: denied { ioctl } for pid=3459 comm="syz.4.12" path="socket:[3769]" dev="sockfs" ino=3769 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.316829][ T3462] mmap: syz.1.13 (3462) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.333212][ T29] audit: type=1400 audit(1742878889.981:147): avc: denied { setopt } for pid=3459 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.364926][ T3460] lo: entered promiscuous mode [ 31.375908][ T3463] lo: entered allmulticast mode [ 31.395641][ T3460] lo: left allmulticast mode [ 31.400424][ T3460] lo: left promiscuous mode [ 31.429052][ T3458] loop3: unable to read partition table [ 31.437578][ T3458] loop3: partition table beyond EOD, truncated [ 31.443855][ T3458] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 31.457994][ T29] audit: type=1400 audit(1742878890.151:148): avc: denied { audit_write } for pid=3464 comm="syz.1.14" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 31.479150][ T29] audit: type=1107 audit(1742878890.151:149): pid=3464 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 31.523585][ T3472] netlink: 'syz.0.1': attribute type 1 has an invalid length. [ 31.560965][ T29] audit: type=1400 audit(1742878890.231:150): avc: denied { create } for pid=3473 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.580322][ T29] audit: type=1400 audit(1742878890.231:151): avc: denied { create } for pid=3473 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.600305][ T29] audit: type=1400 audit(1742878890.231:152): avc: denied { write } for pid=3473 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.612637][ T3000] loop3: unable to read partition table [ 31.630890][ T3000] loop3: partition table beyond EOD, truncated [ 31.646582][ T3481] netlink: 12 bytes leftover after parsing attributes in process `syz.4.17'. [ 31.695334][ T3485] netlink: 'syz.1.19': attribute type 27 has an invalid length. [ 31.782959][ T3485] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.790203][ T3485] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.856615][ T3485] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.872446][ T3503] syz.2.26 (3503) used greatest stack depth: 9928 bytes left [ 31.882597][ T3485] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.929405][ T3485] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.938504][ T3485] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.947444][ T3485] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.956510][ T3485] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.218109][ T3528] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 32.244153][ T3532] netlink: 12 bytes leftover after parsing attributes in process `syz.0.39'. [ 32.282367][ T3538] loop4: detected capacity change from 0 to 128 [ 32.292570][ T3538] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 32.311638][ T3538] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 32.361034][ T31] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 32.382317][ T3545] pim6reg1: entered promiscuous mode [ 32.387850][ T3545] pim6reg1: entered allmulticast mode [ 32.417501][ T3549] vhci_hcd: invalid port number 15 [ 32.422677][ T3549] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 33.232156][ T3596] Zero length message leads to an empty skb [ 33.386724][ T3606] Non-string source [ 33.417736][ T1033] Process accounting resumed [ 33.446104][ T3613] netlink: 52 bytes leftover after parsing attributes in process `syz.4.77'. [ 33.511383][ T3615] syz.3.78 uses obsolete (PF_INET,SOCK_PACKET) [ 33.797563][ T3650] loop2: detected capacity change from 0 to 512 [ 33.819682][ T3650] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.832896][ T3650] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.845724][ T3654] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 33.863147][ T3650] EXT4-fs (loop2): 1 truncate cleaned up [ 33.869839][ T3650] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.882888][ T3650] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.473804][ T3708] loop2: detected capacity change from 0 to 1024 [ 34.518234][ T3708] EXT4-fs: Ignoring removed orlov option [ 34.535677][ T3708] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 34.564042][ T3715] 9p: Unknown uid 00000000004294967295 [ 34.570648][ T3375] IPVS: starting estimator thread 0... [ 34.588840][ T3708] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.664740][ T3718] IPVS: using max 2304 ests per chain, 115200 per kthread [ 34.735094][ T3299] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 34.778699][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.917517][ T3737] loop2: detected capacity change from 0 to 164 [ 34.966775][ T3737] process 'syz.2.132' launched '/dev/fd/3' with NULL argv: empty string added [ 34.984393][ T3737] syz.2.132: attempt to access beyond end of device [ 34.984393][ T3737] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 35.119530][ T3745] netlink: 'syz.3.135': attribute type 1 has an invalid length. [ 35.137480][ T3737] syz.2.132: attempt to access beyond end of device [ 35.137480][ T3737] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 35.678121][ T3777] netlink: 12 bytes leftover after parsing attributes in process `syz.4.145'. [ 35.707263][ T3777] 8021q: adding VLAN 0 to HW filter on device bond1 [ 35.748462][ T3777] 8021q: adding VLAN 0 to HW filter on device bond1 [ 35.763623][ T3777] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 35.776022][ T3777] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 35.809775][ T3784] wireguard0: entered promiscuous mode [ 35.811930][ T3789] loop0: detected capacity change from 0 to 128 [ 35.816386][ T3784] wireguard0: entered allmulticast mode [ 35.856458][ T3786] bond1: entered promiscuous mode [ 35.861644][ T3786] bond1: entered allmulticast mode [ 35.867336][ T3786] 8021q: adding VLAN 0 to HW filter on device bond1 [ 35.877623][ T3786] bond1 (unregistering): Released all slaves [ 36.124293][ T3808] macsec1: entered promiscuous mode [ 36.129711][ T3808] team0: entered promiscuous mode [ 36.134828][ T3808] team_slave_0: entered promiscuous mode [ 36.140613][ T3808] team_slave_1: entered promiscuous mode [ 36.146464][ T3808] macsec1: entered allmulticast mode [ 36.151853][ T3808] team0: entered allmulticast mode [ 36.157094][ T3808] team_slave_0: entered allmulticast mode [ 36.162910][ T3808] team_slave_1: entered allmulticast mode [ 36.194344][ T3808] team0: Device macsec1 is already an upper device of the team interface [ 36.203133][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 36.203150][ T29] audit: type=1326 audit(1742878894.891:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3804 comm="syz.2.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b043ed169 code=0x7ffc0000 [ 36.243188][ T3808] team0: left allmulticast mode [ 36.248267][ T3808] team_slave_0: left allmulticast mode [ 36.253778][ T3808] team_slave_1: left allmulticast mode [ 36.257656][ T29] audit: type=1326 audit(1742878894.891:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3804 comm="syz.2.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b043ed169 code=0x7ffc0000 [ 36.259328][ T3808] team0: left promiscuous mode [ 36.287475][ T3808] team_slave_0: left promiscuous mode [ 36.292938][ T3808] team_slave_1: left promiscuous mode [ 36.327151][ T29] audit: type=1400 audit(1742878895.021:368): avc: denied { write } for pid=3812 comm="syz.0.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.336782][ T3811] netlink: 96 bytes leftover after parsing attributes in process `syz.4.162'. [ 36.447019][ T29] audit: type=1400 audit(1742878895.131:369): avc: denied { create } for pid=3816 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 36.478008][ T29] audit: type=1400 audit(1742878895.161:370): avc: denied { listen } for pid=3827 comm="syz.2.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 36.551531][ T29] audit: type=1400 audit(1742878895.191:371): avc: denied { write } for pid=3816 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 36.571976][ T29] audit: type=1400 audit(1742878895.191:372): avc: denied { nlmsg_read } for pid=3816 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 36.612918][ T29] audit: type=1326 audit(1742878895.301:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.3.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff04a78d169 code=0x7ffc0000 [ 36.636387][ T29] audit: type=1326 audit(1742878895.301:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.3.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff04a78d169 code=0x7ffc0000 [ 36.665424][ T3839] netlink: 8 bytes leftover after parsing attributes in process `syz.2.175'. [ 36.667689][ T29] audit: type=1326 audit(1742878895.311:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.3.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff04a78d169 code=0x7ffc0000 [ 36.699674][ T3845] loop4: detected capacity change from 0 to 512 [ 36.730277][ T3845] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 36.746102][ T3845] System zones: 0-2, 18-18, 34-35 [ 36.755877][ T3845] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.788321][ T3858] netlink: 4 bytes leftover after parsing attributes in process `syz.3.181'. [ 36.794979][ T3845] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.799840][ T3858] netlink: 4 bytes leftover after parsing attributes in process `syz.3.181'. [ 36.891185][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.001030][ T3871] loop4: detected capacity change from 0 to 164 [ 37.043100][ T3871] syz.4.185: attempt to access beyond end of device [ 37.043100][ T3871] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 37.086657][ T3871] syz.4.185: attempt to access beyond end of device [ 37.086657][ T3871] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 37.155072][ T3876] Illegal XDP return value 4294967274 on prog (id 146) dev syz_tun, expect packet loss! [ 37.165202][ T3872] loop2: detected capacity change from 0 to 2048 [ 37.192947][ T3881] loop4: detected capacity change from 0 to 128 [ 37.194564][ T3872] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.227755][ T3881] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.246032][ T3881] ext4 filesystem being mounted at /51/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.258561][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.346579][ T3308] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.459741][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.467697][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.475517][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.485046][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.492852][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.500754][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.508635][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.516441][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.524339][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.532126][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.539948][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.547737][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.555519][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.563270][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.571504][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.579391][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.587348][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.595191][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.602984][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.610760][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.618534][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.626332][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.634154][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.642034][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.649845][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.657798][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.665635][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.673401][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.681201][ T36] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 37.689836][ T36] hid-generic 0000:0000:20000000.0001: hidraw0: HID v0.01 Device [syz0] on syz1 [ 37.929021][ T3929] syz.3.212 (3929) used greatest stack depth: 9880 bytes left [ 37.958490][ T3847] syz.1.179 (3847) used greatest stack depth: 7256 bytes left [ 38.370638][ T3972] SELinux: failed to load policy [ 38.403935][ T3976] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 38.412360][ T3976] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 38.431167][ T3980] loop2: detected capacity change from 0 to 764 [ 38.537168][ T3999] loop1: detected capacity change from 0 to 1024 [ 38.548662][ T3997] netlink: 8 bytes leftover after parsing attributes in process `syz.4.244'. [ 38.565215][ T3999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.807417][ T3999] ================================================================== [ 38.815563][ T3999] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 38.823595][ T3999] [ 38.825918][ T3999] write to 0xffff888106694ba4 of 4 bytes by task 4006 on cpu 0: [ 38.833546][ T3999] xas_set_mark+0x131/0x150 [ 38.838059][ T3999] tag_pages_for_writeback+0xa5/0x2a0 [ 38.843442][ T3999] ext4_do_writepages+0x694/0x2130 [ 38.848572][ T3999] ext4_writepages+0x159/0x2e0 [ 38.853345][ T3999] do_writepages+0x1d8/0x480 [ 38.857944][ T3999] file_write_and_wait_range+0x168/0x2f0 [ 38.863614][ T3999] generic_buffers_fsync_noflush+0x46/0x120 [ 38.869549][ T3999] ext4_sync_file+0x1ff/0x6c0 [ 38.874229][ T3999] vfs_fsync_range+0x116/0x130 [ 38.879011][ T3999] ext4_buffered_write_iter+0x358/0x3c0 [ 38.884563][ T3999] ext4_file_write_iter+0x383/0xf20 [ 38.889771][ T3999] iter_file_splice_write+0x5e1/0x960 [ 38.895145][ T3999] direct_splice_actor+0x160/0x2c0 [ 38.900261][ T3999] splice_direct_to_actor+0x302/0x670 [ 38.905645][ T3999] do_splice_direct+0xd7/0x150 [ 38.910418][ T3999] do_sendfile+0x39e/0x660 [ 38.914835][ T3999] __x64_sys_sendfile64+0x110/0x150 [ 38.920046][ T3999] x64_sys_call+0xfc3/0x2e10 [ 38.924646][ T3999] do_syscall_64+0xc9/0x1c0 [ 38.929153][ T3999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.935056][ T3999] [ 38.937382][ T3999] read to 0xffff888106694ba4 of 4 bytes by task 3999 on cpu 1: [ 38.944922][ T3999] file_write_and_wait_range+0x116/0x2f0 [ 38.950569][ T3999] generic_buffers_fsync_noflush+0x46/0x120 [ 38.956471][ T3999] ext4_sync_file+0x1ff/0x6c0 [ 38.961151][ T3999] vfs_fsync_range+0x116/0x130 [ 38.965926][ T3999] ext4_buffered_write_iter+0x358/0x3c0 [ 38.971474][ T3999] ext4_file_write_iter+0x383/0xf20 [ 38.976674][ T3999] iter_file_splice_write+0x5e1/0x960 [ 38.982056][ T3999] direct_splice_actor+0x160/0x2c0 [ 38.987177][ T3999] splice_direct_to_actor+0x302/0x670 [ 38.992555][ T3999] do_splice_direct+0xd7/0x150 [ 38.997327][ T3999] do_sendfile+0x39e/0x660 [ 39.001745][ T3999] __x64_sys_sendfile64+0x110/0x150 [ 39.006961][ T3999] x64_sys_call+0xfc3/0x2e10 [ 39.011560][ T3999] do_syscall_64+0xc9/0x1c0 [ 39.016065][ T3999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.021964][ T3999] [ 39.024282][ T3999] value changed: 0x02000021 -> 0x04000021 [ 39.030009][ T3999] [ 39.032327][ T3999] Reported by Kernel Concurrency Sanitizer on: [ 39.038480][ T3999] CPU: 1 UID: 0 PID: 3999 Comm: syz.1.245 Not tainted 6.14.0-syzkaller-00685-g3ba7dfb8da62 #0 [ 39.048725][ T3999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.058780][ T3999] ================================================================== [ 39.082424][ T4017] xt_TPROXY: Can be used only with -p tcp or -p udp [ 39.460921][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.