last executing test programs: 4.297144519s ago: executing program 3 (id=244): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) unshare(0x68040200) syslog(0x2, &(0x7f00000004c0)=""/162, 0xa2) syslog(0x4, &(0x7f0000000000)=""/76, 0x4c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)={0x14, 0x2a, 0xb, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) openat$binfmt_format(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x86, &(0x7f0000000000), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002000010427bd7000ffdbdf2502"], 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) mount$tmpfs(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'sysadm_u'}}], 0x39}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x0) 3.735405197s ago: executing program 3 (id=253): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 3.571469809s ago: executing program 3 (id=254): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1ac}}, 0x0) 3.485626961s ago: executing program 3 (id=256): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e0000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x33}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$tun(r1, 0x0, 0xfce) lstat(0x0, &(0x7f0000000440)) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_clone3(&(0x7f0000000300)={0x300003000, &(0x7f0000000040), 0x0, 0x0, {0x11}, 0x0, 0xffffffffffffff4a, 0x0, 0x0, 0xfffffffffffffe77}, 0x58) r6 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r6, r6, 0x0, 0x4800000009) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={&(0x7f0000002480)="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", &(0x7f0000000000)=""/122, &(0x7f00000000c0)="f3e536a3ed4dc54088663e7d95b61f7bc2a6d37bb5d9a395c15583c106acee70465d9463e60e8982208c76d83dbe7f3ba27982791e5b779867fa4c77171f8db5feb9d5ceb9de7b154c044f9dbc92128b5a8a5da1f6897fa6cf98731cc4021f1a4f2e85c186e6b1", &(0x7f0000000240)="9940bfddd580bdf7baf90a1f54cde9771f806448f4c6dfc6a5e5c98b124025b1f1ac1770b976b9796680a97d02a1b2dcce72b2e0503bf81e22263b0699c5fc9663cb625a9c40dd57b21c9558b4acb34b1a9b9a0f5fa0cfe743b478405bddaa217cc87fd0cd8ae80c0d062f639b1ba506533ddc", 0xfffffff4, r2, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 3.042278996s ago: executing program 1 (id=257): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7fe, 0xf83, 0x8}, 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'xfrm0\x00', 0x0}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendto$packet(r3, 0x0, 0x0, 0x4004, &(0x7f0000000200)={0x11, 0x9, r4, 0x1, 0xe0}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@access_uid}]}}) 2.637093462s ago: executing program 0 (id=262): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) 2.544632854s ago: executing program 0 (id=263): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33cb95d66a1781f31bff200010074", "e2266bd8", "d1b29b99d21d88a2"}, 0x28) write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0', [], 0xa, "5c3f5c65974af6867572ef5ebd2e33a89a8990373653cd1c17dbb4d7ebab7bb62f5cbf21487ff658d53509f1e868e493ad4f4f6ccf9252fc2f4a7a7e6d837f6bd5632f707eb2c4699f02fc174264d1d383368e1f2de20c386dec451b278cbcb8c55b9c773e8944ab0b45fe685f1e"}, 0x79) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000240)=0x40) writev(r1, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r0, r1, 0x0) 2.544183334s ago: executing program 0 (id=264): syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='ib_mad_send_done_handler\x00', r1, 0x0, 0x2ebf812e}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) r7 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) 2.539272494s ago: executing program 3 (id=265): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_regs}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) sendto$inet6(r0, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) shutdown(r0, 0x1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44081, 0x8) mknodat$null(r4, &(0x7f0000000180)='./file0\x00', 0x100, 0x103) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='mm_page_alloc\x00', r6}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r7, &(0x7f0000000080), 0x0}, 0x20) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r10, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2.463018485s ago: executing program 0 (id=266): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1ac}}, 0x0) 2.432110935s ago: executing program 0 (id=267): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) flock(r0, 0x5) r1 = gettid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae000000"], &(0x7f0000001b80)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x4, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x5e}, {@in6=@loopback, 0x4d4, 0x32}, @in=@dev, {0xfffffffffffffffd, 0x400000000000000, 0x1}, {0x3, 0x200000000, 0x0, 0x100000}, {0x0, 0x3}, 0x1, 0x0, 0x2, 0x4}, [@algo_crypt={0x4d, 0x2, {{'ecb(cipher_null)\x00'}, 0x28, "3016fcafa1"}}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) 2.189010179s ago: executing program 1 (id=268): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffc}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) pipe(&(0x7f0000000440)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x10000008ebc, 0x0) splice(r4, 0x0, r6, 0x0, 0x25a5, 0x0) socket$tipc(0x1e, 0x5, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = dup(r7) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8010) syz_emit_ethernet(0x33, &(0x7f0000000200)=ANY=[@ANYBLOB="e90c610faca20180c20000000800450100250000e0000100000000000000000000000000000000119078a20c00010000000009"], 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000002bbbbbbbbbbbb6e004500003c00000002001190780000000000000000000000070018907804000000800000000300000000000000"], 0x0) write$P9_RLERRORu(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 1.985814932s ago: executing program 4 (id=269): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xffffffff}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x170, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x15c, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0xc4, 0x3, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0xea3, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d28}}, @TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0xd8, 0x0, 0x9, 0x100000e0}}]}, {0x4e, 0x6, "a06b1d1931f3579c6d7c5159238a286074602c3726c701f3c0d5382de62a6e8c4fb714fcd674c66cd306a4f78d3d05530609c9b04b7483bd084d70df8e77e6fbd503917aa0a6c737cef0"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x170}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r3}, &(0x7f0000000000), 0x0}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r6], 0x2c}}, 0x0) 1.929842762s ago: executing program 4 (id=270): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7fe, 0xf83, 0x8}, 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'xfrm0\x00', 0x0}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendto$packet(r3, 0x0, 0x0, 0x4004, &(0x7f0000000200)={0x11, 0x9, r4, 0x1, 0xe0}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@access_uid}]}}) 1.902849413s ago: executing program 2 (id=271): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e0000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x33}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000040)='timerslack_ns\x00') write$tun(r4, &(0x7f0000000140)=ANY=[@ANYRESDEC=r3], 0xfce) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={r3, r5, r6}, 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r8, &(0x7f0000004200)='t', 0x1) sendfile(r8, r7, 0x0, 0x3ffff) sendfile(r8, r7, 0x0, 0x7ffff000) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) syz_clone3(&(0x7f0000000300)={0x300003000, &(0x7f0000000040), 0x0, 0x0, {0x11}, 0x0, 0xffffffffffffff4a, 0x0, 0x0, 0xfffffffffffffe77}, 0x58) r11 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r11, r11, 0x0, 0x4800000009) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={&(0x7f0000002480)="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", &(0x7f0000000000)=""/122, &(0x7f00000000c0)="f3e536a3ed4dc54088663e7d95b61f7bc2a6d37bb5d9a395c15583c106acee70465d9463e60e8982208c76d83dbe7f3ba27982791e5b779867fa4c77171f8db5feb9d5ceb9de7b154c044f9dbc92128b5a8a5da1f6897fa6cf98731cc4021f1a4f2e85c186e6b1", &(0x7f0000000240)="9940bfddd580bdf7baf90a1f54cde9771f806448f4c6dfc6a5e5c98b124025b1f1ac1770b976b9796680a97d02a1b2dcce72b2e0503bf81e22263b0699c5fc9663cb625a9c40dd57b21c9558b4acb34b1a9b9a0f5fa0cfe743b478405bddaa217cc87fd0cd8ae80c0d062f639b1ba506533ddc", 0xfffffff4, r7, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) 1.573099397s ago: executing program 0 (id=272): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_regs}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) sendto$inet6(r0, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) shutdown(r0, 0x1) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.325412111s ago: executing program 1 (id=273): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x24, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xe}, {0x0, 0x1b}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.248156022s ago: executing program 1 (id=274): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xfffffffe, @loopback}, 0x1c) r1 = syz_io_uring_setup(0x819, &(0x7f0000000000)={0x0, 0x8fac, 0x4000, 0x3, 0x3e5}, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r1, 0x13, 0x0, 0x2) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x1, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x28, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x35}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb5}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20004040) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$netlink(0x10, 0x3, 0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000400)={[{@errors_remount}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@dioread_lock}, {@data_err_ignore}, {@mblk_io_submit}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@nojournal_checksum}]}, 0x1, 0x553, &(0x7f0000001080)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x7840, 0x10, 0x5, 0x7fff, {{0x6, 0x4, 0x1, 0x4, 0x18, 0x64, 0x0, 0x0, 0x2f, 0x0, @local, @remote, {[@noop, @end]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.006054185s ago: executing program 4 (id=275): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33cb95d66a1781f31bff200010074", "e2266bd8", "d1b29b99d21d88a2"}, 0x28) write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0', [], 0xa, "5c3f5c65974af6867572ef5ebd2e33a89a8990373653cd1c17dbb4d7ebab7bb62f5cbf21487ff658d53509f1e868e493ad4f4f6ccf9252fc2f4a7a7e6d837f6bd5632f707eb2c4699f02fc174264d1d383368e1f2de20c386dec451b278cbcb8c55b9c773e8944ab0b45fe685f1e"}, 0x79) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000240)=0x40) writev(r1, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r0, r1, 0x0) 983.553466ms ago: executing program 2 (id=276): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) io_uring_enter(0xffffffffffffffff, 0x1046, 0xb6ed, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x80, 0x7, 0xc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @private1, 0x80, 0x20, 0x5, 0x1}}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000000)=[{{0x3}, {0x1, 0x1}}, {{0x1, 0x0, 0x1}, {0x2, 0x0, 0x1}}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$can_raw(r5, &(0x7f0000000200)={0x1d, r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20c40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@delqdisc={0x44, 0x25, 0x8, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xf, 0xa}, {0x0, 0x10}, {0x5, 0xb}}, [@TCA_RATE={0x6, 0x5, {0x80}}, @TCA_RATE={0x6, 0x5, {0x1, 0x3}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4bbc18e5}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4400004d}, 0x20000040) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r8}, 0x18) socket$unix(0x1, 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) 965.139296ms ago: executing program 4 (id=277): syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='ib_mad_send_done_handler\x00', r1, 0x0, 0x2ebf812e}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) 959.608346ms ago: executing program 1 (id=278): socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, &(0x7f0000001000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) recvmsg$unix(r1, 0x0, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0xff, 0x2, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000003580)=@newtfilter={0x58, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xffe0, 0x7}, {}, {0xa, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x24, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xb}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0xe37, 0x9, 0x4}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x97fa49b1e96162f3}]}}]}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x40010) 851.515037ms ago: executing program 4 (id=279): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket(0x1e, 0x80004, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x0, &(0x7f0000000040)}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}]}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x18) io_destroy(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket(0x40000000015, 0x5, 0x0) r3 = gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 811.028948ms ago: executing program 1 (id=280): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_regs}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) sendto$inet6(r0, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) shutdown(r0, 0x1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44081, 0x8) mknodat$null(r4, &(0x7f0000000180)='./file0\x00', 0x100, 0x103) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='mm_page_alloc\x00', r6}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r10, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 796.208659ms ago: executing program 2 (id=281): move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 734.904759ms ago: executing program 2 (id=282): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) unshare(0x68040200) syslog(0x2, &(0x7f00000004c0)=""/162, 0xa2) syslog(0x4, &(0x7f0000000000)=""/76, 0x4c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)={0x14, 0x2a, 0xb, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) openat$binfmt_format(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x86, &(0x7f0000000000), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002000010427bd7000ffdbdf2502"], 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) mount$tmpfs(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'sysadm_u'}}], 0x39}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x0) 701.75108ms ago: executing program 2 (id=283): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1ac}}, 0x0) 673.26764ms ago: executing program 2 (id=284): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffc}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) pipe(&(0x7f0000000440)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x10000008ebc, 0x0) splice(r4, 0x0, r6, 0x0, 0x25a5, 0x0) socket$tipc(0x1e, 0x5, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = dup(r7) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8010) syz_emit_ethernet(0x33, &(0x7f0000000200)=ANY=[@ANYBLOB="e90c610faca20180c20000000800450100250000e0000100000000000000000000000000000000119078a20c00010000000009"], 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000002bbbbbbbbbbbb6e004500003c00000002001190780000000000000000000000070018907804000000800000000300000000000000"], 0x0) write$P9_RLERRORu(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 341.528515ms ago: executing program 3 (id=285): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) unshare(0x68040200) syslog(0x2, &(0x7f00000004c0)=""/162, 0xa2) syslog(0x4, &(0x7f0000000000)=""/76, 0x4c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)={0x14, 0x2a, 0xb, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) openat$binfmt_format(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x86, &(0x7f0000000000), &(0x7f0000000240)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002000010427bd7000ffdbdf2502"], 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) mount$tmpfs(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'sysadm_u'}}], 0x39}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x0) 0s ago: executing program 4 (id=286): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e0000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x33}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000040)='timerslack_ns\x00') write$tun(r4, &(0x7f0000000140)=ANY=[@ANYRESDEC=r3], 0xfce) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={r3, r5, r6}, 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r8, &(0x7f0000004200)='t', 0x1) sendfile(r8, r7, 0x0, 0x3ffff) sendfile(r8, r7, 0x0, 0x7ffff000) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) syz_clone3(&(0x7f0000000300)={0x300003000, &(0x7f0000000040), 0x0, 0x0, {0x11}, 0x0, 0xffffffffffffff4a, 0x0, 0x0, 0xfffffffffffffe77}, 0x58) r11 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r11, r11, 0x0, 0x4800000009) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={&(0x7f0000002480)="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", &(0x7f0000000000)=""/122, &(0x7f00000000c0)="f3e536a3ed4dc54088663e7d95b61f7bc2a6d37bb5d9a395c15583c106acee70465d9463e60e8982208c76d83dbe7f3ba27982791e5b779867fa4c77171f8db5feb9d5ceb9de7b154c044f9dbc92128b5a8a5da1f6897fa6cf98731cc4021f1a4f2e85c186e6b1", &(0x7f0000000240)="9940bfddd580bdf7baf90a1f54cde9771f806448f4c6dfc6a5e5c98b124025b1f1ac1770b976b9796680a97d02a1b2dcce72b2e0503bf81e22263b0699c5fc9663cb625a9c40dd57b21c9558b4acb34b1a9b9a0f5fa0cfe743b478405bddaa217cc87fd0cd8ae80c0d062f639b1ba506533ddc", 0xfffffff4, r7, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.98' (ED25519) to the list of known hosts. [ 45.235289][ T29] audit: type=1400 audit(1747190946.168:65): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 45.236495][ T3310] cgroup: Unknown subsys name 'net' [ 45.266852][ T29] audit: type=1400 audit(1747190946.168:66): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 45.301038][ T29] audit: type=1400 audit(1747190946.208:67): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 45.402982][ T3310] cgroup: Unknown subsys name 'cpuset' [ 45.409727][ T3310] cgroup: Unknown subsys name 'rlimit' [ 45.600772][ T29] audit: type=1400 audit(1747190946.528:68): avc: denied { setattr } for pid=3310 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 45.629958][ T29] audit: type=1400 audit(1747190946.538:69): avc: denied { create } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.653229][ T29] audit: type=1400 audit(1747190946.538:70): avc: denied { write } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.674798][ T29] audit: type=1400 audit(1747190946.538:71): avc: denied { read } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.684929][ T3314] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 45.699322][ T29] audit: type=1400 audit(1747190946.558:72): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 45.747112][ T29] audit: type=1400 audit(1747190946.568:73): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 45.754997][ T3310] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 45.783969][ T29] audit: type=1400 audit(1747190946.648:74): avc: denied { relabelto } for pid=3314 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 48.073505][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 48.102667][ T3327] chnl_net:caif_netlink_parms(): no params data found [ 48.122652][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 48.203165][ T3330] chnl_net:caif_netlink_parms(): no params data found [ 48.222798][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.230200][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.238080][ T3323] bridge_slave_0: entered allmulticast mode [ 48.245028][ T3323] bridge_slave_0: entered promiscuous mode [ 48.252180][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.260055][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.267706][ T3323] bridge_slave_1: entered allmulticast mode [ 48.274470][ T3323] bridge_slave_1: entered promiscuous mode [ 48.281000][ T3328] chnl_net:caif_netlink_parms(): no params data found [ 48.345722][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.354588][ T3327] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.362953][ T3327] bridge_slave_0: entered allmulticast mode [ 48.370009][ T3327] bridge_slave_0: entered promiscuous mode [ 48.377997][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.385485][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.394763][ T3324] bridge_slave_0: entered allmulticast mode [ 48.402323][ T3324] bridge_slave_0: entered promiscuous mode [ 48.411313][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.423107][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.452623][ T3327] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.460612][ T3327] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.468794][ T3327] bridge_slave_1: entered allmulticast mode [ 48.476301][ T3327] bridge_slave_1: entered promiscuous mode [ 48.484113][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.492161][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.502301][ T3324] bridge_slave_1: entered allmulticast mode [ 48.509819][ T3324] bridge_slave_1: entered promiscuous mode [ 48.552768][ T3323] team0: Port device team_slave_0 added [ 48.571836][ T3327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.584592][ T3330] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.593880][ T3330] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.603721][ T3330] bridge_slave_0: entered allmulticast mode [ 48.611148][ T3330] bridge_slave_0: entered promiscuous mode [ 48.624903][ T3323] team0: Port device team_slave_1 added [ 48.644061][ T3327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.661154][ T3330] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.670331][ T3330] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.683203][ T3330] bridge_slave_1: entered allmulticast mode [ 48.692261][ T3330] bridge_slave_1: entered promiscuous mode [ 48.701521][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.741404][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.753252][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.762911][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.796250][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.810051][ T3328] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.819731][ T3328] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.829279][ T3328] bridge_slave_0: entered allmulticast mode [ 48.836645][ T3328] bridge_slave_0: entered promiscuous mode [ 48.845784][ T3327] team0: Port device team_slave_0 added [ 48.855506][ T3327] team0: Port device team_slave_1 added [ 48.880084][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.889172][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.921860][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.934405][ T3328] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.943331][ T3328] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.953639][ T3328] bridge_slave_1: entered allmulticast mode [ 48.962923][ T3328] bridge_slave_1: entered promiscuous mode [ 48.978615][ T3330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.998309][ T3324] team0: Port device team_slave_0 added [ 49.019781][ T3330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.041415][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.050018][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.087824][ T3327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.103089][ T3324] team0: Port device team_slave_1 added [ 49.130950][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.140669][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.175259][ T3327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.196986][ T3328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.210524][ T3330] team0: Port device team_slave_0 added [ 49.219822][ T3330] team0: Port device team_slave_1 added [ 49.235033][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.248047][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.288889][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.304000][ T3328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.336711][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.345518][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.383520][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.418457][ T3323] hsr_slave_0: entered promiscuous mode [ 49.426493][ T3323] hsr_slave_1: entered promiscuous mode [ 49.444291][ T3328] team0: Port device team_slave_0 added [ 49.453208][ T3328] team0: Port device team_slave_1 added [ 49.461260][ T3330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.470921][ T3330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.507740][ T3330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.524113][ T3330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.534857][ T3330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.571770][ T3330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.593198][ T3327] hsr_slave_0: entered promiscuous mode [ 49.602730][ T3327] hsr_slave_1: entered promiscuous mode [ 49.610799][ T3327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.620623][ T3327] Cannot create hsr debugfs directory [ 49.670770][ T3328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.680606][ T3328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.718203][ T3328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.736127][ T3324] hsr_slave_0: entered promiscuous mode [ 49.743465][ T3324] hsr_slave_1: entered promiscuous mode [ 49.753821][ T3324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.764773][ T3324] Cannot create hsr debugfs directory [ 49.793496][ T3328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.804327][ T3328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.843906][ T3328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.865063][ T3330] hsr_slave_0: entered promiscuous mode [ 49.873068][ T3330] hsr_slave_1: entered promiscuous mode [ 49.879651][ T3330] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.890477][ T3330] Cannot create hsr debugfs directory [ 49.973318][ T3328] hsr_slave_0: entered promiscuous mode [ 49.980330][ T3328] hsr_slave_1: entered promiscuous mode [ 49.988134][ T3328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.998039][ T3328] Cannot create hsr debugfs directory [ 50.159488][ T3327] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 50.169804][ T3327] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 50.188786][ T3327] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.200902][ T3327] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.226627][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.245934][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.258029][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 50.273464][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 50.298742][ T3330] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 50.319460][ T3330] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 50.332416][ T3330] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 50.344902][ T3330] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 50.379129][ T3328] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 50.394316][ T3328] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.403880][ T3328] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.415535][ T3328] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.463091][ T3327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.497873][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.507585][ T3324] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 50.519415][ T3324] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 50.531611][ T3324] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 50.543151][ T3324] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 50.572645][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.584240][ T3327] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.602567][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.611281][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.623514][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.633732][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.643455][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.653846][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.673562][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.683491][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.755746][ T3330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.793337][ T3330] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.830210][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.841139][ T1442] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.851534][ T1442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.863136][ T1442] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.872675][ T1442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.911720][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.923584][ T3328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.939071][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.947789][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.960976][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.972983][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.981149][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.020563][ T3328] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.049610][ T3327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.075694][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.085257][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.097009][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.106053][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.129449][ T3330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.183519][ T3328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.266625][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.366706][ T3323] veth0_vlan: entered promiscuous mode [ 51.378416][ T3327] veth0_vlan: entered promiscuous mode [ 51.398544][ T3327] veth1_vlan: entered promiscuous mode [ 51.409691][ T3328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.424263][ T3323] veth1_vlan: entered promiscuous mode [ 51.440118][ T3327] veth0_macvtap: entered promiscuous mode [ 51.454995][ T3330] veth0_vlan: entered promiscuous mode [ 51.463137][ T3327] veth1_macvtap: entered promiscuous mode [ 51.483189][ T3330] veth1_vlan: entered promiscuous mode [ 51.508909][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.546337][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.560667][ T3323] veth0_macvtap: entered promiscuous mode [ 51.581268][ T3323] veth1_macvtap: entered promiscuous mode [ 51.600335][ T3324] veth0_vlan: entered promiscuous mode [ 51.617824][ T3327] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.632116][ T3327] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.646002][ T3327] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.657716][ T3327] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.686453][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.700516][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.715856][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.739063][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 51.739080][ T29] audit: type=1400 audit(1747190952.668:84): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/root/syzkaller.fOkMMv/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 51.740269][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.747990][ T29] audit: type=1400 audit(1747190952.668:85): avc: denied { mount } for pid=3327 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 51.764560][ T29] audit: type=1400 audit(1747190952.698:86): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/root/syzkaller.fOkMMv/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 51.779337][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.833892][ T29] audit: type=1400 audit(1747190952.758:87): avc: denied { mount } for pid=3327 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 51.857496][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.883576][ T29] audit: type=1400 audit(1747190952.808:88): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/root/syzkaller.fOkMMv/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 51.924237][ T3328] veth0_vlan: entered promiscuous mode [ 51.956143][ T29] audit: type=1400 audit(1747190952.808:89): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/root/syzkaller.fOkMMv/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3550 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 51.969533][ T3324] veth1_vlan: entered promiscuous mode [ 51.998606][ T29] audit: type=1400 audit(1747190952.808:90): avc: denied { unmount } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 52.031109][ T3330] veth0_macvtap: entered promiscuous mode [ 52.032897][ T29] audit: type=1400 audit(1747190952.948:91): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 52.075296][ T29] audit: type=1400 audit(1747190952.948:92): avc: denied { mount } for pid=3327 comm="syz-executor" name="/" dev="gadgetfs" ino=4586 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 52.077046][ T3330] veth1_macvtap: entered promiscuous mode [ 52.123992][ T3327] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 52.140821][ T3328] veth1_vlan: entered promiscuous mode [ 52.165566][ T29] audit: type=1400 audit(1747190953.098:93): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 52.206427][ C0] hrtimer: interrupt took 26788 ns [ 52.216367][ T3328] veth0_macvtap: entered promiscuous mode [ 52.237246][ T3323] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.251351][ T3323] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.264950][ T3323] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.280379][ T3323] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.306311][ T3324] veth0_macvtap: entered promiscuous mode [ 52.315666][ T3328] veth1_macvtap: entered promiscuous mode [ 52.329121][ T3330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.344941][ T3330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.357272][ T3330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.371812][ T3330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.389461][ T3330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.402852][ T3324] veth1_macvtap: entered promiscuous mode [ 52.415449][ T3463] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 52.440537][ T3330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.456168][ T3330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.471841][ T3330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.487840][ T3330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.503423][ T3330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.523235][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.534961][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.547511][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.561264][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.574560][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.588583][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.603420][ T3328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.619432][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.635011][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.648616][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.661873][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.676779][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.689162][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.702533][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.715863][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.729566][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.740058][ T3330] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.751195][ T3330] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.761554][ T3330] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.772799][ T3330] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.786588][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.800439][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.815973][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.828424][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.843936][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.861604][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.876328][ T3328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.896159][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.911010][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.925581][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.940599][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.956429][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.974008][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.987626][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.000802][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.023040][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.042774][ T3328] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.062349][ T3328] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.075301][ T3328] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.077547][ T3467] loop4: detected capacity change from 0 to 1024 [ 53.089422][ T3328] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.118678][ T3467] ======================================================= [ 53.118678][ T3467] WARNING: The mand mount option has been deprecated and [ 53.118678][ T3467] and is ignored by this kernel. Remove the mand [ 53.118678][ T3467] option from the mount to silence this warning. [ 53.118678][ T3467] ======================================================= [ 53.180638][ T3324] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.195859][ T3324] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.207503][ T3324] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.219430][ T3324] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.232820][ T3467] EXT4-fs: Ignoring removed nobh option [ 53.239889][ T3467] EXT4-fs: Ignoring removed bh option [ 53.292613][ T3467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.362001][ T3463] syz.3.4 (3463) used greatest stack depth: 9992 bytes left [ 53.460696][ T3478] loop0: detected capacity change from 0 to 512 [ 53.521173][ T3478] EXT4-fs: Ignoring removed bh option [ 53.528897][ T3478] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.591492][ T3478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.610633][ T3486] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.621879][ T3478] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.656091][ T3478] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1: bg 0: block 289: padding at end of block bitmap is not set [ 53.693644][ T3491] loop2: detected capacity change from 0 to 1024 [ 53.709814][ T3491] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.745790][ T3491] EXT4-fs: Ignoring removed nobh option [ 53.753376][ T3491] EXT4-fs: Ignoring removed bh option [ 53.801037][ T3491] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.823662][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.968264][ T3330] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.984796][ T3480] netlink: 'syz.3.6': attribute type 3 has an invalid length. [ 54.046261][ T3504] loop0: detected capacity change from 0 to 512 [ 54.056625][ T3504] EXT4-fs: Ignoring removed bh option [ 54.063563][ T3504] ext2: Unknown parameter 'euid<00000000000000060929' [ 54.108601][ T3504] xt_hashlimit: max too large, truncated to 1048576 [ 54.145119][ T3486] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.315925][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.439563][ T3521] netlink: 40 bytes leftover after parsing attributes in process `syz.3.12'. [ 54.900469][ T3526] netlink: 20 bytes leftover after parsing attributes in process `syz.4.15'. [ 54.953455][ T3528] loop0: detected capacity change from 0 to 1024 [ 54.960301][ T3528] EXT4-fs: Ignoring removed orlov option [ 54.985124][ T3528] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.003194][ T3486] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.020440][ T3532] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.161265][ T3532] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.234997][ T3532] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.368298][ T3532] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.456885][ T3532] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.473157][ T3532] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.542225][ T3532] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.764247][ T3486] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.863571][ T3532] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.910554][ T3486] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.924516][ T3532] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.942399][ T3486] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.958100][ T3486] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.968842][ T3330] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.987638][ T3532] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.024687][ T3486] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.133791][ T3486] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.173692][ T3550] can0: slcan on ttyS3. [ 56.213426][ T3486] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.271781][ T3549] can0 (unregistered): slcan off ttyS3. [ 56.750830][ T29] kauditd_printk_skb: 782 callbacks suppressed [ 56.750966][ T29] audit: type=1326 audit(1747190957.678:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3546 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 56.785427][ T29] audit: type=1326 audit(1747190957.728:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3546 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 56.812599][ T29] audit: type=1326 audit(1747190957.748:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3546 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 56.839200][ T29] audit: type=1326 audit(1747190957.778:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3546 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 56.902311][ T29] audit: type=1400 audit(1747190957.818:880): avc: denied { unlink } for pid=3330 comm="syz-executor" name="file0" dev="tmpfs" ino=36 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 56.940597][ T29] audit: type=1326 audit(1747190957.868:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3585 comm="syz.0.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 56.983535][ T29] audit: type=1326 audit(1747190957.908:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3585 comm="syz.0.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 57.008644][ T29] audit: type=1326 audit(1747190957.908:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3585 comm="syz.0.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 57.032764][ T29] audit: type=1326 audit(1747190957.908:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3585 comm="syz.0.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 57.060656][ T29] audit: type=1326 audit(1747190957.908:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3585 comm="syz.0.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 57.340193][ T3591] loop2: detected capacity change from 0 to 512 [ 57.348546][ T3591] EXT4-fs: Ignoring removed bh option [ 57.355090][ T3591] ext2: Unknown parameter 'euid<00000000000000060929' [ 57.381423][ T3591] xt_hashlimit: max too large, truncated to 1048576 [ 57.798083][ T3598] netdevsim netdevsim0: Direct firmware load for ÿÿÿÿ failed with error -2 [ 57.815553][ T3598] loop0: detected capacity change from 0 to 1024 [ 57.823351][ T3598] EXT4-fs: Ignoring removed orlov option [ 57.845600][ T3598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.318020][ T3607] netlink: 40 bytes leftover after parsing attributes in process `syz.3.31'. [ 58.816679][ T3330] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.893679][ T3615] can0: slcan on ttyS3. [ 58.934900][ T3614] can0 (unregistered): slcan off ttyS3. [ 59.164388][ T3622] netlink: 40 bytes leftover after parsing attributes in process `syz.0.35'. [ 59.418952][ T3625] netdevsim netdevsim2: Direct firmware load for ÿÿÿÿ failed with error -2 [ 59.574803][ T3625] loop2: detected capacity change from 0 to 1024 [ 59.583897][ T3625] EXT4-fs: Ignoring removed orlov option [ 59.594671][ T3628] 9pnet_fd: Insufficient options for proto=fd [ 59.604563][ T3625] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.914346][ T3642] netlink: 40 bytes leftover after parsing attributes in process `syz.0.42'. [ 60.274355][ T3632] syz.2.38 (3632) used greatest stack depth: 9776 bytes left [ 60.290417][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.323779][ T3651] netlink: 4 bytes leftover after parsing attributes in process `syz.2.45'. [ 60.413652][ T3653] can0: slcan on ttyS3. [ 60.452092][ T3652] can0 (unregistered): slcan off ttyS3. [ 60.496238][ T3669] netdevsim netdevsim2: Direct firmware load for ÿÿÿÿ failed with error -2 [ 60.531206][ T3669] loop2: detected capacity change from 0 to 1024 [ 60.542265][ T3669] EXT4-fs: Ignoring removed orlov option [ 60.562973][ T3669] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.730199][ T3696] Zero length message leads to an empty skb [ 61.096173][ T3706] loop4: detected capacity change from 0 to 1024 [ 61.112468][ T3706] EXT4-fs: Ignoring removed orlov option [ 61.157019][ T3710] netlink: 4 bytes leftover after parsing attributes in process `syz.0.57'. [ 61.212058][ T3706] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.380415][ T3713] loop0: detected capacity change from 0 to 1024 [ 61.424479][ T3713] EXT4-fs: Ignoring removed orlov option [ 61.461548][ T3713] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.693839][ T3722] can0: slcan on ttyS3. [ 61.754937][ T29] kauditd_printk_skb: 1516 callbacks suppressed [ 61.754956][ T29] audit: type=1326 audit(1747190962.688:2402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 61.806686][ T3721] can0 (unregistered): slcan off ttyS3. [ 61.885289][ T29] audit: type=1326 audit(1747190962.728:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 61.916812][ T29] audit: type=1326 audit(1747190962.728:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 61.943022][ T29] audit: type=1326 audit(1747190962.728:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 61.968001][ T29] audit: type=1326 audit(1747190962.728:2406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 61.996574][ T29] audit: type=1326 audit(1747190962.748:2407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 62.023200][ T29] audit: type=1326 audit(1747190962.748:2408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 62.051088][ T29] audit: type=1326 audit(1747190962.748:2409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 62.077694][ T29] audit: type=1326 audit(1747190962.748:2410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 62.105519][ T29] audit: type=1326 audit(1747190962.748:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 62.147432][ T3731] netdevsim netdevsim3: Direct firmware load for ÿÿÿÿ failed with error -2 [ 62.212174][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.254222][ T3732] loop3: detected capacity change from 0 to 1024 [ 62.261271][ T3732] EXT4-fs: Ignoring removed orlov option [ 62.347182][ T3732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.388982][ T3330] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.439378][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.548667][ T3746] netlink: 24 bytes leftover after parsing attributes in process `syz.2.65'. [ 62.712355][ T3743] capability: warning: `syz.1.68' uses deprecated v2 capabilities in a way that may be insecure [ 62.778683][ T3754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3754 comm=syz.2.70 [ 62.900338][ T3762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.74'. [ 63.002566][ T3769] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.018861][ T3769] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.036261][ T3769] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.051480][ T3769] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.181463][ T3770] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.196229][ T3770] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.213633][ T3770] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.228719][ T3770] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.320834][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.342056][ T3773] netdevsim netdevsim3: Direct firmware load for ÿÿÿÿ failed with error -2 [ 63.366073][ T3773] loop3: detected capacity change from 0 to 1024 [ 63.378605][ T3773] EXT4-fs: Ignoring removed orlov option [ 63.409611][ T3773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.946334][ T3792] loop1: detected capacity change from 0 to 512 [ 63.957801][ T3792] EXT4-fs: Ignoring removed bh option [ 63.964701][ T3792] ext2: Unknown parameter 'euid<00000000000000060929' [ 63.983824][ T3792] xt_hashlimit: max too large, truncated to 1048576 [ 64.363098][ T3800] netlink: 24 bytes leftover after parsing attributes in process `syz.2.85'. [ 64.591707][ T3773] syz.3.77 (3773) used greatest stack depth: 9696 bytes left [ 64.615685][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.724622][ T3811] loop3: detected capacity change from 0 to 1024 [ 64.741020][ T3811] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.754839][ T3811] EXT4-fs: Ignoring removed nobh option [ 64.761800][ T3811] EXT4-fs: Ignoring removed bh option [ 64.828769][ T3811] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.872891][ T3822] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.919274][ T3824] loop4: detected capacity change from 0 to 1024 [ 64.929685][ T3824] EXT4-fs: Ignoring removed orlov option [ 64.945230][ T3822] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.950885][ T3824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.006198][ T3822] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.054211][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.100992][ T3832] loop3: detected capacity change from 0 to 1024 [ 65.110803][ T3822] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.122267][ T3832] EXT4-fs: Ignoring removed orlov option [ 65.134557][ T3832] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.287919][ T3822] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.356000][ T3822] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.372383][ T3822] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.397205][ T3822] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.450674][ T3838] netlink: 24 bytes leftover after parsing attributes in process `syz.2.98'. [ 65.922889][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.968682][ T3849] loop2: detected capacity change from 0 to 1024 [ 65.976343][ T3849] EXT4-fs: Ignoring removed orlov option [ 65.987569][ T3849] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.011238][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.083131][ T3861] loop3: detected capacity change from 0 to 512 [ 66.083418][ T3861] EXT4-fs: Ignoring removed bh option [ 66.083506][ T3861] ext2: Unknown parameter 'euid<00000000000000060929' [ 66.102191][ T3861] xt_hashlimit: max too large, truncated to 1048576 [ 66.341695][ T3859] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.353633][ T3859] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.365375][ T3859] process 'syz.1.107' launched './file0' with NULL argv: empty string added [ 66.767006][ T29] kauditd_printk_skb: 1582 callbacks suppressed [ 66.767026][ T29] audit: type=1326 audit(1747190967.698:3994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.4.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9525c35927 code=0x7ffc0000 [ 66.805028][ T29] audit: type=1326 audit(1747190967.698:3995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.4.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9525bdab39 code=0x7ffc0000 [ 66.832765][ T29] audit: type=1326 audit(1747190967.698:3996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.4.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f9525c3e969 code=0x7ffc0000 [ 66.861154][ T29] audit: type=1326 audit(1747190967.698:3997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.0.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f82ff105927 code=0x7ffc0000 [ 66.888122][ T29] audit: type=1326 audit(1747190967.698:3998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.0.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f82ff0aab39 code=0x7ffc0000 [ 66.916881][ T29] audit: type=1326 audit(1747190967.698:3999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.0.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f82ff10e969 code=0x7ffc0000 [ 66.945436][ T29] audit: type=1326 audit(1747190967.708:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.4.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9525c35927 code=0x7ffc0000 [ 66.970925][ T29] audit: type=1326 audit(1747190967.708:4001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.4.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9525bdab39 code=0x7ffc0000 [ 66.998641][ T29] audit: type=1326 audit(1747190967.708:4002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.4.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f9525c3e969 code=0x7ffc0000 [ 67.027850][ T29] audit: type=1326 audit(1747190967.708:4003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.0.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f82ff105927 code=0x7ffc0000 [ 67.251942][ T3884] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.290973][ T3887] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.336844][ T3884] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.360101][ T3887] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.436266][ T3884] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.454036][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.460555][ T3891] loop1: detected capacity change from 0 to 1024 [ 67.476083][ T3891] EXT4-fs: Ignoring removed orlov option [ 67.476222][ T3887] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.507836][ T3891] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.531013][ T3884] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.573578][ T3887] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.623796][ T3884] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.641262][ T3884] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.655753][ T3884] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.668546][ T3884] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.733608][ T3901] netdevsim netdevsim2: Direct firmware load for ÿÿÿÿ failed with error -2 [ 67.737487][ T3887] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.750969][ T3901] loop2: detected capacity change from 0 to 1024 [ 67.761574][ T3901] EXT4-fs: Ignoring removed orlov option [ 67.776289][ T3901] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.947253][ T3887] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.967449][ T3887] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.013226][ T3887] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.183408][ T3911] can0: slcan on ttyS3. [ 68.241890][ T3910] can0 (unregistered): slcan off ttyS3. [ 68.283073][ T3923] loop4: detected capacity change from 0 to 512 [ 68.332269][ T3923] EXT4-fs: Ignoring removed bh option [ 68.338232][ T3923] ext2: Unknown parameter 'euid<00000000000000060929' [ 68.418182][ T3923] xt_hashlimit: max too large, truncated to 1048576 [ 68.444616][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.558032][ T3926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.576217][ T3926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.630538][ T3940] loop1: detected capacity change from 0 to 1024 [ 68.652665][ T3940] EXT4-fs: Ignoring removed orlov option [ 68.685548][ T3940] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.892378][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.266204][ T3974] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.299280][ T3975] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.413895][ T3974] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.453802][ T3975] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.475164][ T3974] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.524934][ T3975] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.539508][ T3979] netlink: 4 bytes leftover after parsing attributes in process `syz.2.136'. [ 69.592192][ T3974] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.621150][ T3975] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.670161][ T3983] loop2: detected capacity change from 0 to 1024 [ 69.681140][ T3983] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.708159][ T3983] EXT4-fs: Ignoring removed nobh option [ 69.715069][ T3983] EXT4-fs: Ignoring removed bh option [ 69.723760][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.754052][ T3983] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.782235][ T3975] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.808286][ T3975] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.823172][ T3975] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.839753][ T3975] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.851759][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.051206][ T3995] loop3: detected capacity change from 0 to 512 [ 70.060103][ T3995] EXT4-fs: Ignoring removed bh option [ 70.066734][ T3995] ext2: Unknown parameter 'euid<00000000000000060929' [ 70.086505][ T3995] xt_hashlimit: max too large, truncated to 1048576 [ 70.325971][ T3997] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.334712][ T3997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.813428][ T4013] netlink: 4 bytes leftover after parsing attributes in process `syz.2.150'. [ 71.000592][ T4025] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.053889][ T4025] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.133856][ T4025] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.174704][ T4025] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.299321][ T4025] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.313681][ T4025] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.328399][ T4025] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.342796][ T4025] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.768438][ T3974] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.780475][ T29] kauditd_printk_skb: 2189 callbacks suppressed [ 71.780489][ T29] audit: type=1326 audit(1747190972.708:6193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 71.783923][ T3974] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.788471][ T29] audit: type=1326 audit(1747190972.708:6194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 71.824258][ T3974] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.829831][ T29] audit: type=1326 audit(1747190972.708:6195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 71.867606][ T3974] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.952472][ T29] audit: type=1326 audit(1747190972.798:6196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 71.981786][ T29] audit: type=1326 audit(1747190972.798:6197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 72.011022][ T29] audit: type=1326 audit(1747190972.798:6198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 72.028092][ T4044] netlink: 4 bytes leftover after parsing attributes in process `syz.3.162'. [ 72.039195][ T29] audit: type=1326 audit(1747190972.848:6199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 72.039236][ T29] audit: type=1326 audit(1747190972.848:6200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 72.039268][ T29] audit: type=1326 audit(1747190972.848:6201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 72.140714][ T29] audit: type=1326 audit(1747190972.878:6202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4039 comm="syz.1.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 72.158447][ T4052] loop2: detected capacity change from 0 to 512 [ 72.185432][ T4054] loop4: detected capacity change from 0 to 1024 [ 72.187485][ T4052] EXT4-fs: Ignoring removed bh option [ 72.200184][ T4052] ext2: Unknown parameter 'euid<00000000000000060929' [ 72.235649][ T4054] EXT4-fs: Ignoring removed orlov option [ 72.254151][ T4054] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.671975][ T4065] loop0: detected capacity change from 0 to 1024 [ 72.679734][ T4065] EXT4-fs: Ignoring removed orlov option [ 72.707181][ T4065] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.102280][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.663902][ T3330] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.713955][ T4090] can0: slcan on ttyS3. [ 73.749573][ T4095] loop0: detected capacity change from 0 to 1024 [ 73.760899][ T4095] EXT4-fs: Ignoring removed orlov option [ 73.782691][ T4089] can0 (unregistered): slcan off ttyS3. [ 73.810943][ T4095] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.909380][ T4108] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4108 comm=syz.4.176 [ 73.969404][ T4123] loop2: detected capacity change from 0 to 512 [ 74.082154][ T4123] EXT4-fs: Ignoring removed bh option [ 74.088285][ T4123] ext2: Unknown parameter 'euid<00000000000000060929' [ 74.240373][ T4136] netlink: 24 bytes leftover after parsing attributes in process `syz.4.182'. [ 74.833885][ T3330] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.938875][ T4168] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.971898][ T4169] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.995890][ T4168] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.043889][ T4169] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.096244][ T4168] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.134469][ T4169] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.175445][ T4168] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.191254][ T4172] can0: slcan on ttyS3. [ 75.214246][ T4169] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.243417][ T4171] can0 (unregistered): slcan off ttyS3. [ 75.260848][ T4168] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.288056][ T4168] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.329427][ T4168] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.347588][ T4169] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.372062][ T4168] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.433320][ T4169] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.454455][ T4169] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.491677][ T4169] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.584290][ T4211] netlink: 24 bytes leftover after parsing attributes in process `syz.3.193'. [ 75.619021][ T4213] netlink: 4 bytes leftover after parsing attributes in process `syz.3.194'. [ 75.658843][ T4216] loop3: detected capacity change from 0 to 512 [ 75.666180][ T4216] EXT4-fs: Ignoring removed bh option [ 75.671910][ T4216] ext2: Unknown parameter 'euid<00000000000000060929' [ 75.887963][ T4227] loop2: detected capacity change from 0 to 1024 [ 75.901264][ T4236] loop1: detected capacity change from 0 to 1024 [ 75.909291][ T4227] EXT4-fs: Ignoring removed orlov option [ 75.918049][ T4233] can0: slcan on ttyS3. [ 75.922027][ T4236] EXT4-fs: Ignoring removed orlov option [ 75.938079][ T4236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.962765][ T4232] can0 (unregistered): slcan off ttyS3. [ 75.969522][ T4227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.542981][ T4268] netlink: 24 bytes leftover after parsing attributes in process `syz.3.204'. [ 76.630522][ T4277] netlink: 4 bytes leftover after parsing attributes in process `syz.3.205'. [ 76.691907][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.780333][ T4288] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.850878][ T4288] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.897053][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.897790][ T4292] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.926028][ T4288] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.943463][ T29] kauditd_printk_skb: 2032 callbacks suppressed [ 76.943477][ T29] audit: type=1326 audit(1747190977.878:8235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 76.980801][ T29] audit: type=1326 audit(1747190977.888:8236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.010685][ T29] audit: type=1326 audit(1747190977.888:8237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.042589][ T29] audit: type=1326 audit(1747190977.888:8238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.074621][ T29] audit: type=1326 audit(1747190977.888:8239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.102879][ T29] audit: type=1326 audit(1747190977.888:8240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.127533][ T29] audit: type=1326 audit(1747190977.888:8241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.153536][ T29] audit: type=1326 audit(1747190977.888:8242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.185128][ T29] audit: type=1326 audit(1747190977.888:8243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.215128][ T29] audit: type=1326 audit(1747190977.888:8244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.1.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 77.243612][ T4292] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.284307][ T4288] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.333641][ T4292] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.403828][ T4292] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.728914][ T4307] netlink: 16 bytes leftover after parsing attributes in process `syz.3.214'. [ 77.923587][ T4309] loop1: detected capacity change from 0 to 512 [ 77.936942][ T4309] EXT4-fs: Ignoring removed bh option [ 77.943963][ T4309] ext2: Unknown parameter 'euid<00000000000000060929' [ 78.250020][ T4314] netlink: 24 bytes leftover after parsing attributes in process `syz.4.216'. [ 78.300153][ T4316] netlink: 4 bytes leftover after parsing attributes in process `syz.4.217'. [ 78.479799][ T4323] loop3: detected capacity change from 0 to 1024 [ 78.489980][ T4323] EXT4-fs: Ignoring removed orlov option [ 78.519376][ T4323] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.859209][ T4339] loop1: detected capacity change from 0 to 1024 [ 78.869779][ T4339] EXT4-fs: Ignoring removed orlov option [ 78.889472][ T4339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.348491][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.411390][ T4344] loop3: detected capacity change from 0 to 1024 [ 79.422447][ T4344] EXT4-fs: Ignoring removed orlov option [ 79.454687][ T4344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.578064][ T4288] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.601850][ T4288] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.629020][ T4288] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.684894][ T4288] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.756161][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.828895][ T4292] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.842780][ T4292] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.859332][ T4292] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.878224][ T4292] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.972501][ T4362] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4362 comm=syz.2.229 [ 80.320443][ T4369] netlink: 16 bytes leftover after parsing attributes in process `syz.2.230'. [ 80.673710][ T4372] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.789244][ T4372] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.841293][ T4377] loop0: detected capacity change from 0 to 512 [ 80.848494][ T4377] EXT4-fs: Ignoring removed bh option [ 80.854181][ T4377] ext2: Unknown parameter 'euid<00000000000000060929' [ 80.886919][ T4372] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.953488][ T4372] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.070119][ T4372] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.097075][ T4372] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.121435][ T4388] loop2: detected capacity change from 0 to 1024 [ 81.148509][ T4388] EXT4-fs: Ignoring removed orlov option [ 81.164408][ T4372] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.180581][ T4388] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.196742][ T4372] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.244156][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.376482][ T4393] loop4: detected capacity change from 0 to 1024 [ 81.384244][ T4393] EXT4-fs: Ignoring removed orlov option [ 81.406686][ T4393] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.471345][ T4403] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.544059][ T4403] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.604419][ T4403] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.703171][ T4403] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.801023][ T4408] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4408 comm=syz.0.240 [ 81.923456][ T4403] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.945701][ T4403] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.955007][ T29] kauditd_printk_skb: 1276 callbacks suppressed [ 81.955024][ T29] audit: type=1326 audit(1747190982.888:9521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 82.033782][ T4403] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.058651][ T4413] netlink: 4 bytes leftover after parsing attributes in process `syz.0.242'. [ 82.185917][ T29] audit: type=1326 audit(1747190982.888:9522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 82.210423][ T29] audit: type=1326 audit(1747190982.888:9523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 82.235236][ T29] audit: type=1326 audit(1747190982.888:9524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 82.259972][ T29] audit: type=1326 audit(1747190982.888:9525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 82.276485][ T4403] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.284129][ T29] audit: type=1326 audit(1747190982.888:9526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 82.319171][ T29] audit: type=1326 audit(1747190982.888:9527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 82.344774][ T29] audit: type=1326 audit(1747190982.888:9528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdf2c01ab39 code=0x7ffc0000 [ 82.370178][ T29] audit: type=1326 audit(1747190982.888:9529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fdf2c07e969 code=0x7ffc0000 [ 82.396355][ T29] audit: type=1326 audit(1747190982.888:9530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4409 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdf2c075927 code=0x7ffc0000 [ 82.468470][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.520939][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.563108][ T4423] loop4: detected capacity change from 0 to 1024 [ 82.580421][ T4423] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.590217][ T4423] EXT4-fs: Ignoring removed nobh option [ 82.596388][ T4423] EXT4-fs: Ignoring removed bh option [ 82.635004][ T4423] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.778460][ T4437] loop1: detected capacity change from 0 to 512 [ 82.803958][ T4432] can0: slcan on ttyS3. [ 82.819438][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.831587][ T4437] EXT4-fs: Ignoring removed bh option [ 82.839210][ T4437] ext2: Unknown parameter 'euid<00000000000000060929' [ 82.896915][ T4449] loop4: detected capacity change from 0 to 1024 [ 82.909604][ T4431] can0 (unregistered): slcan off ttyS3. [ 82.951948][ T4449] EXT4-fs: Ignoring removed orlov option [ 82.975071][ T4449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.217403][ T4477] netlink: 4 bytes leftover after parsing attributes in process `syz.3.254'. [ 83.264014][ T4479] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.306893][ T4481] loop3: detected capacity change from 0 to 1024 [ 83.325973][ T4481] EXT4-fs: Ignoring removed orlov option [ 83.338227][ T4479] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.338435][ T4481] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.413444][ T4479] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.533158][ T4479] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.796149][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.928755][ T4497] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.958569][ T4479] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.971044][ T4479] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.989748][ T4479] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.005413][ T4479] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.020519][ T4497] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.075990][ T4497] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.122923][ T4503] netlink: 24 bytes leftover after parsing attributes in process `syz.0.262'. [ 84.143394][ T4497] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.206049][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.228628][ T4507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4507 comm=syz.0.264 [ 84.289760][ T4511] netlink: 4 bytes leftover after parsing attributes in process `syz.0.266'. [ 84.326606][ T4512] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.383961][ T4512] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.423944][ T4512] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.473847][ T4512] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.770411][ T4497] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.784959][ T4497] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.798678][ T4497] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.816610][ T4497] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.854752][ T4524] loop2: detected capacity change from 0 to 1024 [ 84.863080][ T4524] EXT4-fs: Ignoring removed orlov option [ 84.873577][ T4524] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.209139][ T4531] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.273623][ T4531] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.383788][ T4531] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.437895][ T4533] netlink: 24 bytes leftover after parsing attributes in process `syz.1.273'. [ 85.452170][ T4531] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.526187][ T4535] loop1: detected capacity change from 0 to 1024 [ 85.573995][ T4535] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.582469][ T4535] EXT4-fs: Ignoring removed nobh option [ 85.588423][ T4535] EXT4-fs: Ignoring removed bh option [ 85.603657][ T4535] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.761345][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.786359][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.820915][ T4542] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4542 comm=syz.4.277 [ 85.857121][ T4544] can0: slcan on ttyS3. [ 85.922113][ T4543] can0 (unregistered): slcan off ttyS3. [ 86.011120][ T4556] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.049511][ T4558] netlink: 4 bytes leftover after parsing attributes in process `syz.2.283'. [ 86.073578][ T4556] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.143753][ T4556] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.214544][ T4556] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.280224][ T4556] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.296435][ T4556] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.309350][ T4556] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.323872][ T4556] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.338183][ T4512] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.355012][ T4512] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.369022][ T4512] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.382605][ T4512] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.757500][ T4567] loop4: detected capacity change from 0 to 1024 [ 86.764627][ T1041] ================================================================== [ 86.773092][ T1041] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 86.780216][ T1041] [ 86.782711][ T1041] read-write to 0xffff888237c299e4 of 4 bytes by task 10 on cpu 0: [ 86.791251][ T1041] wq_worker_running+0x95/0x120 [ 86.796444][ T1041] schedule_timeout+0xb7/0x170 [ 86.801482][ T1041] msleep+0x50/0x90 [ 86.805311][ T1041] nsim_fib_event_work+0x1ebc/0x21a0 [ 86.810791][ T1041] process_scheduled_works+0x4ce/0x9d0 [ 86.816369][ T1041] worker_thread+0x582/0x770 [ 86.821241][ T1041] kthread+0x489/0x510 [ 86.825689][ T1041] ret_from_fork+0x4b/0x60 [ 86.830435][ T1041] ret_from_fork_asm+0x1a/0x30 [ 86.835480][ T1041] [ 86.837829][ T1041] read to 0xffff888237c299e4 of 4 bytes by task 1041 on cpu 1: [ 86.845464][ T1041] kick_pool+0x49/0x2d0 [ 86.849716][ T1041] __queue_work+0x8d6/0xb60 [ 86.854456][ T1041] queue_work_on+0xd1/0x160 [ 86.859084][ T1041] process_srcu+0x999/0xbc0 [ 86.863872][ T1041] process_scheduled_works+0x4ce/0x9d0 [ 86.869359][ T1041] worker_thread+0x582/0x770 [ 86.873974][ T1041] kthread+0x489/0x510 [ 86.878405][ T1041] ret_from_fork+0x4b/0x60 [ 86.882920][ T1041] ret_from_fork_asm+0x1a/0x30 [ 86.887704][ T1041] [ 86.890060][ T1041] value changed: 0x00000000 -> 0x00000001 [ 86.896048][ T1041] [ 86.898567][ T1041] Reported by Kernel Concurrency Sanitizer on: [ 86.904762][ T1041] CPU: 1 UID: 0 PID: 1041 Comm: kworker/1:2 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 86.918474][ T1041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 86.929477][ T1041] Workqueue: rcu_gp process_srcu [ 86.934469][ T1041] ================================================================== [ 86.946084][ T4567] EXT4-fs: Ignoring removed orlov option [ 86.971807][ T29] kauditd_printk_skb: 1143 callbacks suppressed [ 86.971825][ T29] audit: type=1326 audit(1747190987.888:10674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f722e5de969 code=0x7ffc0000 [ 87.026411][ T4567] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.624200][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.917107][ T4531] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.931453][ T4531] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.946085][ T4531] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.960173][ T4531] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0