last executing test programs: 2.667720703s ago: executing program 3 (id=3547): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x18) close(r0) 2.549060535s ago: executing program 3 (id=3550): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 2.512229865s ago: executing program 3 (id=3551): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r2) 2.495310196s ago: executing program 3 (id=3552): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth0_macvtap\x00', 0x200}) 2.429320536s ago: executing program 3 (id=3553): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000015000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x109301) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000001ac0)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x413a, 0x40, 0x0, 0x0, 0x6, 0x75, 0x6, 0x8, 0x79, 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r2}, &(0x7f0000001c00), &(0x7f0000001c40)=r3}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001800)=ANY=[@ANYBLOB="0180c200000050a245d5cde008004d"], 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r5, 0x8955, 0x0) syz_mount_image$erofs(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x1000811, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRES32, @ANYRES64=0x0], 0x2, 0x1da, &(0x7f00000011c0)="$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") socket$tipc(0x1e, 0x2, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x30, r8, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x3, 0x1, 0x1}}}}, 0x30}}, 0x0) 2.368791777s ago: executing program 1 (id=3555): bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000200), &(0x7f0000000100)='./file1\x00', 0x810801, &(0x7f0000000140)=ANY=[], 0x8, 0x20a, &(0x7f0000000640)="$eJzslb9rFEEUx78zu7e5BAlaaGFzFgEjmL3dPZU0FrEXhETU8jBjiE5y4XJFEhASbGysxX/EIpWFnVbWFioIFqa0EhyZ2dnb2dzuheX8UeR9IJPvzOybee/tu7cgCOLU8uXzj08vbi2uXAVwBnOYsuvfvPwZ7jz/8ZXXsPLt5uzTw+PnMQBK5XP/hPsDAG+WPGA/PVYp1xqYA3AWwAq40Zq74Lhi9T0whJmvKrcWYHhglx9vqWE0vWkrpGAPe3L10boUkR5iPSR66ACq4P/RAcMqgKa9gjn+be/uPelKoJ8KKTLRUNk9I1t1xbj8Gf+WOG46KdDv6/7zZwd6Htr1yMlfDI7Y6g4Ylq1exBTCMGzZqYid+C/6+fle+tpS9utE0pwsEXXFuYWSLV3h482npdDR/jE3fqm/EmBQKMF/l9Uyof2ob8Vbo1bBCeeIyX1mx1eYWxIXjg7fjVp9/a/pnUyYxgXA3Xqpy+bDjJS3S63OF1YuVfxksgqsLIm0fzAfuOz0J9/5KrQHG1vt7d29hfWN7ppYE5tJ0rkRXYui60nb9OZ0HNP/mqY/zTjnNyqeDViAne5g0I93gEE/Hs6TdHQ67vLr3ndjw03/45j/qVT2eTFhZx9KVryD2T9u/ms171U6TxAEQRAEQRAEQRAEQRAEUYsWGN7PDqeqHD+5Y7Z/BwAA//81gVqd") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1001f0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x60200, 0x0) ioctl$TCFLSH(r2, 0x800455c9, 0x0) fadvise64(r0, 0x8, 0x6cbcf133, 0x3) 2.297099068s ago: executing program 0 (id=3557): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffa84, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @random="265184c2e6ea"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) eventfd2(0x0, 0x1) shutdown(r5, 0x0) 2.064397871s ago: executing program 1 (id=3558): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.960906823s ago: executing program 1 (id=3559): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.775675545s ago: executing program 1 (id=3561): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 1.736611256s ago: executing program 1 (id=3563): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth0_macvtap\x00', 0x200}) 1.706031356s ago: executing program 2 (id=3564): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1fb, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[], 0xfdef) 1.684063926s ago: executing program 1 (id=3565): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1a, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r3}, 0x38) 1.672252637s ago: executing program 2 (id=3567): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3e, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003f40)="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", 0xa1b}], 0x1}}], 0x1, 0x9200000000000000) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f0000007a80)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000f00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x58ca02a0, 0x0) 1.605350838s ago: executing program 4 (id=3568): bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000200), &(0x7f0000000100)='./file1\x00', 0x810801, &(0x7f0000000140)=ANY=[], 0x8, 0x20a, &(0x7f0000000640)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1001f0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x60200, 0x0) ioctl$TCFLSH(r2, 0x800455c9, 0x0) fadvise64(r0, 0x8, 0x6cbcf133, 0x3) 999.899726ms ago: executing program 0 (id=3569): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 936.083517ms ago: executing program 0 (id=3570): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000180100002075"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 891.514677ms ago: executing program 4 (id=3571): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 891.126657ms ago: executing program 0 (id=3572): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 761.203949ms ago: executing program 0 (id=3573): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x18) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 760.686479ms ago: executing program 4 (id=3574): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000001811", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 759.840329ms ago: executing program 2 (id=3575): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1fb, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, 0x0, 0xfdef) 719.83615ms ago: executing program 2 (id=3576): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth0_macvtap\x00', 0x200}) 714.87175ms ago: executing program 4 (id=3577): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r2) 661.85501ms ago: executing program 2 (id=3578): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 661.47903ms ago: executing program 4 (id=3579): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2620, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 613.282471ms ago: executing program 2 (id=3580): openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000540)=@newqdisc={0x68, 0x24, 0xf0b, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0xb}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x34, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8, 0x8, 0x9}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xffff}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0x10}, @TCA_FQ_CODEL_TARGET={0x8, 0x1, 0x6}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6, 0x4}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x100}]}}]}, 0x68}}, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) 555.315782ms ago: executing program 4 (id=3581): bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000200), &(0x7f0000000100)='./file1\x00', 0x810801, &(0x7f0000000140)=ANY=[], 0x8, 0x20a, &(0x7f0000000640)="$eJzslb9rFEEUx78zu7e5BAlaaGFzFgEjmL3dPZU0FrEXhETU8jBjiE5y4XJFEhASbGysxX/EIpWFnVbWFioIFqa0EhyZ2dnb2dzuheX8UeR9IJPvzOybee/tu7cgCOLU8uXzj08vbi2uXAVwBnOYsuvfvPwZ7jz/8ZXXsPLt5uzTw+PnMQBK5XP/hPsDAG+WPGA/PVYp1xqYA3AWwAq40Zq74Lhi9T0whJmvKrcWYHhglx9vqWE0vWkrpGAPe3L10boUkR5iPSR66ACq4P/RAcMqgKa9gjn+be/uPelKoJ8KKTLRUNk9I1t1xbj8Gf+WOG46KdDv6/7zZwd6Htr1yMlfDI7Y6g4Ylq1exBTCMGzZqYid+C/6+fle+tpS9utE0pwsEXXFuYWSLV3h482npdDR/jE3fqm/EmBQKMF/l9Uyof2ob8Vbo1bBCeeIyX1mx1eYWxIXjg7fjVp9/a/pnUyYxgXA3Xqpy+bDjJS3S63OF1YuVfxksgqsLIm0fzAfuOz0J9/5KrQHG1vt7d29hfWN7ppYE5tJ0rkRXYui60nb9OZ0HNP/mqY/zTjnNyqeDViAne5g0I93gEE/Hs6TdHQ67vLr3ndjw03/45j/qVT2eTFhZx9KVryD2T9u/ms171U6TxAEQRAEQRAEQRAEQRAEUYsWGN7PDqeqHD+5Y7Z/BwAA//81gVqd") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1001f0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x60200, 0x0) ioctl$TCFLSH(r2, 0x800455c9, 0x0) fadvise64(r0, 0x8, 0x6cbcf133, 0x3) 546.945572ms ago: executing program 0 (id=3582): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffa84, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @random="265184c2e6ea"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) eventfd2(0x0, 0x1) shutdown(r5, 0x0) 0s ago: executing program 3 (id=3583): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 18.823353][ T28] audit: type=1400 audit(1746831273.906:62): avc: denied { rlimitinh } for pid=252 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.826055][ T28] audit: type=1400 audit(1746831273.906:63): avc: denied { siginh } for pid=252 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.836515][ T249] sshd-session (249) used greatest stack depth: 22432 bytes left Warning: Permanently added '10.128.0.106' (ED25519) to the list of known hosts. [ 26.147085][ T28] audit: type=1400 audit(1746831281.236:64): avc: denied { mounton } for pid=274 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.148425][ T274] cgroup: Unknown subsys name 'net' [ 26.169747][ T28] audit: type=1400 audit(1746831281.236:65): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.197050][ T28] audit: type=1400 audit(1746831281.266:66): avc: denied { unmount } for pid=274 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.197242][ T274] cgroup: Unknown subsys name 'devices' [ 26.314573][ T274] cgroup: Unknown subsys name 'hugetlb' [ 26.320216][ T274] cgroup: Unknown subsys name 'rlimit' [ 26.455604][ T28] audit: type=1400 audit(1746831281.546:67): avc: denied { setattr } for pid=274 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.478840][ T28] audit: type=1400 audit(1746831281.546:68): avc: denied { mounton } for pid=274 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.503642][ T28] audit: type=1400 audit(1746831281.546:69): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.514607][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.536252][ T28] audit: type=1400 audit(1746831281.626:70): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.561703][ T28] audit: type=1400 audit(1746831281.626:71): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.590861][ T28] audit: type=1400 audit(1746831281.676:72): avc: denied { read } for pid=274 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.591364][ T274] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.616475][ T28] audit: type=1400 audit(1746831281.676:73): avc: denied { open } for pid=274 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.937921][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.945064][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.952675][ T285] device bridge_slave_0 entered promiscuous mode [ 27.961140][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.968368][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.976059][ T285] device bridge_slave_1 entered promiscuous mode [ 28.005492][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.012677][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.020047][ T282] device bridge_slave_0 entered promiscuous mode [ 28.037007][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.044088][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.051562][ T282] device bridge_slave_1 entered promiscuous mode [ 28.095127][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.102368][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.109900][ T286] device bridge_slave_0 entered promiscuous mode [ 28.126255][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.133437][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.140931][ T284] device bridge_slave_0 entered promiscuous mode [ 28.148350][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.155576][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.163081][ T286] device bridge_slave_1 entered promiscuous mode [ 28.173232][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.180284][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.187859][ T283] device bridge_slave_0 entered promiscuous mode [ 28.198180][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.205300][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.212707][ T284] device bridge_slave_1 entered promiscuous mode [ 28.229499][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.236563][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.244078][ T283] device bridge_slave_1 entered promiscuous mode [ 28.447286][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.454363][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.461621][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.468661][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.488257][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.495328][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.502639][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.509663][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.518284][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.525347][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.532637][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.539655][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.550981][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.558041][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.565326][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.572366][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.586406][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.593460][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.600695][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.607738][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.664991][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.674045][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.681217][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.688820][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.696203][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.703635][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.710918][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.718282][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.725526][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.732806][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.740047][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.751599][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.759149][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.775605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.783391][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.791544][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.798596][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.806115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.814753][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.821770][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.852615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.860129][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.868580][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.875667][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.884525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.892760][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.899780][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.907228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.915272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.923629][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.931807][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.939005][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.946525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.954837][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.961855][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.976764][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.984929][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.993201][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.001225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.009633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.017621][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.027938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.036249][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.044379][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.052896][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.071797][ T282] device veth0_vlan entered promiscuous mode [ 29.078214][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.087078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.095416][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.102458][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.109874][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.118555][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.126926][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.133974][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.141301][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.149673][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.158014][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.165937][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.173950][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.181960][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.206111][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.213825][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.221313][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.229621][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.238189][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.246775][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.255410][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.263726][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.271819][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.278853][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.286309][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.294206][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.303915][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.311458][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.322121][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.330851][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.339177][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.346315][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.354396][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.363038][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.372628][ T285] device veth0_vlan entered promiscuous mode [ 29.385109][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.393226][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.406036][ T286] device veth0_vlan entered promiscuous mode [ 29.419943][ T283] device veth0_vlan entered promiscuous mode [ 29.428267][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.436518][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.444427][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.451806][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.460047][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.468199][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.476745][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.485260][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.493781][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.501889][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.509439][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.517760][ T285] device veth1_macvtap entered promiscuous mode [ 29.525295][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.533081][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.541100][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.552831][ T282] device veth1_macvtap entered promiscuous mode [ 29.563266][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.571383][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.579657][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.591628][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.600369][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.608845][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.617173][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.631241][ T283] device veth1_macvtap entered promiscuous mode [ 29.643090][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.651249][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.660376][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.679959][ T286] device veth1_macvtap entered promiscuous mode [ 29.687199][ T282] request_module fs-gadgetfs succeeded, but still no fs? [ 29.697975][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.706832][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.715371][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.724104][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.732790][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.741182][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.749677][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.758240][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.766699][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.781489][ T284] device veth0_vlan entered promiscuous mode [ 29.798726][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.807517][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.816839][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.825983][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.834695][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.843200][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.851796][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.859782][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.902024][ T284] device veth1_macvtap entered promiscuous mode [ 29.921220][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.930609][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.939116][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.947941][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.956845][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.965996][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.353778][ T321] loop0: detected capacity change from 0 to 512 [ 31.647789][ T28] kauditd_printk_skb: 27 callbacks suppressed [ 31.647814][ T28] audit: type=1400 audit(1746831286.736:101): avc: denied { read } for pid=325 comm="syz.3.6" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 31.697311][ T321] EXT4-fs (loop0): 1 truncate cleaned up [ 31.703149][ T321] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 31.873556][ T328] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 32.486798][ T283] EXT4-fs (loop0): unmounting filesystem. [ 32.497923][ T28] audit: type=1400 audit(1746831286.776:102): avc: denied { open } for pid=325 comm="syz.3.6" path="/dev/kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 32.521951][ T28] audit: type=1400 audit(1746831286.806:103): avc: denied { mount } for pid=309 comm="syz.0.1" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.544190][ T28] audit: type=1400 audit(1746831286.876:104): avc: denied { create } for pid=309 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.047275][ T28] audit: type=1400 audit(1746831286.896:105): avc: denied { watch } for pid=309 comm="syz.0.1" path="/0/file0/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 36.158234][ T307] udevd[307]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 36.181572][ T317] udevd[317]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 36.517161][ T28] audit: type=1400 audit(1746831286.946:106): avc: denied { create } for pid=323 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 36.537415][ T28] audit: type=1400 audit(1746831286.956:107): avc: denied { ioctl } for pid=325 comm="syz.3.6" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 36.562414][ T28] audit: type=1400 audit(1746831286.996:108): avc: denied { bind } for pid=323 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 36.582515][ T28] audit: type=1400 audit(1746831288.216:109): avc: denied { map_read map_write } for pid=329 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 36.758964][ T28] audit: type=1400 audit(1746831289.796:110): avc: denied { read } for pid=330 comm="syz.2.3" name="loop-control" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 36.839729][ T28] audit: type=1400 audit(1746831289.796:111): avc: denied { open } for pid=330 comm="syz.2.3" path="/dev/loop-control" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 37.166985][ T28] audit: type=1400 audit(1746831289.896:112): avc: denied { ioctl } for pid=330 comm="syz.2.3" path="/dev/loop-control" dev="devtmpfs" ino=117 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 37.199239][ T28] audit: type=1400 audit(1746831291.936:113): avc: denied { validate_trans } for pid=352 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 39.664194][ T28] audit: type=1400 audit(1746831294.756:114): avc: denied { create } for pid=354 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.827210][ T28] audit: type=1400 audit(1746831294.776:115): avc: denied { ioctl } for pid=354 comm="syz.1.9" path="socket:[16592]" dev="sockfs" ino=16592 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.870137][ T28] audit: type=1400 audit(1746831294.956:116): avc: denied { create } for pid=374 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.910545][ T28] audit: type=1400 audit(1746831294.986:117): avc: denied { read } for pid=374 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.934063][ T377] loop4: detected capacity change from 0 to 512 [ 39.982306][ T377] EXT4-fs (loop4): 1 truncate cleaned up [ 39.988032][ T377] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 40.066755][ T28] audit: type=1400 audit(1746831294.996:118): avc: denied { create } for pid=354 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.157146][ T28] audit: type=1400 audit(1746831294.996:119): avc: denied { write } for pid=354 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.458446][ T366] tipc: Started in network mode [ 40.471702][ T366] tipc: Node identity fffffffb, cluster identity 4711 [ 40.494971][ T366] tipc: Node number set to 4294967291 [ 40.594622][ T285] EXT4-fs (loop4): unmounting filesystem. [ 40.754788][ T403] loop4: detected capacity change from 0 to 128 [ 41.842180][ C1] sched: RT throttling activated [ 42.829494][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 42.829508][ T28] audit: type=1400 audit(1746831297.916:131): avc: denied { unmount } for pid=285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 52.205320][ T28] audit: type=1400 audit(1746831307.296:132): avc: denied { create } for pid=470 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.229468][ T28] audit: type=1400 audit(1746831307.316:133): avc: denied { write } for pid=470 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.761650][ T28] audit: type=1400 audit(1746831307.316:134): avc: denied { nlmsg_write } for pid=470 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 61.058590][ T541] tipc: Started in network mode [ 61.064124][ T541] tipc: Node identity fffffffb, cluster identity 4711 [ 61.070899][ T541] tipc: Node number set to 4294967291 [ 64.665409][ T28] audit: type=1400 audit(1746831319.756:135): avc: denied { read } for pid=562 comm="syz.2.51" name="usbmon0" dev="devtmpfs" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 66.492669][ T28] audit: type=1400 audit(1746831319.756:136): avc: denied { open } for pid=562 comm="syz.2.51" path="/dev/usbmon0" dev="devtmpfs" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 67.147621][ T28] audit: type=1400 audit(1746831321.916:137): avc: denied { read write } for pid=574 comm="syz.0.53" name="uinput" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 67.218287][ T28] audit: type=1400 audit(1746831321.916:138): avc: denied { open } for pid=574 comm="syz.0.53" path="/dev/uinput" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 69.319811][ T604] tty tty23: ldisc open failed (-12), clearing slot 22 [ 69.330871][ T576] syz.2.51 (576) used greatest stack depth: 22304 bytes left [ 70.631324][ T613] fuse: Bad value for 'fd' [ 70.652413][ T28] audit: type=1400 audit(1746831325.716:139): avc: denied { read } for pid=610 comm="syz.1.59" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 71.258360][ T28] audit: type=1400 audit(1746831325.716:140): avc: denied { open } for pid=610 comm="syz.1.59" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 71.315401][ T28] audit: type=1400 audit(1746831325.716:141): avc: denied { read write } for pid=610 comm="syz.1.59" name="fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 71.421200][ T28] audit: type=1400 audit(1746831325.716:142): avc: denied { open } for pid=610 comm="syz.1.59" path="/dev/fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 71.448376][ T28] audit: type=1400 audit(1746831325.716:143): avc: denied { mounton } for pid=610 comm="syz.1.59" path="/10/file0" dev="tmpfs" ino=71 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 71.471130][ T28] audit: type=1400 audit(1746831325.956:144): avc: denied { ioctl } for pid=610 comm="syz.1.59" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 72.470473][ T635] fuse: Unknown parameter '0x0000000000000004' [ 85.080017][ T747] fuse: Unknown parameter '0x0000000000000004' [ 85.497715][ T756] fuse: Unknown parameter '0x0000000000000004' [ 94.168846][ T823] syz.3.104 (823) used greatest stack depth: 21776 bytes left [ 99.087034][ T873] tty tty21: ldisc open failed (-12), clearing slot 20 [ 116.467483][ T988] fuse: Unknown parameter 'fd0x0000000000000004' [ 123.328756][ T1033] netlink: 20 bytes leftover after parsing attributes in process `syz.1.152'. [ 123.352748][ T1033] netlink: 20 bytes leftover after parsing attributes in process `syz.1.152'. [ 133.121212][ T28] audit: type=1400 audit(1746831387.216:145): avc: denied { unmount } for pid=286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 133.561533][ T1087] netlink: 20 bytes leftover after parsing attributes in process `syz.0.163'. [ 133.570833][ T1088] netlink: 20 bytes leftover after parsing attributes in process `syz.0.163'. [ 135.152227][ T1105] netlink: 20 bytes leftover after parsing attributes in process `syz.0.169'. [ 135.182119][ T1105] netlink: 20 bytes leftover after parsing attributes in process `syz.0.169'. [ 137.557143][ T1145] fuse: Invalid rootmode [ 140.915147][ T1164] netlink: 20 bytes leftover after parsing attributes in process `syz.3.184'. [ 140.938404][ T1164] netlink: 20 bytes leftover after parsing attributes in process `syz.3.184'. [ 141.221553][ T28] audit: type=1400 audit(1746831396.306:146): avc: denied { create } for pid=1148 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 141.266732][ T28] audit: type=1400 audit(1746831396.336:147): avc: denied { ioctl } for pid=1148 comm="syz.0.181" path="socket:[19042]" dev="sockfs" ino=19042 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 143.986501][ T1188] fuse: Bad value for 'rootmode' [ 147.938790][ T1221] syz.2.196 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 149.080418][ T1228] tipc: Started in network mode [ 149.085394][ T1228] tipc: Node identity fffffffb, cluster identity 4711 [ 149.092203][ T1228] tipc: Node number set to 4294967291 [ 150.095546][ T1234] tipc: Started in network mode [ 150.100460][ T1234] tipc: Node identity fffffffb, cluster identity 4711 [ 150.108007][ T1234] tipc: Node number set to 4294967291 [ 150.123184][ T28] audit: type=1400 audit(1746831405.216:148): avc: denied { create } for pid=1237 comm="syz.1.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 150.156409][ T1243] fuse: Bad value for 'rootmode' [ 150.178825][ T28] audit: type=1400 audit(1746831405.216:149): avc: denied { write } for pid=1237 comm="syz.1.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 150.375080][ T1245] fuse: Unknown parameter '' [ 153.299204][ T1288] fuse: Bad value for 'rootmode' [ 158.388729][ T28] audit: type=1400 audit(1746831413.446:150): avc: denied { mounton } for pid=1307 comm="syz.4.221" path="/42/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 159.670441][ T1329] fuse: Unknown parameter 'use00000000000000000000' [ 161.597855][ T1354] fuse: Unknown parameter '' [ 162.109452][ T1368] fuse: Unknown parameter 'use00000000000000000000' [ 164.764631][ T28] audit: type=1400 audit(1746831419.516:151): avc: denied { name_bind } for pid=1390 comm="syz.4.246" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 164.851891][ T28] audit: type=1400 audit(1746831419.516:152): avc: denied { node_bind } for pid=1390 comm="syz.4.246" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 166.809918][ T1405] fuse: Unknown parameter 'use00000000000000000000' [ 166.982927][ T1411] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 166.991680][ T1411] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 167.448428][ T1403] fuse: Unknown parameter '' [ 168.305208][ T1427] overlayfs: missing 'lowerdir' [ 172.569400][ T1469] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 172.578173][ T1469] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 178.255815][ T1510] fuse: Unknown parameter 'user_i00000000000000000000' [ 178.306360][ T28] audit: type=1400 audit(1746831433.396:153): avc: denied { ioctl } for pid=1505 comm="syz.0.274" path="socket:[20810]" dev="sockfs" ino=20810 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 178.687828][ T28] audit: type=1400 audit(1746831433.776:154): avc: denied { write } for pid=1518 comm="syz.1.277" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 178.994898][ T1524] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 179.003704][ T1524] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 179.933990][ T1528] tipc: Started in network mode [ 179.938892][ T1528] tipc: Node identity fffffffb, cluster identity 4711 [ 179.945701][ T1528] tipc: Node number set to 4294967291 [ 182.834960][ T1553] fuse: Unknown parameter 'user_i00000000000000000000' [ 184.745285][ T28] audit: type=1400 audit(1746831439.836:155): avc: denied { read } for pid=1559 comm="syz.3.289" name="snapshot" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 184.782000][ T28] audit: type=1400 audit(1746831439.866:156): avc: denied { open } for pid=1559 comm="syz.3.289" path="/dev/snapshot" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 184.845927][ T1579] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 184.845957][ T1579] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 187.351542][ T1598] fuse: Unknown parameter 'user_id00000000000000000000' [ 190.747786][ T1626] device wg2 entered promiscuous mode [ 191.464056][ T1641] fuse: Unknown parameter 'user_id00000000000000000000' [ 191.813253][ T1650] device wg2 entered promiscuous mode [ 193.241698][ T1658] fuse: Unknown parameter '' [ 193.433016][ T28] audit: type=1400 audit(1746831448.526:157): avc: denied { ioctl } for pid=1670 comm="syz.2.318" path="/dev/snapshot" dev="devtmpfs" ino=91 ioctlcmd=0x330f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 194.122615][ T1675] fuse: Unknown parameter 'user_id00000000000000000000' [ 198.545386][ T1702] fuse: Unknown parameter '' [ 202.467443][ T1750] netlink: 20 bytes leftover after parsing attributes in process `syz.3.337'. [ 202.532158][ T1750] netlink: 20 bytes leftover after parsing attributes in process `syz.3.337'. [ 204.014615][ T1754] netlink: 20 bytes leftover after parsing attributes in process `syz.3.339'. [ 204.024660][ T1754] netlink: 20 bytes leftover after parsing attributes in process `syz.3.339'. [ 204.905674][ T1768] fuse: Unknown parameter '' [ 206.336976][ T1786] device wg2 entered promiscuous mode [ 206.346492][ T28] audit: type=1400 audit(1746831461.436:158): avc: denied { sqpoll } for pid=1787 comm="syz.3.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 211.326289][ T1842] device wg2 entered promiscuous mode [ 211.443641][ T1843] netlink: 20 bytes leftover after parsing attributes in process `syz.1.359'. [ 211.463765][ T1843] netlink: 20 bytes leftover after parsing attributes in process `syz.1.359'. [ 213.645020][ T1864] fuse: Unknown parameter '' [ 214.882393][ T1876] netlink: 20 bytes leftover after parsing attributes in process `syz.0.368'. [ 215.222389][ T1876] netlink: 20 bytes leftover after parsing attributes in process `syz.0.368'. [ 218.513808][ T28] audit: type=1400 audit(1746831473.596:159): avc: denied { bind } for pid=1884 comm="syz.4.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 220.151225][ T1918] fuse: Unknown parameter '' [ 223.135347][ T1953] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 223.144167][ T1953] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 224.761596][ T1976] fuse: Unknown parameter '' [ 228.058368][ T2039] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 232.140295][ T2079] fuse: Unknown parameter 'fd0x0000000000000003' [ 235.624767][ T2121] udevd[2121]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 235.965562][ T2132] fuse: Unknown parameter 'fd0x0000000000000003' [ 236.857896][ T2150] binder: 2148:2150 ioctl c0306201 0 returned -14 [ 237.341332][ T2162] netlink: 20 bytes leftover after parsing attributes in process `syz.2.443'. [ 237.365855][ T2162] netlink: 20 bytes leftover after parsing attributes in process `syz.2.443'. [ 238.376301][ T2121] udevd[2121]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 241.211859][ T28] audit: type=1400 audit(1746831495.166:160): avc: denied { write } for pid=2208 comm="syz.4.458" name="001" dev="devtmpfs" ino=185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 245.349383][ T2252] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 245.358203][ T2252] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 245.712246][ T2266] binder: 2260:2266 ioctl c0306201 0 returned -14 [ 248.306064][ T2289] usb usb8: usbfs: process 2289 (syz.2.477) did not claim interface 0 before use [ 250.645514][ T2231] udevd[2231]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 251.141770][ T2314] usb usb8: usbfs: process 2314 (syz.2.482) did not claim interface 0 before use [ 252.090551][ T2319] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 252.099347][ T2319] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 253.137035][ T2343] device wg2 entered promiscuous mode [ 254.427401][ T2369] netlink: 20 bytes leftover after parsing attributes in process `syz.1.496'. [ 254.443809][ T2369] netlink: 20 bytes leftover after parsing attributes in process `syz.1.496'. [ 255.000078][ T2377] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 255.008905][ T2377] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 258.950512][ T2418] usb usb8: usbfs: process 2418 (syz.1.509) did not claim interface 0 before use [ 267.292878][ T2496] 9pnet_fd: Insufficient options for proto=fd [ 267.693555][ T2502] netlink: 20 bytes leftover after parsing attributes in process `syz.3.529'. [ 267.751115][ T2502] netlink: 20 bytes leftover after parsing attributes in process `syz.3.529'. [ 269.311909][ T2526] netlink: 20 bytes leftover after parsing attributes in process `syz.3.533'. [ 269.334741][ T2526] netlink: 20 bytes leftover after parsing attributes in process `syz.3.533'. [ 270.324860][ T2538] netlink: 20 bytes leftover after parsing attributes in process `syz.4.539'. [ 270.341348][ T2538] netlink: 20 bytes leftover after parsing attributes in process `syz.4.539'. [ 270.799907][ T2547] 9pnet_fd: Insufficient options for proto=fd [ 295.611484][ T2801] usb usb8: usbfs: process 2801 (syz.4.604) did not claim interface 0 before use [ 311.834400][ T2949] netlink: 20 bytes leftover after parsing attributes in process `syz.0.641'. [ 312.309884][ T2945] netlink: 20 bytes leftover after parsing attributes in process `syz.0.641'. [ 312.949097][ T2941] netlink: 20 bytes leftover after parsing attributes in process `syz.4.640'. [ 312.960930][ T2961] netlink: 20 bytes leftover after parsing attributes in process `syz.0.643'. [ 312.972131][ T2941] netlink: 20 bytes leftover after parsing attributes in process `syz.4.640'. [ 312.982372][ T2961] netlink: 20 bytes leftover after parsing attributes in process `syz.0.643'. [ 319.265729][ T3007] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 319.275084][ T3007] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 322.870836][ T3038] netlink: 20 bytes leftover after parsing attributes in process `syz.4.662'. [ 322.881117][ T3038] netlink: 20 bytes leftover after parsing attributes in process `syz.4.662'. [ 330.041104][ T3068] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 330.050251][ T3068] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 330.895277][ T28] audit: type=1400 audit(1746831585.986:161): avc: denied { setopt } for pid=3071 comm="syz.1.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 336.958705][ T3116] netlink: 20 bytes leftover after parsing attributes in process `syz.0.681'. [ 337.005783][ T3116] netlink: 20 bytes leftover after parsing attributes in process `syz.0.681'. [ 337.247934][ T3121] netlink: 20 bytes leftover after parsing attributes in process `syz.2.686'. [ 337.272065][ T3121] netlink: 20 bytes leftover after parsing attributes in process `syz.2.686'. [ 343.628415][ T3189] netlink: 20 bytes leftover after parsing attributes in process `syz.3.702'. [ 343.657243][ T3189] netlink: 20 bytes leftover after parsing attributes in process `syz.3.702'. [ 344.603438][ T3197] netlink: 20 bytes leftover after parsing attributes in process `syz.2.701'. [ 345.215880][ T3197] netlink: 20 bytes leftover after parsing attributes in process `syz.2.701'. [ 345.639403][ T3214] netlink: 20 bytes leftover after parsing attributes in process `syz.1.705'. [ 345.699648][ T3212] netlink: 20 bytes leftover after parsing attributes in process `syz.1.705'. [ 347.057821][ T3223] usb usb8: usbfs: process 3223 (syz.3.709) did not claim interface 0 before use [ 359.847162][ T3309] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 359.856247][ T3309] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 365.214730][ T3345] 9pnet_fd: Insufficient options for proto=fd [ 369.572256][ T3399] 9pnet_fd: Insufficient options for proto=fd [ 370.591274][ T3403] 9pnet_fd: Insufficient options for proto=fd [ 371.407500][ T3418] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 371.416264][ T3418] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 381.778179][ T3486] netlink: 20 bytes leftover after parsing attributes in process `syz.3.778'. [ 381.916930][ T3489] netlink: 20 bytes leftover after parsing attributes in process `syz.3.778'. [ 383.852907][ T3491] 9pnet_fd: Insufficient options for proto=fd [ 386.912210][ T3537] 9pnet_fd: Insufficient options for proto=fd [ 388.101778][ T3539] 9pnet_fd: Insufficient options for proto=fd [ 388.572075][ T3545] usb usb8: usbfs: process 3545 (syz.0.793) did not claim interface 0 before use [ 394.319605][ T3592] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 394.328449][ T3592] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 397.802128][ T3615] netlink: 60 bytes leftover after parsing attributes in process `syz.3.811'. [ 397.957879][ T3615] netlink: 60 bytes leftover after parsing attributes in process `syz.3.811'. [ 397.967867][ T3615] Zero length message leads to an empty skb [ 398.085650][ T3614] 9pnet_fd: Insufficient options for proto=fd [ 399.580530][ T3624] 9pnet_fd: Insufficient options for proto=fd [ 401.617641][ T3643] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 401.626523][ T3643] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 410.137248][ T3668] 9pnet_fd: Insufficient options for proto=fd [ 411.002128][ T3675] netlink: 60 bytes leftover after parsing attributes in process `syz.0.830'. [ 411.056215][ T3675] netlink: 60 bytes leftover after parsing attributes in process `syz.0.830'. [ 412.612145][ T3689] netlink: 60 bytes leftover after parsing attributes in process `syz.1.827'. [ 413.022198][ T3689] netlink: 60 bytes leftover after parsing attributes in process `syz.1.827'. [ 413.941157][ T3692] 9pnet_fd: Insufficient options for proto=fd [ 414.760402][ T3706] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 414.769350][ T3706] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 415.692186][ T3712] usb usb8: usbfs: process 3712 (syz.4.838) did not claim interface 0 before use [ 415.855751][ T3717] 9pnet_fd: Insufficient options for proto=fd [ 416.888412][ T3734] 9pnet_fd: Insufficient options for proto=fd [ 417.121728][ T3729] usb usb8: usbfs: process 3729 (syz.1.844) did not claim interface 0 before use [ 417.158363][ T3737] netlink: 40 bytes leftover after parsing attributes in process `syz.3.845'. [ 417.174366][ T3737] netlink: 40 bytes leftover after parsing attributes in process `syz.3.845'. [ 419.849200][ T3768] 9pnet_fd: Insufficient options for proto=fd [ 424.192679][ T28] audit: type=1400 audit(1746831679.286:162): avc: denied { unmount } for pid=285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 428.762909][ T3820] netlink: 40 bytes leftover after parsing attributes in process `syz.2.866'. [ 428.816715][ T3820] netlink: 40 bytes leftover after parsing attributes in process `syz.2.866'. [ 431.956188][ T3838] 9pnet_fd: Insufficient options for proto=fd [ 432.095531][ T3844] usb usb8: usbfs: process 3844 (syz.1.870) did not claim interface 0 before use [ 435.292547][ T3875] usb usb8: usbfs: process 3875 (syz.1.881) did not claim interface 0 before use [ 439.450191][ T3894] fuse: Unknown parameter '' [ 439.517778][ T3911] 9pnet_fd: Insufficient options for proto=fd [ 439.812660][ T3918] 9pnet_fd: Insufficient options for proto=fd [ 442.401576][ T28] audit: type=1400 audit(1746831697.136:163): avc: denied { bind } for pid=3931 comm="syz.3.898" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 443.640826][ T28] audit: type=1400 audit(1746831697.136:164): avc: denied { node_bind } for pid=3931 comm="syz.3.898" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 447.881800][ T28] audit: type=1400 audit(1746831697.176:165): avc: denied { connect } for pid=3931 comm="syz.3.898" laddr=172.20.20.170 lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 448.946797][ T28] audit: type=1400 audit(1746831697.196:166): avc: denied { write } for pid=3931 comm="syz.3.898" laddr=172.20.20.170 lport=255 faddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 448.970858][ T28] audit: type=1400 audit(1746831697.226:167): avc: denied { read } for pid=3931 comm="syz.3.898" dev="nsfs" ino=4026532296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 450.347677][ T28] audit: type=1400 audit(1746831697.226:168): avc: denied { open } for pid=3931 comm="syz.3.898" path="net:[4026532296]" dev="nsfs" ino=4026532296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 450.371168][ T28] audit: type=1400 audit(1746831697.236:169): avc: denied { create } for pid=3931 comm="syz.3.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 450.401692][ T3985] 9pnet_fd: Insufficient options for proto=fd [ 452.295291][ T4004] usb usb8: usbfs: process 4004 (syz.4.915) did not claim interface 0 before use [ 455.933650][ T4023] fuse: Unknown parameter '' [ 471.123286][ T4132] fuse: Bad value for 'fd' [ 482.931290][ T4225] netlink: 100 bytes leftover after parsing attributes in process `syz.1.969'. [ 506.042566][ T4349] usb usb8: usbfs: process 4349 (syz.0.1000) did not claim interface 0 before use [ 506.682117][ T4351] usb usb8: usbfs: process 4351 (syz.1.1002) did not claim interface 0 before use [ 512.132087][ T4376] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1011'. [ 512.477987][ T4390] Driver unsupported XDP return value 0 on prog (id 308) dev N/A, expect packet loss! [ 512.768474][ T4399] usb usb8: usbfs: process 4399 (syz.2.1019) did not claim interface 0 before use [ 513.343684][ T4417] usb usb8: usbfs: process 4417 (syz.4.1020) did not claim interface 0 before use [ 513.660655][ T4429] device pim6reg1 entered promiscuous mode [ 513.924419][ T4446] device pim6reg1 entered promiscuous mode [ 514.963182][ T4460] usb usb8: usbfs: process 4460 (syz.0.1045) did not claim interface 0 before use [ 515.074771][ T28] audit: type=1400 audit(1746831770.166:170): avc: denied { relabelfrom } for pid=4473 comm="syz.4.1051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 515.106891][ T28] audit: type=1400 audit(1746831770.166:171): avc: denied { relabelto } for pid=4473 comm="syz.4.1051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 517.698087][ T4577] syz.3.1097[4577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 517.698193][ T4577] syz.3.1097[4577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 521.966391][ T28] audit: type=1400 audit(1746831777.056:172): avc: denied { read } for pid=4721 comm="syz.1.1155" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 522.000607][ T28] audit: type=1400 audit(1746831777.066:173): avc: denied { open } for pid=4721 comm="syz.1.1155" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 522.028258][ T28] audit: type=1400 audit(1746831777.086:174): avc: denied { ioctl } for pid=4721 comm="syz.1.1155" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 522.075371][ T4735] syz.4.1162[4735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 522.075453][ T4735] syz.4.1162[4735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 525.442579][ T4842] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 525.462735][ T4842] overlayfs: missing 'lowerdir' [ 526.911093][ T4861] device pim6reg1 entered promiscuous mode [ 528.539111][ T4986] usb usb8: usbfs: process 4986 (syz.1.1257) did not claim interface 0 before use [ 528.876954][ T4995] device pim6reg1 entered promiscuous mode [ 529.186683][ T5017] fuse: Bad value for 'fd' [ 529.625477][ T5039] device pim6reg1 entered promiscuous mode [ 529.820525][ T5057] 9pnet_fd: Insufficient options for proto=fd [ 529.950099][ T5069] device pim6reg1 entered promiscuous mode [ 531.983728][ T5170] usb usb8: usbfs: process 5170 (syz.3.1334) did not claim interface 0 before use [ 534.747694][ T5302] device pim6reg1 entered promiscuous mode [ 536.268937][ T5359] device pim6reg1 entered promiscuous mode [ 536.359266][ T5365] device pim6reg1 entered promiscuous mode [ 536.484168][ T5377] device pim6reg1 entered promiscuous mode [ 536.879907][ T5417] device pim6reg1 entered promiscuous mode [ 537.623173][ T5491] device pim6reg1 entered promiscuous mode [ 537.712427][ T5503] device pim6reg1 entered promiscuous mode [ 538.385161][ T5525] device pim6reg1 entered promiscuous mode [ 540.822963][ T5643] device pim6reg1 entered promiscuous mode [ 541.122840][ T5669] device pim6reg1 entered promiscuous mode [ 541.570095][ T5710] device pim6reg1 entered promiscuous mode [ 541.924294][ T5746] device pim6reg1 entered promiscuous mode [ 543.297952][ T5781] device pim6reg1 entered promiscuous mode [ 544.037044][ T5834] device pim6reg1 entered promiscuous mode [ 545.691893][ T6001] device pim6reg1 entered promiscuous mode [ 546.040673][ T6046] device pim6reg1 entered promiscuous mode [ 546.079743][ T6050] device pim6reg1 entered promiscuous mode [ 546.744944][ T6089] device pim6reg1 entered promiscuous mode [ 547.089778][ T6113] device pim6reg1 entered promiscuous mode [ 547.166792][ T6118] device pim6reg1 entered promiscuous mode [ 548.435050][ T6185] device pim6reg1 entered promiscuous mode [ 549.037006][ T6203] device pim6reg1 entered promiscuous mode [ 549.105909][ T6215] device pim6reg1 entered promiscuous mode [ 549.763501][ T6249] device pim6reg1 entered promiscuous mode [ 550.425873][ T6306] device pim6reg1 entered promiscuous mode [ 550.567597][ T6321] device pim6reg1 entered promiscuous mode [ 550.720967][ T6344] device pim6reg1 entered promiscuous mode [ 550.801199][ T6357] device pim6reg1 entered promiscuous mode [ 551.049390][ T6374] 9pnet_fd: Insufficient options for proto=fd [ 551.533138][ T6391] device pim6reg1 entered promiscuous mode [ 552.110724][ T6429] device pim6reg1 entered promiscuous mode [ 554.360313][ T6625] device pim6reg1 entered promiscuous mode [ 554.824689][ T6651] device pim6reg1 entered promiscuous mode [ 554.930532][ T6658] device pim6reg1 entered promiscuous mode [ 556.415428][ T6691] device pim6reg1 entered promiscuous mode [ 557.110247][ T6732] device pim6reg1 entered promiscuous mode [ 557.387097][ T6764] device pim6reg1 entered promiscuous mode [ 557.541025][ T6791] device pim6reg1 entered promiscuous mode [ 557.665525][ T6816] device pim6reg1 entered promiscuous mode [ 557.878658][ T6834] device pim6reg1 entered promiscuous mode [ 558.191271][ T6873] device pim6reg1 entered promiscuous mode [ 558.669992][ T6900] device pim6reg1 entered promiscuous mode [ 559.061105][ T6931] device pim6reg1 entered promiscuous mode [ 559.196884][ T6940] device pim6reg1 entered promiscuous mode [ 559.474195][ T6970] device pim6reg1 entered promiscuous mode [ 559.509927][ T28] audit: type=1400 audit(1746831814.596:175): avc: denied { attach_queue } for pid=6973 comm="syz.4.2142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 559.797515][ T7002] device pim6reg1 entered promiscuous mode [ 559.832981][ T7004] device pim6reg1 entered promiscuous mode [ 559.904835][ T7010] device pim6reg1 entered promiscuous mode [ 560.214314][ T7044] device pim6reg1 entered promiscuous mode [ 560.321682][ T7060] device pim6reg1 entered promiscuous mode [ 561.967417][ T7178] device pim6reg1 entered promiscuous mode [ 562.317193][ T7186] device pim6reg1 entered promiscuous mode [ 562.623654][ T7193] 9pnet_fd: Insufficient options for proto=fd [ 563.182955][ T7217] device pim6reg1 entered promiscuous mode [ 563.525049][ T7256] device pim6reg1 entered promiscuous mode [ 563.561433][ T7260] device pim6reg1 entered promiscuous mode [ 563.751483][ T7285] syz.0.2283[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 563.751559][ T7285] syz.0.2283[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 563.876171][ T7295] device pim6reg1 entered promiscuous mode [ 564.119827][ T7317] syz.0.2297[7317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 564.119907][ T7317] syz.0.2297[7317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.448084][ T7347] syz.1.2309[7347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.575649][ T7347] syz.1.2309[7347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.642172][ T7421] device pim6reg1 entered promiscuous mode [ 567.192970][ T7449] device pim6reg1 entered promiscuous mode [ 567.815120][ T7477] device pim6reg1 entered promiscuous mode [ 568.398577][ T7497] device pim6reg1 entered promiscuous mode [ 569.015898][ T7522] device pim6reg1 entered promiscuous mode [ 569.172284][ T7527] device pim6reg1 entered promiscuous mode [ 570.722200][ T7547] 9pnet_fd: Insufficient options for proto=fd [ 575.224010][ T7641] 9pnet_fd: Insufficient options for proto=fd [ 575.745339][ T7665] device pim6reg1 entered promiscuous mode [ 576.786983][ T7700] 9pnet_fd: Insufficient options for proto=fd [ 577.394590][ T7724] device pim6reg1 entered promiscuous mode [ 577.577029][ T7754] device pim6reg1 entered promiscuous mode [ 577.622064][ T7764] device pim6reg1 entered promiscuous mode [ 577.791058][ T7798] device pim6reg1 entered promiscuous mode [ 577.845358][ T7802] device pim6reg1 entered promiscuous mode [ 578.023820][ T7835] device pim6reg1 entered promiscuous mode [ 578.115396][ T7854] device pim6reg1 entered promiscuous mode [ 578.601809][ T7878] device pim6reg1 entered promiscuous mode [ 578.765386][ T7895] device pim6reg1 entered promiscuous mode [ 579.042648][ T7911] device pim6reg1 entered promiscuous mode [ 579.344601][ T7936] device pim6reg1 entered promiscuous mode [ 579.802182][ T7950] 9pnet_fd: Insufficient options for proto=fd [ 580.723832][ T7958] device pim6reg1 entered promiscuous mode [ 581.503306][ T7990] device pim6reg1 entered promiscuous mode [ 584.008990][ T8102] device pim6reg1 entered promiscuous mode [ 584.066429][ T8111] device pim6reg1 entered promiscuous mode [ 584.463680][ T8150] device pim6reg1 entered promiscuous mode [ 584.547976][ T8153] device pim6reg1 entered promiscuous mode [ 585.498771][ T8182] device pim6reg1 entered promiscuous mode [ 585.672050][ T8201] device pim6reg1 entered promiscuous mode [ 586.641621][ T8218] device pim6reg1 entered promiscuous mode [ 587.472215][ T8239] 9pnet_fd: Insufficient options for proto=fd [ 589.263271][ T8272] 9pnet_fd: Insufficient options for proto=fd [ 591.979477][ T8312] device pim6reg1 entered promiscuous mode [ 592.275770][ T8326] device pim6reg1 entered promiscuous mode [ 592.722962][ T8342] device pim6reg1 entered promiscuous mode [ 593.218755][ T8363] 9pnet_fd: Insufficient options for proto=fd [ 593.618822][ T8368] device pim6reg1 entered promiscuous mode [ 593.796571][ T8374] device pim6reg1 entered promiscuous mode [ 593.922433][ T8377] device pim6reg1 entered promiscuous mode [ 594.042701][ T8396] device pim6reg1 entered promiscuous mode [ 594.090676][ T8399] device pim6reg1 entered promiscuous mode [ 594.502465][ T8435] device pim6reg1 entered promiscuous mode [ 594.610987][ T8447] device pim6reg1 entered promiscuous mode [ 594.988986][ T8472] device pim6reg1 entered promiscuous mode [ 596.847504][ T8506] device pim6reg1 entered promiscuous mode [ 598.093383][ T8524] device pim6reg1 entered promiscuous mode [ 598.294332][ T8537] 9pnet_fd: Insufficient options for proto=fd [ 598.365155][ T8538] 9pnet_fd: Insufficient options for proto=fd [ 598.627769][ T8545] device pim6reg1 entered promiscuous mode [ 600.584415][ T310] tipc: Left network mode [ 600.651887][ T28] audit: type=1400 audit(1746831855.736:176): avc: denied { mounton } for pid=8630 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 600.976965][ T8630] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.984221][ T8630] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.992368][ T8630] device bridge_slave_0 entered promiscuous mode [ 600.999568][ T8630] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.007473][ T8630] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.015832][ T8630] device bridge_slave_1 entered promiscuous mode [ 601.282505][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 601.292528][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 601.363650][ T8660] usb usb8: usbfs: process 8660 (syz.2.2874) did not claim interface 0 before use [ 601.431522][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 601.456168][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 601.475863][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.482955][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 601.590726][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 601.608232][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 601.617044][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.624150][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 601.652268][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 601.670249][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 601.686576][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 601.695229][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 601.705938][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 601.725824][ T310] device bridge_slave_1 left promiscuous mode [ 601.732762][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.772381][ T310] device bridge_slave_0 left promiscuous mode [ 601.784784][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 601.802116][ T310] device veth0_vlan left promiscuous mode [ 601.973211][ T8630] device veth0_vlan entered promiscuous mode [ 602.848721][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 602.869218][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 602.891891][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 602.900341][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 602.908716][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 602.924644][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 602.945082][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 602.959721][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 602.970418][ T8630] device veth1_macvtap entered promiscuous mode [ 603.034657][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 603.043244][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 603.052350][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 603.090946][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 603.106093][ T28] audit: type=1400 audit(1746831858.196:177): avc: denied { unmount } for pid=8630 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 603.106773][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 603.385747][ T8730] usb usb8: usbfs: process 8730 (syz.1.2901) did not claim interface 0 before use [ 603.861296][ T8743] device pim6reg1 entered promiscuous mode [ 603.938876][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 603.950432][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.963506][ T8741] device bridge_slave_0 entered promiscuous mode [ 603.978688][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 603.985829][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.993605][ T8741] device bridge_slave_1 entered promiscuous mode [ 604.103529][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.110639][ T8741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 604.117961][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.125047][ T8741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 604.156344][ T8768] device pim6reg1 entered promiscuous mode [ 604.190259][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 604.200071][ T3353] bridge0: port 1(bridge_slave_0) entered disabled state [ 604.209993][ T3353] bridge0: port 2(bridge_slave_1) entered disabled state [ 604.293738][ T310] tipc: Left network mode [ 604.298559][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 604.307007][ T3353] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.314073][ T3353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 604.321594][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 604.330655][ T3353] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.337752][ T3353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 604.375209][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 604.388852][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 604.471289][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 604.494664][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 604.515784][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 604.538747][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 604.565643][ T8741] device veth0_vlan entered promiscuous mode [ 604.606150][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 604.622778][ T8741] device veth1_macvtap entered promiscuous mode [ 604.653603][ T544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 604.670183][ T8800] device pim6reg1 entered promiscuous mode [ 604.694725][ T544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 604.942503][ T310] device bridge_slave_1 left promiscuous mode [ 604.951657][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 604.967449][ T310] device bridge_slave_0 left promiscuous mode [ 604.990745][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 605.005696][ T310] device veth0_vlan left promiscuous mode [ 605.166523][ T8845] device pim6reg1 entered promiscuous mode [ 605.380908][ T8877] device pim6reg1 entered promiscuous mode [ 605.438692][ T8879] 9pnet_fd: Insufficient options for proto=fd [ 606.935688][ T8915] device pim6reg1 entered promiscuous mode [ 607.698937][ T8936] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.706132][ T8936] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.715435][ T8936] device bridge_slave_0 entered promiscuous mode [ 607.727131][ T8936] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.734410][ T8936] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.746038][ T8936] device bridge_slave_1 entered promiscuous mode [ 607.821106][ T8953] device pim6reg1 entered promiscuous mode [ 607.998531][ T544] tipc: Left network mode [ 608.073503][ T8936] bridge0: port 2(bridge_slave_1) entered blocking state [ 608.080601][ T8936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 608.087910][ T8936] bridge0: port 1(bridge_slave_0) entered blocking state [ 608.094961][ T8936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 608.175625][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 608.183650][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 608.191257][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 608.230616][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 608.244451][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 608.251540][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 608.259659][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 608.271337][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 608.278440][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 608.410732][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 608.421055][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 608.472352][ T8983] device pim6reg1 entered promiscuous mode [ 608.481160][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 608.518817][ T8984] usb usb8: usbfs: process 8984 (syz.4.3009) did not claim interface 0 before use [ 608.579678][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 608.590168][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 608.734231][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 608.742844][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 608.751316][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 608.768575][ T8936] device veth0_vlan entered promiscuous mode [ 608.792805][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 608.801461][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 608.813036][ T8936] device veth1_macvtap entered promiscuous mode [ 608.865935][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 608.876469][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 608.885168][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 608.998179][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 609.009495][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 609.203423][ T544] device bridge_slave_1 left promiscuous mode [ 609.211448][ T544] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.257876][ T544] device bridge_slave_0 left promiscuous mode [ 609.264835][ T544] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.285377][ T544] device veth0_vlan left promiscuous mode [ 609.690376][ T9045] device pim6reg1 entered promiscuous mode [ 610.035071][ T9060] device pim6reg1 entered promiscuous mode [ 610.048311][ T544] tipc: Left network mode [ 610.476903][ T9057] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.484269][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.491857][ T9057] device bridge_slave_0 entered promiscuous mode [ 610.499647][ T9057] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.506944][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.514824][ T9057] device bridge_slave_1 entered promiscuous mode [ 610.546860][ T9078] device pim6reg1 entered promiscuous mode [ 610.642633][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 610.650175][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 610.660385][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 610.669252][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 610.678072][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.685151][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 610.746794][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 610.754866][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 610.763751][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 610.781138][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.788294][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 610.836510][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 610.845013][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 610.853370][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 610.861905][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 610.923317][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 610.932800][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 610.945687][ T9057] device veth0_vlan entered promiscuous mode [ 610.960620][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 610.969695][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 611.001284][ T9057] device veth1_macvtap entered promiscuous mode [ 611.021876][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 611.031155][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 611.038915][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 611.057762][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 611.066765][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 611.075791][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 611.084367][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 611.140998][ T544] device bridge_slave_1 left promiscuous mode [ 611.147261][ T544] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.164240][ T544] device bridge_slave_0 left promiscuous mode [ 611.193782][ T544] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.289095][ T544] device veth1_macvtap left promiscuous mode [ 611.295669][ T544] device veth0_vlan left promiscuous mode [ 612.639540][ T9188] device pim6reg1 entered promiscuous mode [ 612.841822][ T9196] device pim6reg1 entered promiscuous mode [ 613.299309][ T9215] device pim6reg1 entered promiscuous mode [ 613.690876][ T9240] device pim6reg1 entered promiscuous mode [ 613.750082][ T9250] device pim6reg1 entered promiscuous mode [ 615.308196][ T9353] device pim6reg1 entered promiscuous mode [ 615.768383][ T9386] device pim6reg1 entered promiscuous mode [ 616.249934][ T9444] device pim6reg1 entered promiscuous mode [ 616.614449][ T9452] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.638562][ T9452] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.654401][ T9452] device bridge_slave_0 entered promiscuous mode [ 616.694860][ T9452] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.710296][ T9452] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.723145][ T9452] device bridge_slave_1 entered promiscuous mode [ 617.021102][ T544] tipc: Left network mode [ 617.916646][ T9452] device veth0_vlan entered promiscuous mode [ 617.931318][ T9452] device veth1_macvtap entered promiscuous mode [ 618.006045][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 618.020586][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 618.028296][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 618.035894][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 618.046206][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 618.055826][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.062947][ T344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 618.071410][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 618.080378][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 618.089428][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 618.096521][ T344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 618.105026][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 618.113887][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 618.122674][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 618.130878][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 618.139372][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 618.148182][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 618.157470][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 618.165976][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 618.174532][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 618.183317][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 618.191778][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 618.200425][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 618.209581][ T9509] device pim6reg1 entered promiscuous mode [ 618.369665][ T9521] device pim6reg1 entered promiscuous mode [ 618.376476][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 618.384651][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 618.394254][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 618.647663][ T9573] device pim6reg1 entered promiscuous mode [ 618.880615][ T544] device bridge_slave_1 left promiscuous mode [ 618.887681][ T544] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.918825][ T544] device bridge_slave_0 left promiscuous mode [ 618.932124][ T544] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.944148][ T9606] 9pnet_fd: Insufficient options for proto=fd [ 618.957297][ T544] device veth1_macvtap left promiscuous mode [ 618.966699][ T544] device veth0_vlan left promiscuous mode [ 619.919088][ T9651] device pim6reg1 entered promiscuous mode [ 620.472681][ T9684] device pim6reg1 entered promiscuous mode [ 623.030440][ T9775] device pim6reg1 entered promiscuous mode [ 623.339205][ T9797] device pim6reg1 entered promiscuous mode [ 623.761690][ T9825] 9pnet_fd: Insufficient options for proto=fd [ 624.152793][ T9835] device pim6reg1 entered promiscuous mode [ 624.568699][ T9875] device pim6reg1 entered promiscuous mode [ 624.892334][ T9908] 9pnet_fd: Insufficient options for proto=fd [ 625.194474][ T9912] device pim6reg1 entered promiscuous mode [ 627.662153][ T9988] 9pnet_fd: Insufficient options for proto=fd [ 628.806606][T10024] device wg2 entered promiscuous mode [ 628.909192][T10029] 9pnet_fd: Insufficient options for proto=fd [ 630.271996][T10070] 9pnet_fd: Insufficient options for proto=fd [ 631.004775][T10080] usb usb8: usbfs: process 10080 (syz.2.3480) did not claim interface 0 before use [ 631.796510][T10124] device wg2 entered promiscuous mode [ 634.041252][T10195] device pim6reg1 entered promiscuous mode [ 634.315847][T10211] device pim6reg1 entered promiscuous mode [ 634.586703][T10227] device pim6reg1 entered promiscuous mode [ 634.873059][T10245] device wg2 entered promiscuous mode [ 634.977430][T10248] usb usb8: usbfs: process 10248 (syz.3.3553) did not claim interface 0 before use [ 635.065703][T10250] device pim6reg1 entered promiscuous mode [ 737.121887][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 737.128514][ C1] rcu: 1-...!: (9999 ticks this GP) idle=afcc/1/0x4000000000000000 softirq=36246/36251 fqs=0 [ 737.138751][ C1] (t=10000 jiffies g=39321 q=213 ncpus=2) [ 737.144560][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g39321 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 737.156801][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=11040 [ 737.164780][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g39321 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 737.176261][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 737.186330][ C1] rcu: RCU grace-period kthread stack dump: [ 737.192219][ C1] task:rcu_preempt state:I stack:28064 pid:14 ppid:2 flags:0x00004000 [ 737.201430][ C1] Call Trace: [ 737.204699][ C1] [ 737.207621][ C1] __schedule+0xb87/0x14e0 [ 737.212046][ C1] ? release_firmware_map_entry+0x194/0x194 [ 737.217928][ C1] ? __mod_timer+0x7ae/0xb30 [ 737.222510][ C1] schedule+0xbd/0x170 [ 737.226588][ C1] schedule_timeout+0x12c/0x2e0 [ 737.231439][ C1] ? __cfi_schedule_timeout+0x10/0x10 [ 737.236803][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 737.242281][ C1] ? __cfi_process_timeout+0x10/0x10 [ 737.247567][ C1] ? prepare_to_swait_event+0x308/0x320 [ 737.253113][ C1] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 737.258048][ C1] ? rcu_gp_init+0xf10/0xf10 [ 737.262649][ C1] rcu_gp_kthread+0x95/0x370 [ 737.267275][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 737.272472][ C1] ? __kasan_check_read+0x11/0x20 [ 737.277494][ C1] ? __kthread_parkme+0x142/0x180 [ 737.282537][ C1] kthread+0x281/0x320 [ 737.286597][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 737.291786][ C1] ? __cfi_kthread+0x10/0x10 [ 737.296365][ C1] ret_from_fork+0x1f/0x30 [ 737.300777][ C1] [ 737.303781][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 737.310087][ C1] Sending NMI from CPU 1 to CPUs 0: [ 737.315505][ C0] NMI backtrace for cpu 0 [ 737.315528][ C0] CPU: 0 PID: 16 Comm: rcu_exp_gp_kthr Not tainted 6.1.134-syzkaller-00012-g646380b087a5 #0 [ 737.315548][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 737.315557][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 737.315584][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 15 b7 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 737.315599][ C0] RSP: 0018:ffffc900001073a0 EFLAGS: 00000046 [ 737.315614][ C0] RAX: 0000000000000003 RBX: ffff8881f7027b80 RCX: ffffffff84efb682 [ 737.315627][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027b80 [ 737.315639][ C0] RBP: ffffc90000107430 R08: dffffc0000000000 R09: ffffed103ee04f71 [ 737.315652][ C0] R10: ffffed103ee04f71 R11: 1ffff1103ee04f70 R12: 1ffff1103ee00001 [ 737.315672][ C0] R13: ffff8881f7038bd4 R14: dffffc0000000000 R15: 1ffff92000020e74 [ 737.315685][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 737.315699][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 737.315711][ C0] CR2: 000000110c28e002 CR3: 000000012b6ee000 CR4: 00000000003506b0 [ 737.315726][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 737.315736][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 737.315746][ C0] Call Trace: [ 737.315751][ C0] [ 737.315759][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 737.315790][ C0] ? pv_hash+0x86/0x150 [ 737.315815][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 737.315840][ C0] ? __kernel_text_address+0xd/0x30 [ 737.315863][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 737.315890][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 737.315915][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 737.315936][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 737.315959][ C0] ? kasan_save_stack+0x4c/0x60 [ 737.315975][ C0] ? kasan_save_stack+0x3a/0x60 [ 737.315989][ C0] ? __kasan_record_aux_stack+0xb6/0xc0 [ 737.316010][ C0] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 737.316033][ C0] ? kvfree_call_rcu+0x95/0x7a0 [ 737.316051][ C0] lock_timer_base+0x127/0x270 [ 737.316071][ C0] __mod_timer+0x10a/0xb30 [ 737.316091][ C0] add_timer+0x68/0x80 [ 737.316107][ C0] __queue_delayed_work+0x173/0x200 [ 737.316129][ C0] queue_delayed_work_on+0xdb/0x150 [ 737.316150][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 737.316173][ C0] kvfree_call_rcu+0x436/0x7a0 [ 737.316193][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 737.316212][ C0] ? longest_prefix_match+0x337/0x640 [ 737.316232][ C0] trie_delete_elem+0x572/0x720 [ 737.316252][ C0] bpf_prog_5186c38a4019a4cb+0x42/0x46 [ 737.316283][ C0] bpf_trace_run3+0x113/0x270 [ 737.316305][ C0] ? exc_int3+0xf/0x70 [ 737.316328][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 737.316352][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 737.316370][ C0] enqueue_timer+0x337/0x480 [ 737.316391][ C0] __mod_timer+0x79f/0xb30 [ 737.316412][ C0] schedule_timeout+0x127/0x2e0 [ 737.316437][ C0] ? __cfi_schedule_timeout+0x10/0x10 [ 737.316454][ C0] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 737.316476][ C0] ? __cfi_process_timeout+0x10/0x10 [ 737.316496][ C0] ? prepare_to_swait_event+0x308/0x320 [ 737.316520][ C0] rcu_exp_sel_wait_wake+0x789/0x1e40 [ 737.316543][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 737.316571][ C0] ? show_rcu_gp_kthreads+0x2600/0x2600 [ 737.316594][ C0] ? _raw_spin_lock_irq+0x8f/0xe0 [ 737.316614][ C0] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 737.316637][ C0] wait_rcu_exp_gp+0x33/0x40 [ 737.316652][ C0] kthread_worker_fn+0x3bf/0x770 [ 737.316668][ C0] ? __cfi_wait_rcu_exp_gp+0x10/0x10 [ 737.316687][ C0] kthread+0x281/0x320 [ 737.316703][ C0] ? __cfi_kthread_worker_fn+0x10/0x10 [ 737.316719][ C0] ? __cfi_kthread+0x10/0x10 [ 737.316736][ C0] ret_from_fork+0x1f/0x30 [ 737.316758][ C0] [ 737.317486][ C1] Sending NMI from CPU 1 to CPUs 0: [ 737.705410][ C0] NMI backtrace for cpu 0 [ 737.705422][ C0] CPU: 0 PID: 16 Comm: rcu_exp_gp_kthr Not tainted 6.1.134-syzkaller-00012-g646380b087a5 #0 [ 737.705442][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 737.705452][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 737.705480][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 15 b7 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 737.705495][ C0] RSP: 0018:ffffc900001073a0 EFLAGS: 00000046 [ 737.705512][ C0] RAX: 0000000000000003 RBX: ffff8881f7027b80 RCX: ffffffff84efb682 [ 737.705525][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027b80 [ 737.705538][ C0] RBP: ffffc90000107430 R08: dffffc0000000000 R09: ffffed103ee04f71 [ 737.705551][ C0] R10: ffffed103ee04f71 R11: 1ffff1103ee04f70 R12: 1ffff1103ee00001 [ 737.705565][ C0] R13: ffff8881f7038bd4 R14: dffffc0000000000 R15: 1ffff92000020e74 [ 737.705579][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 737.705594][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 737.705607][ C0] CR2: 000000110c28e002 CR3: 000000012b6ee000 CR4: 00000000003506b0 [ 737.705624][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 737.705634][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 737.705646][ C0] Call Trace: [ 737.705652][ C0] [ 737.705661][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 737.705683][ C0] ? pv_hash+0x86/0x150 [ 737.705709][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 737.705736][ C0] ? __kernel_text_address+0xd/0x30 [ 737.705760][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 737.705787][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 737.705813][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 737.705835][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 737.705859][ C0] ? kasan_save_stack+0x4c/0x60 [ 737.705875][ C0] ? kasan_save_stack+0x3a/0x60 [ 737.705890][ C0] ? __kasan_record_aux_stack+0xb6/0xc0 [ 737.705912][ C0] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 737.705935][ C0] ? kvfree_call_rcu+0x95/0x7a0 [ 737.705955][ C0] lock_timer_base+0x127/0x270 [ 737.705975][ C0] __mod_timer+0x10a/0xb30 [ 737.705996][ C0] add_timer+0x68/0x80 [ 737.706013][ C0] __queue_delayed_work+0x173/0x200 [ 737.706035][ C0] queue_delayed_work_on+0xdb/0x150 [ 737.706057][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 737.706081][ C0] kvfree_call_rcu+0x436/0x7a0 [ 737.706100][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 737.706119][ C0] ? longest_prefix_match+0x337/0x640 [ 737.706139][ C0] trie_delete_elem+0x572/0x720 [ 737.706159][ C0] bpf_prog_5186c38a4019a4cb+0x42/0x46 [ 737.706176][ C0] bpf_trace_run3+0x113/0x270 [ 737.706198][ C0] ? exc_int3+0xf/0x70 [ 737.706222][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 737.706247][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 737.706351][ C0] enqueue_timer+0x337/0x480 [ 737.706372][ C0] __mod_timer+0x79f/0xb30 [ 737.706392][ C0] schedule_timeout+0x127/0x2e0 [ 737.706411][ C0] ? __cfi_schedule_timeout+0x10/0x10 [ 737.706429][ C0] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 737.706451][ C0] ? __cfi_process_timeout+0x10/0x10 [ 737.706471][ C0] ? prepare_to_swait_event+0x308/0x320 [ 737.706495][ C0] rcu_exp_sel_wait_wake+0x789/0x1e40 [ 737.706521][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 737.706550][ C0] ? show_rcu_gp_kthreads+0x2600/0x2600 [ 737.706573][ C0] ? _raw_spin_lock_irq+0x8f/0xe0 [ 737.706594][ C0] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 737.706616][ C0] wait_rcu_exp_gp+0x33/0x40 [ 737.706631][ C0] kthread_worker_fn+0x3bf/0x770 [ 737.706648][ C0] ? __cfi_wait_rcu_exp_gp+0x10/0x10 [ 737.706666][ C0] kthread+0x281/0x320 [ 737.706681][ C0] ? __cfi_kthread_worker_fn+0x10/0x10 [ 737.706697][ C0] ? __cfi_kthread+0x10/0x10 [ 737.706713][ C0] ret_from_fork+0x1f/0x30 [ 737.706736][ C0] [ 737.707368][ C1] CPU: 1 PID: 10308 Comm: syz.3.3583 Not tainted 6.1.134-syzkaller-00012-g646380b087a5 #0 [ 738.100330][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 738.110381][ C1] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 738.116967][ C1] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 39 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 05 62 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 738.136570][ C1] RSP: 0018:ffffc9000934f660 EFLAGS: 00000246 [ 738.142721][ C1] RAX: ffffffff816684ee RBX: dffffc0000000000 RCX: 0000000000080000 [ 738.150691][ C1] RDX: ffffc900032f1000 RSI: 000000000007ffff RDI: 0000000000080000 [ 738.158667][ C1] RBP: ffffc9000934f798 R08: dffffc0000000000 R09: ffffed103ee271fb [ 738.166635][ C1] R10: 0000000000000000 R11: ffffffff81341390 R12: 1ffff1103ee271f8 [ 738.174598][ C1] R13: 1ffff1103ee07a99 R14: 0000000000000000 R15: ffff8881f703d4c8 [ 738.182559][ C1] FS: 00007f048cfff6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 738.191480][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 738.198053][ C1] CR2: 0000000000000000 CR3: 00000001411c7000 CR4: 00000000003506a0 [ 738.206015][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 738.214064][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 738.222039][ C1] Call Trace: [ 738.225306][ C1] [ 738.228249][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 738.233269][ C1] ? smp_call_function_many+0x40/0x40 [ 738.238625][ C1] ? enqueue_timer+0x16a/0x480 [ 738.243380][ C1] ? text_poke+0x30/0x30 [ 738.247629][ C1] ? preempt_schedule_thunk+0x16/0x18 [ 738.252990][ C1] ? __cfi_x2apic_send_IPI+0x10/0x10 [ 738.258267][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 738.263279][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 738.268398][ C1] text_poke_bp_batch+0x505/0x580 [ 738.273467][ C1] ? enqueue_timer+0x16b/0x480 [ 738.278305][ C1] ? text_poke_loc_init+0x570/0x570 [ 738.283493][ C1] ? __kasan_check_write+0x14/0x20 [ 738.288595][ C1] ? mutex_lock+0x8d/0x1a0 [ 738.293000][ C1] ? mutex_lock+0xc9/0x1a0 [ 738.297404][ C1] ? enqueue_timer+0x16a/0x480 [ 738.302186][ C1] text_poke_finish+0x1a/0x30 [ 738.306859][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 738.312833][ C1] __jump_label_update+0x37c/0x3a0 [ 738.317942][ C1] jump_label_update+0x39b/0x450 [ 738.322879][ C1] static_key_enable_cpuslocked+0x126/0x240 [ 738.328767][ C1] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 738.334781][ C1] static_key_enable+0x1a/0x30 [ 738.339547][ C1] tracepoint_add_func+0x876/0x900 [ 738.344653][ C1] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 738.350624][ C1] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 738.356589][ C1] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 738.363339][ C1] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 738.369307][ C1] bpf_probe_register+0x13f/0x1d0 [ 738.374323][ C1] bpf_raw_tp_link_attach+0x3d1/0x550 [ 738.379696][ C1] ? bpf_insn_prepare_dump+0x840/0x840 [ 738.385163][ C1] ? __kasan_check_write+0x14/0x20 [ 738.390278][ C1] bpf_raw_tracepoint_open+0x258/0x480 [ 738.395757][ C1] ? bpf_obj_get_info_by_fd+0x2b10/0x2b10 [ 738.401474][ C1] ? selinux_bpf+0xce/0xf0 [ 738.405900][ C1] ? security_bpf+0x93/0xb0 [ 738.410401][ C1] __sys_bpf+0x4d1/0x780 [ 738.414652][ C1] ? bpf_link_show_fdinfo+0x320/0x320 [ 738.420032][ C1] ? up_read+0x56/0x1d0 [ 738.424186][ C1] ? fpregs_restore_userregs+0x128/0x260 [ 738.429810][ C1] __x64_sys_bpf+0x7c/0x90 [ 738.434220][ C1] x64_sys_call+0x488/0x9a0 [ 738.438710][ C1] do_syscall_64+0x4c/0xa0 [ 738.443114][ C1] ? clear_bhb_loop+0x15/0x70 [ 738.447777][ C1] ? clear_bhb_loop+0x15/0x70 [ 738.452444][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 738.458343][ C1] RIP: 0033:0x7f048d18e969 [ 738.462763][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 738.482365][ C1] RSP: 002b:00007f048cfff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 738.490774][ C1] RAX: ffffffffffffffda RBX: 00007f048d3b5fa0 RCX: 00007f048d18e969 [ 738.498735][ C1] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 738.506713][ C1] RBP: 00007f048d210ab1 R08: 0000000000000000 R09: 0000000000000000 [ 738.514706][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 738.522665][ C1] R13: 0000000000000000 R14: 00007f048d3b5fa0 R15: 00007fff37be04c8 [ 738.530626][ C1] [ 881.059397][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 246s! [syz.3.3583:10308] [ 881.067766][ C1] Modules linked in: [ 881.071650][ C1] CPU: 1 PID: 10308 Comm: syz.3.3583 Not tainted 6.1.134-syzkaller-00012-g646380b087a5 #0 [ 881.081525][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 881.091568][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x5c/0x60 [ 881.097719][ C1] Code: 48 0b 00 00 83 fa 02 75 21 48 8b 91 50 0b 00 00 48 8b 32 48 8d 7e 01 8b 89 4c 0b 00 00 48 39 cf 73 08 48 89 3a 48 89 44 f2 08 <5d> c3 66 90 90 90 90 90 90 90 90 90 90 90 90 b8 e2 33 28 be 55 48 [ 881.117318][ C1] RSP: 0018:ffffc9000934f650 EFLAGS: 00000246 [ 881.123382][ C1] RAX: ffffffff816684ee RBX: dffffc0000000000 RCX: 0000000000080000 [ 881.131345][ C1] RDX: ffffc900032f1000 RSI: 000000000007ffff RDI: 0000000000080000 [ 881.139314][ C1] RBP: ffffc9000934f650 R08: dffffc0000000000 R09: ffffed103ee271fb [ 881.147275][ C1] R10: 0000000000000000 R11: ffffffff81341390 R12: 1ffff1103ee271f8 [ 881.155234][ C1] R13: 1ffff1103ee07a99 R14: 0000000000000000 R15: ffff8881f703d4c8 [ 881.163190][ C1] FS: 00007f048cfff6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 881.172107][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 881.178686][ C1] CR2: 0000000000000000 CR3: 00000001411c7000 CR4: 00000000003506a0 [ 881.186659][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 881.194629][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 881.202595][ C1] Call Trace: [ 881.205866][ C1] [ 881.208787][ C1] smp_call_function_many_cond+0x88e/0x960 [ 881.214590][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 881.219621][ C1] ? smp_call_function_many+0x40/0x40 [ 881.224979][ C1] ? enqueue_timer+0x16a/0x480 [ 881.229735][ C1] ? text_poke+0x30/0x30 [ 881.233967][ C1] ? preempt_schedule_thunk+0x16/0x18 [ 881.239328][ C1] ? __cfi_x2apic_send_IPI+0x10/0x10 [ 881.244638][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 881.249698][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 881.254821][ C1] text_poke_bp_batch+0x505/0x580 [ 881.259838][ C1] ? enqueue_timer+0x16b/0x480 [ 881.264593][ C1] ? text_poke_loc_init+0x570/0x570 [ 881.269783][ C1] ? __kasan_check_write+0x14/0x20 [ 881.274903][ C1] ? mutex_lock+0x8d/0x1a0 [ 881.279330][ C1] ? mutex_lock+0xc9/0x1a0 [ 881.283749][ C1] ? enqueue_timer+0x16a/0x480 [ 881.288521][ C1] text_poke_finish+0x1a/0x30 [ 881.293201][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 881.299183][ C1] __jump_label_update+0x37c/0x3a0 [ 881.304292][ C1] jump_label_update+0x39b/0x450 [ 881.309223][ C1] static_key_enable_cpuslocked+0x126/0x240 [ 881.315237][ C1] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 881.321288][ C1] static_key_enable+0x1a/0x30 [ 881.326061][ C1] tracepoint_add_func+0x876/0x900 [ 881.331196][ C1] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 881.337170][ C1] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 881.343158][ C1] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 881.349922][ C1] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 881.355992][ C1] bpf_probe_register+0x13f/0x1d0 [ 881.361020][ C1] bpf_raw_tp_link_attach+0x3d1/0x550 [ 881.366384][ C1] ? bpf_insn_prepare_dump+0x840/0x840 [ 881.371831][ C1] ? __kasan_check_write+0x14/0x20 [ 881.376938][ C1] bpf_raw_tracepoint_open+0x258/0x480 [ 881.382401][ C1] ? bpf_obj_get_info_by_fd+0x2b10/0x2b10 [ 881.388137][ C1] ? selinux_bpf+0xce/0xf0 [ 881.392547][ C1] ? security_bpf+0x93/0xb0 [ 881.397037][ C1] __sys_bpf+0x4d1/0x780 [ 881.401289][ C1] ? bpf_link_show_fdinfo+0x320/0x320 [ 881.406654][ C1] ? up_read+0x56/0x1d0 [ 881.410809][ C1] ? fpregs_restore_userregs+0x128/0x260 [ 881.416431][ C1] __x64_sys_bpf+0x7c/0x90 [ 881.420839][ C1] x64_sys_call+0x488/0x9a0 [ 881.425418][ C1] do_syscall_64+0x4c/0xa0 [ 881.429825][ C1] ? clear_bhb_loop+0x15/0x70 [ 881.434495][ C1] ? clear_bhb_loop+0x15/0x70 [ 881.439157][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 881.445043][ C1] RIP: 0033:0x7f048d18e969 [ 881.449441][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 881.469032][ C1] RSP: 002b:00007f048cfff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 881.477430][ C1] RAX: ffffffffffffffda RBX: 00007f048d3b5fa0 RCX: 00007f048d18e969 [ 881.485389][ C1] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 881.493345][ C1] RBP: 00007f048d210ab1 R08: 0000000000000000 R09: 0000000000000000 [ 881.501327][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 881.509285][ C1] R13: 0000000000000000 R14: 00007f048d3b5fa0 R15: 00007fff37be04c8 [ 881.517248][ C1] [ 881.520255][ C1] Sending NMI from CPU 1 to CPUs 0: [ 881.525488][ C0] NMI backtrace for cpu 0 [ 881.525498][ C0] CPU: 0 PID: 16 Comm: rcu_exp_gp_kthr Not tainted 6.1.134-syzkaller-00012-g646380b087a5 #0 [ 881.525516][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 881.525526][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 881.525552][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 15 b7 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 881.525567][ C0] RSP: 0018:ffffc900001073a0 EFLAGS: 00000046 [ 881.525589][ C0] RAX: 0000000000000003 RBX: ffff8881f7027b80 RCX: ffffffff84efb682 [ 881.525601][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027b80 [ 881.525613][ C0] RBP: ffffc90000107430 R08: dffffc0000000000 R09: ffffed103ee04f71 [ 881.525626][ C0] R10: ffffed103ee04f71 R11: 1ffff1103ee04f70 R12: 1ffff1103ee00001 [ 881.525639][ C0] R13: ffff8881f7038bd4 R14: dffffc0000000000 R15: 1ffff92000020e74 [ 881.525652][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 881.525667][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 881.525679][ C0] CR2: 000000110c28e002 CR3: 000000012b6ee000 CR4: 00000000003506b0 [ 881.525696][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 881.525706][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 881.525716][ C0] Call Trace: [ 881.525722][ C0] [ 881.525730][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 881.525763][ C0] ? pv_hash+0x86/0x150 [ 881.525800][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 881.525839][ C0] ? __kernel_text_address+0xd/0x30 [ 881.525874][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 881.525918][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 881.525943][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 881.525965][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 881.525988][ C0] ? kasan_save_stack+0x4c/0x60 [ 881.526004][ C0] ? kasan_save_stack+0x3a/0x60 [ 881.526019][ C0] ? __kasan_record_aux_stack+0xb6/0xc0 [ 881.526040][ C0] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 881.526063][ C0] ? kvfree_call_rcu+0x95/0x7a0 [ 881.526082][ C0] lock_timer_base+0x127/0x270 [ 881.526101][ C0] __mod_timer+0x10a/0xb30 [ 881.526122][ C0] add_timer+0x68/0x80 [ 881.526139][ C0] __queue_delayed_work+0x173/0x200 [ 881.526160][ C0] queue_delayed_work_on+0xdb/0x150 [ 881.526182][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 881.526204][ C0] kvfree_call_rcu+0x436/0x7a0 [ 881.526224][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 881.526243][ C0] ? longest_prefix_match+0x337/0x640 [ 881.526263][ C0] trie_delete_elem+0x572/0x720 [ 881.526282][ C0] bpf_prog_5186c38a4019a4cb+0x42/0x46 [ 881.526299][ C0] bpf_trace_run3+0x113/0x270 [ 881.526320][ C0] ? exc_int3+0xf/0x70 [ 881.526344][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 881.526367][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 881.526384][ C0] enqueue_timer+0x337/0x480 [ 881.526410][ C0] __mod_timer+0x79f/0xb30 [ 881.526430][ C0] schedule_timeout+0x127/0x2e0 [ 881.526448][ C0] ? __cfi_schedule_timeout+0x10/0x10 [ 881.526465][ C0] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 881.526487][ C0] ? __cfi_process_timeout+0x10/0x10 [ 881.526506][ C0] ? prepare_to_swait_event+0x308/0x320 [ 881.526530][ C0] rcu_exp_sel_wait_wake+0x789/0x1e40 [ 881.526554][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 881.526582][ C0] ? show_rcu_gp_kthreads+0x2600/0x2600 [ 881.526604][ C0] ? _raw_spin_lock_irq+0x8f/0xe0 [ 881.526625][ C0] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 881.526647][ C0] wait_rcu_exp_gp+0x33/0x40 [ 881.526663][ C0] kthread_worker_fn+0x3bf/0x770 [ 881.526679][ C0] ? __cfi_wait_rcu_exp_gp+0x10/0x10 [ 881.526698][ C0] kthread+0x281/0x320 [ 881.526714][ C0] ? __cfi_kthread_worker_fn+0x10/0x10 [ 881.526730][ C0] ? __cfi_kthread+0x10/0x10 [ 881.526747][ C0] ret_from_fork+0x1f/0x30 [ 881.526770][ C0]